ViewVC Help
View Directory | Revision Log | View Changeset | Root Listing
root/src/stable/0.7
r7591
File Last Change
 ../
apache/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
bin/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
cddl/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
contrib/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
crypto/ 7546 (7 years ago) by laffer1: OpenSSL security patch The padding check in AES-NI CBC MAC was rewritten to be in constant time by making sure that always the same bytes are read and compared against either the MAC or padding bytes. But it no longer checked that there was enough data to have both the MAC and padding bytes. [CVE-2016-2107] An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. [CVE-2016-2105] An overflow can occur in the EVP_EncryptUpdate() function, however it is believed that there can be no overflows in internal code due to this problem. [CVE-2016-2106] When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. [CVE-2016-2109]
etc/ 7417 (8 years ago) by laffer1: MidnightBSD 0.7.2-RELEASE. Fix a security issue with bsnmpd configuration file installation.
games/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
gnu/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
include/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
kerberos5/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
lib/ 7449 (8 years ago) by laffer1: MFC: add mport_list_index function needed by the new mport-manager
libexec/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
nrelease/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
release/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
rescue/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
sbin/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
secure/ 7463 (8 years ago) by laffer1: OpenSSL security patch for DROWN A cross-protocol attack was discovered that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. Note that traffic between clients and non-vulnerable servers can be decrypted provided another server supporting SSLv2 and EXPORT ciphers (even with a different protocol such as SMTP, IMAP or POP3) shares the RSA keys of the non-vulnerable server. This vulnerability is known as DROWN. [CVE-2016-0800] A double free bug was discovered when OpenSSL parses malformed DSA private keys and could lead to a DoS attack or memory corruption for applications that receive DSA private keys from untrusted sources. This scenario is considered rare. [CVE-2016-0705] The SRP user database lookup method SRP_VBASE_get_by_user had confusing memory management semantics; the returned pointer was sometimes newly allocated, and sometimes owned by the callee. The calling code has no way of distinguishing these two cases. [CVE-2016-0798] In the BN_hex2bn function, the number of hex digits is calculated using an int value |i|. Later |bn_expand| is called with a value of |i * 4|. For large values of |i| this can result in |bn_expand| not allocating any memory because |i * 4| is negative. This can leave the internal BIGNUM data field as NULL leading to a subsequent NULL pointer dereference. For very large values of |i|, the calculation |i * 4| could be a positive value smaller than |i|. In this case memory is allocated to the internal BIGNUM data field, but it is insufficiently sized leading to heap corruption. A similar issue exists in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn is ever called by user applications with very large untrusted hex/dec data. This is anticipated to be a rare occurrence. [CVE-2016-0797] The internal |fmtstr| function used in processing a "%s" formatted string in the BIO_*printf functions could overflow while calculating the length of a string and cause an out-of-bounds read when printing very long strings. [CVE-2016-0799] A side-channel attack was found which makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture which could lead to the recovery of RSA keys. [CVE-2016-0702] s2_srvr.c did not enforce that clear-key-length is 0 for non-export ciphers. If clear-key bytes are present for these ciphers, they displace encrypted-key bytes. [CVE-2016-0703] s2_srvr.c overwrites the wrong bytes in the master key when applying Bleichenbacher protection for export cipher suites. [CVE-2016-0704] Obtained from: OpenSSL & FreeBSD
share/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
sys/ 7556 (7 years ago) by laffer1: MidnightBSD 0.7.8
tools/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
usr.bin/ 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
usr.sbin/ 7498 (8 years ago) by laffer1: fix some warnings
COPYRIGHT 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
Makefile 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
Makefile.inc1 7286 (8 years ago) by laffer1: fix bootstrap to include kerberos tools and m4
ObsoleteFiles.inc 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
README 7270 (8 years ago) by laffer1: Create 0.7 stable branch.
UPDATING 7556 (7 years ago) by laffer1: MidnightBSD 0.7.8
22 directories and 6 files shown

Properties

Name Value
svn:auto-props *.c = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.h = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.s = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.S = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.cc = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.cpp = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.cxx = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.in = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.sh = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain; svn:executable *.pl = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain; svn:executable *.pm = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.py = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.rb = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.awk = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.sed = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.txt = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.conf = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.mk = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.inc = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.d = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain Makefile* = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.1 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.2 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.3 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.4 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.5 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.6 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.7 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.8 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.9 = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain WITH* = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.css = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/css *.html = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/html *.xhtml = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/html+xml *.xml = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/xml *.xsd = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/xml *.xsl = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/xml *.xslt = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/xml *.xul = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/xul *.sgml = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/sgml *.docbook = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/sgml *.dts = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.dtsi = svn:eol-style=native; svn:keywords=MidnightBSD=%H; svn:mime-type=text/plain *.pdf = svn:mime-type=application/pdf *.ps = svn:mime-type=application/postscript *.eps = svn:mime-type=application/postscript *.exe = svn:mime-type=application/octet-stream *.bin = svn:mime-type=application/octet-stream *.core = epic=fail *.o = epic=fail *.a = epic=fail *.so = epic=fail *.jpg = svn:mime-type=image/jpeg *.jpeg = svn:mime-type=image/jpeg *.gif = svn:mime-type=image/gif *.png = svn:mime-type=image/png *.tiff = svn:mime-type=image/tiff
svn:ignore _.tinderbox* _.amd64.* _.i386.* _sparc64.*
svn:mergeinfo /trunk:7416,7419,7421,7425,7433