Security Incident on FreeBSD Infrastructure

2012-11-17 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sunday 11th of November, an intrusion was detected on two machines within the FreeBSD.org cluster. The affected machines were taken offline for analysis. Additionally, a large portion of the remaining infrastructure machines were also taken

Merry Christmas from the FreeBSD Security Team

2011-12-23 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, No, the Grinch didn't steal the FreeBSD security officer GPG key, and your eyes aren't deceiving you: We really did just send out 5 security advisories. The timing, to put it bluntly, sucks. We normally aim to release advisories

HEADS UP: breakage with linux emulation + SA-11:05.unix

2011-09-30 Thread FreeBSD Security Officer
Hi all, It appears that the security fix in SA-11:05.unix exposed a bug in the linux emulation code: Linux has a different size of sockaddr_un than FreeBSD, and the linux emulation code was passing socket addresses through without doing any translation first. This appears to break all X-using

FreeBSD supported branches update

2011-02-28 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.1. The new list of supported branches is below and at http://security.freebsd.org/ . Users of FreeBSD 7.1

HEADS UP: FreeBSD 7.1 EoL coming soon

2011-01-31 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On February 28th, FreeBSD 7.1 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. (This was initially scheduled to occur today, but in light of the imminent arrival of FreeBSD 7.4 I decided to

Claims of FBI backdoors in OpenBSD cryptographic code

2010-12-16 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, We are aware of the email forwarded by Theo de Raadt to the openbsd-tech mailing list concerning alleged backdoor(s) in OpenBSD's IPSec stack and/or other cryptographic code. The FreeBSD operating system contains code derived from OpenBSD,

HEADS UP: FreeBSD 6.4 and 8.0 EoLs coming soon

2010-09-01 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On November 30th, FreeBSD 6.4 and FreeBSD 8.0 will have reached their End of Life and will no longer be supported by the FreeBSD Security Team. Since FreeBSD 6.4 is the last remaining supported release from the FreeBSD 6.x stable

FreeBSD-SA-10:07.mbuf exploit in the wild

2010-08-19 Thread FreeBSD Security Officer
Hi all, If you haven't updated your affected systems for FreeBSD-SA-10:07.mbuf yet, there's another reason to do it now: Exploit code was posted earlier today to the full-disclosure list. -- Colin Percival Security Officer, FreeBSD | freebsd.org | The power to serve Founder / author, Tarsnap |

FreeBSD supported branches update

2010-07-01 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at URL: http://security.freebsd.org/ . Users of FreeBSD 7.2 are advised to upgrade

alleged freebsd local root exploit youtube video

2010-06-16 Thread FreeBSD Security Officer
Hi all, Several people have written to me over the past couple of days to ask about a youtube video which allegedly shows a local root vulnerability in 8.1-beta1 being exploited. It is possible that the video is real and someone has found a vulnerability. It is also possible that the video is

HEADS UP: FreeBSD 7.2 EoL coming soon

2010-06-05 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be

HEADS UP: FreeBSD 7.2 EoL coming soon

2010-03-31 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be

FreeBSD 7.2-RELEASE EoL delayed to end of June 2010

2010-03-10 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, In keeping with the FreeBSD Security Team policy concerning the EoL dates for Normal support releases, a minimum of 12 months after the release, and for sufficient additional time (if needed) to ensure that there is a newer

FreeBSD supported branches update

2010-02-04 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.3. The new list is below and at URL: http://security.freebsd.org/ . Users of FreeBSD 6.3 are advised to upgrade

HEADS UP: FreeBSD 6.3 EoL coming soon

2010-01-02 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, On January 31st, FreeBSD 6.3 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to a newer release before that date -- more conservative users

Upcoming FreeBSD Security Advisory

2009-11-30 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, A short time ago a local root exploit was posted to the full-disclosure mailing list; as the name suggests, this allows a local user to execute arbitrary code as root. Normally it is the policy of the FreeBSD Security Team to not publicly

HEADS UP: FreeBSD 6.3 EoL coming soon

2009-10-18 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, On January 31st, FreeBSD 6.3 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to a newer release before that date -- more conservative users

