ViewVC Help
View Directory | Revision Log | View Changeset | Root Listing
root/src/stable
Revision 7420 - Directory Listing - [select for diffs]
Modified Thu Jan 14 13:25:45 2016 UTC (8 years, 3 months ago) by laffer1
Diff to previous 7417
TCP MD5 signature denial of service fix

Revision 7417 - Directory Listing - [select for diffs]
Modified Thu Jan 14 13:04:37 2016 UTC (8 years, 3 months ago) by laffer1
Diff to previous 7343
MidnightBSD 0.7.2-RELEASE. Fix a security issue with bsnmpd configuration file installation.

Revision 7343 - Directory Listing - [select for diffs]
Modified Sat Oct 3 02:21:32 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7340
Revised rpcbind(8) patch to fix issues with NIS

Revision 7340 - Directory Listing - [select for diffs]
Modified Wed Sep 30 23:55:42 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7339
bump os version

Revision 7339 - Directory Listing - [select for diffs]
Modified Wed Sep 30 23:55:09 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7336
patch rpcbind in 0.7

Revision 7336 - Directory Listing - [select for diffs]
Modified Wed Sep 30 13:07:57 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7304
In rpcbind(8), netbuf structures are copied directly, which would result in
two netbuf structures that reference to one shared address buffer.  When one
of the two netbuf structures is freed, access to the other netbuf structure
would result in an undefined result that may crash the rpcbind(8) daemon.

Revision 7304 - Directory Listing - [select for diffs]
Modified Sat Sep 5 21:55:19 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7295
document annoyance

Revision 7295 - Directory Listing - [select for diffs]
Modified Fri Sep 4 21:38:25 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7293
 rename to flags

Revision 7293 - Directory Listing - [select for diffs]
Modified Fri Sep 4 21:34:23 2015 UTC (8 years, 7 months ago) by laffer1
Diff to previous 7287
sync usb with current

Revision 7287 - Directory Listing - [select for diffs]
Modified Sun Aug 30 16:40:28 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7286
document build order change.

Revision 7286 - Directory Listing - [select for diffs]
Modified Sun Aug 30 16:39:15 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7285
fix bootstrap to include kerberos tools and m4

Revision 7285 - Directory Listing - [select for diffs]
Modified Sun Aug 30 16:32:15 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7280
fix build with newer libarchive

Revision 7280 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:36:49 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7279
document stable branch creation

Revision 7279 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:36:14 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7278
mention security fixes

Revision 7278 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:34:21 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7277
fix the dates. copy and paste can go wrong

Revision 7277 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:32:09 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7275
add the security patches for openssh w/ pam login and amd64 GS register handling

Revision 7275 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:11:43 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7274
fix dates

Revision 7274 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:11:08 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7272
MidnightBSD 0.6.7 RELEASE

Fix security issues with amd64 register handling and OpenSSH /w pam enabled (default).

See UPDATING for details.

Revision 7272 - Directory Listing - [select for diffs]
Modified Tue Aug 25 22:06:30 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7270
fix a security issue on amd64 where the GS segment CPU register can be changed via  userland value in kernel mode by using an IRET with #SS or #NP exceptions.

Revision 7270 - Directory Listing - [select for diffs]
Modified Sun Aug 23 18:57:51 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7263
Create 0.7 stable branch.

Revision 7263 - Directory Listing - [select for diffs]
Modified Tue Aug 18 21:01:17 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7211
MidnightBSD 0.6.6 RELEASE. - Fix a security issue with expat

Revision 7211 - Directory Listing - [select for diffs]
Modified Thu Aug 6 00:15:28 2015 UTC (8 years, 8 months ago) by laffer1
Diff to previous 7196
MidnightBSD 0.6.5 release. Fix a security issue with routed.  If you do not use routed, you can skip this one.

Revision 7196 - Directory Listing - [select for diffs]
Modified Wed Jul 29 00:38:43 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7193
MidnightBSD 0.6.4

        OpenSSH

        Fix two security vulnerabilities:
        OpenSSH clients does not correctly verify DNS SSHFP records when a server
        offers a certificate. [CVE-2014-2653]

        OpenSSH servers which are configured to allow password authentication
        using PAM (default) would allow many password attempts. A bug allows
        MaxAuthTries to be bypassed. [CVE-2015-5600]

Revision 7193 - Directory Listing - [select for diffs]
Modified Wed Jul 29 00:31:36 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7126
TCP Resassemly resource exhaustion bug:

There is a mistake with the introduction of VNET, which converted the
global limit on the number of segments that could belong to reassembly
queues into a per-VNET limit.  Because mbufs are allocated from a
global pool, in the presence of a sufficient number of VNETs, the
total number of mbufs attached to reassembly queues can grow to the
total number of mbufs in the system, at which point all network
traffic would cease.