Re: FreeBSD Update bits for FreeBSD-SA-09:12.bind

2009-07-30 Thread FreeBSD Security Officer
I wrote: The freebsd-update bits for FreeBSD-SA-09:12.bind are now on the mirrors for systems running FreeBSD/{i386, amd64} {6.3, 6.4, 7.1, 7.2}-RELEASE. The bits for 8.0-BETA{1, 2} are still building and will be up later today. The bits for 8.0-BETA{1, 2} are now on the freebsd-update

FreeBSD Update bits for FreeBSD-SA-09:12.bind

2009-07-29 Thread FreeBSD Security Officer
Hi all, The freebsd-update bits for FreeBSD-SA-09:12.bind are now on the mirrors for systems running FreeBSD/{i386, amd64} {6.3, 6.4, 7.1, 7.2}-RELEASE. The bits for 8.0-BETA{1, 2} are still building and will be up later today. Sorry about the delay -- it takes approximately 24 hours to build

rumours of openssh vulnerability

2009-07-07 Thread FreeBSD Security Officer
Hi all, There are rumours flying around about a supposed vulnerability in OpenSSH. Two details which I've seen mentioned many times are (a) that this exploit was used to break into a RedHat system running OpenSSH 4.3 plus backported security patches, and (b) that recent versions of OpenSSH are

FreeBSD supported branches update

2009-05-01 Thread FreeBSD Security Officer
Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.0. The new list is below and at URL: http://security.freebsd.org/ . Please note that FreeBSD 7.0 was originally announced with an EoL date of February 28, 2009

HEADS UP: FreeBSD 7.0 EoL coming soon

2009-04-01 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life

HEADS UP: telnetd exploit in the wild, advisory coming soon

2009-02-15 Thread FreeBSD Security Officer
Hi all, A semi-remote root exploit for telnetd was posted to the full-disclosure list yesterday: http://lists.grok.org.uk/pipermail/full-disclosure/2009-February/067954.html Because the FreeBSD security team didn't get any advance notice of this, we're still investigating and don't have an

FreeBSD supported branches update

2008-06-02 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect recent EoL (end-of-life) events. The new list is below and at URL: http://security.freebsd.org/ . FreeBSD 5.5, FreeBSD 6.1, and FreeBSD 6.2 have

HEADS UP: FreeBSD 5.5, 6.1, and 6.2 EoLs coming soon

2008-04-01 Thread FreeBSD Security Officer
|7.0-RELEASE |Normal |February 27, 2008|February 28, 2009| +-+ Colin Percival FreeBSD Security Officer P.S. For clarity, this is NOT an April Fool's joke. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (FreeBSD

FreeBSD 6.2 EoL =~ s/January/May/

2007-10-18 Thread FreeBSD Security Officer
of May 2008. FreeBSD users should plan on upgrading to either FreeBSD 6.3 or FreeBSD 7.0 once those have been released (hopefully by the end of December). FreeBSD 6.3 will be supported until the end of 2009, while FreeBSD 7.0 will be supported until the end of 2008. Colin Percival FreeBSD Security

HEADS UP: FreeBSD 4.11, 6.0 EoLs coming soon

2007-01-01 Thread FreeBSD Security Officer
Percival FreeBSD Security Officer -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.6 (FreeBSD) iD8DBQFFmd8BFdaIBMps37IRAk3DAKCKK69yVuOce4g2O97XH5OjPWrAvgCeO2sb 1cXUw0P3RUN11PLHmj6kN+Y= =tb5N -END PGP SIGNATURE- ___ freebsd-security@freebsd.org

FreeBSD 4.x EoL

2006-10-17 Thread FreeBSD Security Officer
to support FreeBSD 4.x beyond that date, I'm not certain that we would be able to do so, given that both FreeBSD and the rest of the world has moved on; and * You've had lots of warning that this was going to happen, so it's a bit late to start complaining now. Colin Percival FreeBSD Security Officer

Security Officer-supported branches update

2006-06-05 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect recent EoL (end-of-life) events. The new list is below and at URL: http://www.freebsd.org/security/ . FreeBSD 4.10 has `expired' and is no longer