Obtained from: FreeBSD 8

Revision 7126 - Directory Listing - [select for diffs]
Modified Wed Jul 22 15:00:50 2015 UTC (8 years, 9 months ago) by laffer1
Diff to previous 7064
MidnightBSD 0.6.3 RELEASE

TCP connections transitioning to the LAST_ACK state can become permanently
stuck due to mishandling of protocol state in certain situations, which in
turn can lead to accumulated consumption and eventual exhaustion of system
resources, such as mbufs and sockets.

Revision 7064 - Directory Listing - [select for diffs]
Modified Sun Jun 21 18:56:23 2015 UTC (8 years, 10 months ago) by laffer1
Diff to previous 7021
MFC: Trim support for ZFS

Revision 7021 - Directory Listing - [select for diffs]
Modified Sat Jun 13 13:12:15 2015 UTC (8 years, 10 months ago) by laffer1
Diff to previous 7019
openssl 0.9.8zg

Revision 7019 - Directory Listing - [select for diffs]
Modified Fri Jun 12 18:31:15 2015 UTC (8 years, 10 months ago) by laffer1
Diff to previous 7018
bump version for OpenSSL patch

Revision 7018 - Directory Listing - [select for diffs]
Modified Fri Jun 12 18:30:43 2015 UTC (8 years, 10 months ago) by laffer1
Diff to previous 7013
MidnightBSD 0.6.1 RELEASE. Fix several OpenSSL security issues by importing OpenSSL 0.9.8zg

Revision 7013 - Directory Listing - [select for diffs]
Modified Wed Jun 10 12:30:30 2015 UTC (8 years, 10 months ago) by laffer1
Diff to previous 7005
fix version number. we updated in 2014 to 5.19 but did not rebuild file

Revision 7005 - Directory Listing - [select for diffs]
Modified Sun Apr 26 15:21:10 2015 UTC (9 years ago) by laffer1
Diff to previous 7004
mark the 0.6 release

Revision 7004 - Directory Listing - [select for diffs]
Modified Sun Apr 26 15:19:47 2015 UTC (9 years ago) by laffer1
Diff to previous 7000
link mtree

Revision 7000 - Directory Listing - [select for diffs]
Modified Sun Apr 19 15:51:35 2015 UTC (9 years ago) by laffer1
Diff to previous 6994
Create stable branch for MidnightBSD 0.6

Revision 6994 - Directory Listing - [select for diffs]
Modified Wed Apr 8 01:35:45 2015 UTC (9 years ago) by laffer1
Diff to previous 6990
0.5.11 RELEASE

Fix two security vulnerabilities:

The previous fix for IGMP had an overflow issue. This has been corrected.

ipv6: The Neighbor Discover Protocol allows a local router to advertise a
suggested Current Hop Limit value of a link, which will replace
Current Hop Limit on an interface connected to the link on the MidnightBSD
system.

Obtained from: FreeBSD

Revision 6990 - Directory Listing - [select for diffs]
Modified Fri Mar 20 12:28:09 2015 UTC (9 years, 1 month ago) by laffer1
Diff to previous 6989
update mksh to R50e as there are a number of regression bugs in the previous release that could cause users issues

Revision 6989 - Directory Listing - [select for diffs]
Modified Fri Mar 20 12:23:17 2015 UTC (9 years, 1 month ago) by laffer1
Diff to previous 6988
Update to OpenSSL security patch to include CVE-2015-0209 and CVE-2015-0288

Revision 6988 - Directory Listing - [select for diffs]
Modified Fri Mar 20 12:22:47 2015 UTC (9 years, 1 month ago) by laffer1
Diff to previous 6974
Update to OpenSSL security patch to include CVE-2015-0209 and CVE-2015-0288

Revision 6974 - Directory Listing - [select for diffs]
Modified Thu Mar 19 21:54:29 2015 UTC (9 years, 1 month ago) by laffer1
Diff to previous 6965
MidnightBSD 0.5.10 RELEASE

Fixes several security issues with OpenSSL

See UPDATING for details.

Revision 6965 - Directory Listing - [select for diffs]
Modified Wed Feb 25 14:34:35 2015 UTC (9 years, 2 months ago) by laffer1
Diff to previous 6964
0.5.9 RELEASE

Revision 6964 - Directory Listing - [select for diffs]
Modified Wed Feb 25 14:32:10 2015 UTC (9 years, 2 months ago) by laffer1
Diff to previous 6963
An integer overflow in computing the size of IGMPv3 data buffer can result
in a buffer which is too small for the requested operation.

This can result in a DOS attack.

Revision 6963 - Directory Listing - [select for diffs]
Modified Wed Feb 25 14:30:33 2015 UTC (9 years, 2 months ago) by laffer1
Diff to previous 6961
BIND servers which are configured to perform DNSSEC validation and which
are using managed keys (which occurs implicitly when using
"dnssec-validation auto;" or "dnssec-lookaside auto;") may exhibit
unpredictable behavior due to the use of an improperly initialized
variable.

CVE-2015-1349

Revision 6961 - Directory Listing - [select for diffs]
Modified Wed Jan 14 22:53:09 2015 UTC (9 years, 3 months ago) by laffer1
Diff to previous 6956
        0.5.8 RELEASE

        Fix several security issues with OpenSSL.

        A carefully crafted DTLS message can cause a segmentation fault in OpenSSL
        due to a NULL pointer dereference. [CVE-2014-3571]

        A memory leak can occur in the dtls1_buffer_record function under certain
        conditions. [CVE-2015-0206]

        When OpenSSL is built with the no-ssl3 option and a SSL v3 ClientHello is
        received the ssl method would be set to NULL which could later result in
        a NULL pointer dereference.  [CVE-2014-3569]

        An OpenSSL client will accept a handshake using an ephemeral ECDH
        ciphersuite using an ECDSA certificate if the server key exchange message
        is omitted. [CVE-2014-3572]

        An OpenSSL client will accept the use of an RSA temporary key in a non-export
        RSA key exchange ciphersuite. [CVE-2015-0204]

        An OpenSSL server will accept a DH certificate for client authentication
        without the certificate verify message. [CVE-2015-0205]

        OpenSSL accepts several non-DER-variations of certificate signature
        algorithm and signature encodings.  OpenSSL also does not enforce a
        match between the signature algorithm between the signed and unsigned
        portions of the certificate. [CVE-2014-8275]

        Bignum squaring (BN_sqr) may produce incorrect results on some
        platforms, including x86_64. [CVE-2014-3570]

Revision 6956 - Directory Listing - [select for diffs]
Modified Thu Dec 11 13:12:26 2014 UTC (9 years, 4 months ago) by laffer1
Diff to previous 6939
        0.5.7 RELEASE

        Fix a security issue with file and libmagic that can allow
        an attacker to create a denial of service attack on any
        program that uses libmagic.

Revision 6939 - Directory Listing - [select for diffs]
Modified Mon Nov 10 12:48:35 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6936
fix symlink on amd64

Revision 6936 - Directory Listing - [select for diffs]
Modified Sun Nov 9 19:38:45 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6935
document perl fix

Revision 6935 - Directory Listing - [select for diffs]
Modified Sun Nov 9 19:36:40 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6934
turn off gdbm file extension in perl so there arent issues building current with the gdbm port installed

Revision 6934 - Directory Listing - [select for diffs]
Modified Thu Nov 6 12:07:44 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6928
0.5.6 includes sshd and getlogin security fixes plus updated timezone data (2014i)

Revision 6928 - Directory Listing - [select for diffs]
Modified Wed Nov 5 03:43:42 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6927
Document recent security updates, although they will be rolled up

Revision 6927 - Directory Listing - [select for diffs]
Modified Wed Nov 5 03:42:01 2014 UTC (9 years, 5 months ago) by laffer1
Diff to previous 6915
Fix two security issues:

1. sshd may link libpthread in the wrong order, shadowing libc functions and causing a possible DOS attack for connecting clients.
2. getlogin may leak kernel memory via a buffer that is copied without clearing.

Revision 6915 - Directory Listing - [select for diffs]
Modified Sat Nov 1 15:52:44 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6914
fix date of 0.5.4

Revision 6914 - Directory Listing - [select for diffs]
Modified Sat Nov 1 07:00:31 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6909
false

Revision 6909 - Directory Listing - [select for diffs]
Modified Fri Oct 31 23:21:12 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6900
0.5.5 RELEASE fixes an issue with tnftp by updating to the latest release 20141031. See CVE-2014-8517 for details

Revision 6900 - Directory Listing - [select for diffs]
Modified Thu Oct 30 00:32:09 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6890
ignore gdbm

Revision 6890 - Directory Listing - [select for diffs]
Modified Mon Oct 27 23:33:40 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6889
bump os version for mport fix

Revision 6889 - Directory Listing - [select for diffs]
Modified Mon Oct 27 23:32:24 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6881
only do major version for mport tool

Revision 6881 - Directory Listing - [select for diffs]
Modified Tue Oct 21 22:19:39 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6880
   0.5.3 RELEASE

        Fix several security vulnerabilities in OpenSSL, routed, rtsold,
        and namei with respect to Capsicum sandboxes looking up
        nonexistent path names and leaking memory.

        OpenSSL update adds some workarounds for the recent
        poodle vulnerability reported by Google.

        The input path in routed(8) will accept queries from any source and
        attempt to answer them.  However, the output path assumes that the
        destination address for the response is on a directly connected
        network.

        Due to a missing length check in the code that handles DNS parameters,
        a malformed router advertisement message can result in a stack buffer
        overflow in rtsold(8).

Revision 6880 - Directory Listing - [select for diffs]
Modified Tue Oct 21 22:14:30 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6879
The namei facility will leak a small amount of kernel memory every
time a sandboxed process looks up a nonexistent path name.

Obtained from: FreeBSD

Revision 6879 - Directory Listing - [select for diffs]
Modified Tue Oct 21 22:13:27 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6878
The input path in routed(8) will accept queries from any source and
attempt to answer them.  However, the output path assumes that the
destination address for the response is on a directly connected
network.

Obtained from: FreeBSD

Revision 6878 - Directory Listing - [select for diffs]
Modified Tue Oct 21 22:12:05 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6877
Due to a missing length check in the code that handles DNS parameters,
a malformed router advertisement message can result in a stack buffer
overflow in rtsold(8).

Obtained from: FreeBSD

Revision 6877 - Directory Listing - [select for diffs]
Modified Tue Oct 21 22:09:49 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6854
A flaw in the DTLS SRTP extension parsing code allows an attacker, who
sends a carefully crafted handshake message, to cause OpenSSL to fail
to free up to 64k of memory causing a memory leak.  [CVE-2014-3513].

When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
integrity of that ticket is first verified. In the event of a session
ticket integrity check failing, OpenSSL will fail to free memory
causing a memory leak.  [CVE-2014-3567].

The SSL protocol 3.0, as supported in OpenSSL and other products, supports
CBC mode encryption where it could not adequately check the integrity of
padding, because of the use of non-deterministic CBC padding.  This
protocol weakness makes it possible for an attacker to obtain clear text
data through a padding-oracle attack.

Some client applications (such as browsers) will reconnect using a
downgraded protocol to work around interoperability bugs in older
servers. This could be exploited by an active man-in-the-middle to
downgrade connections to SSL 3.0 even if both sides of the connection
support higher protocols. SSL 3.0 contains a number of weaknesses
including POODLE [CVE-2014-3566].

OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications
to block the ability for a MITM attacker to force a protocol downgrade.

When OpenSSL is configured with "no-ssl3" as a build option, servers
could accept and complete a SSL 3.0 handshake, and clients could be
configured to send them. [CVE-2014-3568].

Obtained from: OpenSSL, FreeBSD

Revision 6854 - Directory Listing - [select for diffs]
Modified Sat Oct 11 13:37:44 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6852
MFC: fix units for terabyte suffix with find

Revision 6852 - Directory Listing - [select for diffs]
Modified Sat Oct 11 12:44:51 2014 UTC (9 years, 6 months ago) by laffer1
Diff to previous 6842
0.5.2 - fix a regression with the mksh hotfix

Revision 6842 - Directory Listing - [select for diffs]
Modified Sat Oct 4 18:39:09 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6774
0.5.1-RELEASE is a security update for mksh

Revision 6774 - Directory Listing - [select for diffs]
Modified Fri Sep 19 21:44:34 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6769
MidnightBSD 0.5-RELEASE

Revision 6769 - Directory Listing - [select for diffs]
Modified Tue Sep 16 23:49:28 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6767
0.4-RELEASE-p15

20140916:
        Fix a security issue with TCP SYN.

        When a segment with the SYN flag for an already existing connection arrives,
        the TCP stack tears down the connection, bypassing a check that the
        sequence number in the segment is in the expected window.

Revision 6767 - Directory Listing - [select for diffs]
Modified Tue Sep 16 23:41:17 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6756
20140916:
        Fix a security issue with TCP SYN.

        When a segment with the SYN flag for an already existing connection arrives,
        the TCP stack tears down the connection, bypassing a check that the
        sequence number in the segment is in the expected window.

Obtained from: FreeBSD

Revision 6756 - Directory Listing - [select for diffs]
Modified Tue Sep 9 23:26:28 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6755
0.4-RELEASE-p14

OpenSSL security patch:

        The receipt of a specifically crafted DTLS handshake message may cause OpenSSL
        to consume large amounts of memory. [CVE-2014-3506]

        The receipt of a specifically crafted DTLS packet could cause OpenSSL to leak
        memory. [CVE-2014-3507]

        A flaw in OBJ_obj2txt may cause pretty printing functions such as
        X509_name_oneline, X509_name_print_ex et al. to leak some information from
        the stack. [CVE-2014-3508]

        OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject to
        a denial of service attack. [CVE-2014-3510]

Revision 6755 - Directory Listing - [select for diffs]
Modified Tue Sep 9 23:15:28 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6753
OpenSSL security patch:

        The receipt of a specifically crafted DTLS handshake message may cause OpenSSL
        to consume large amounts of memory. [CVE-2014-3506]

        The receipt of a specifically crafted DTLS packet could cause OpenSSL to leak
        memory. [CVE-2014-3507]

        A flaw in OBJ_obj2txt may cause pretty printing functions such as
        X509_name_oneline, X509_name_print_ex et al. to leak some information from
        the stack. [CVE-2014-3508]

        OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject to
        a denial of service attack. [CVE-2014-3510]

Revision 6753 - Directory Listing - [select for diffs]
Modified Tue Sep 9 21:44:45 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6752
note clearenv(3)

Revision 6752 - Directory Listing - [select for diffs]
Modified Tue Sep 9 21:42:32 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6751
mark as prerelease

Revision 6751 - Directory Listing - [select for diffs]
Modified Tue Sep 9 21:38:22 2014 UTC (9 years, 7 months ago) by laffer1
Diff to previous 6743
MFC: fix clearenv(3)

Revision 6743 - Directory Listing - [select for diffs]
Modified Wed Sep 3 12:19:23 2014 UTC (9 years, 8 months ago) by laffer1
Diff to previous 6741
note we're on prerelease.

Revision 6741 - Directory Listing - [select for diffs]
Modified Wed Sep 3 12:07:46 2014 UTC (9 years, 8 months ago) by laffer1
Diff to previous 6736
drop cvs2svn prop

Revision 6736 - Directory Listing - [select for diffs]
Modified Tue Sep 2 22:17:40 2014 UTC (9 years, 8 months ago) by laffer1
Diff to previous 6714
Create 0.5 stable branch for upcoming 0.5-RELEASE

Revision 6714 - Directory Listing - [select for diffs]
Modified Thu Jul 10 12:22:47 2014 UTC (9 years, 9 months ago) by laffer1
Diff to previous 6658
MidnightBSD 0.4-RELEASE-p13  Fix a vulnerability in the control message API. A buffer is not properly cleared.

Revision 6658 - Directory Listing - [select for diffs]
Modified Fri Jun 6 00:11:23 2014 UTC (9 years, 10 months ago) by laffer1
Diff to previous 6655
MidnightBSD 0.4-RELEASE-p12

Revision 6655 - Directory Listing - [select for diffs]
Modified Wed Jun 4 12:20:28 2014 UTC (9 years, 11 months ago) by laffer1
Diff to previous 6653
MidnightBSD 0.4-RELEASE-p11

Security updates for sendmail and ktrace.  See UPDATING.

Revision 6653 - Directory Listing - [select for diffs]
Modified Wed Apr 30 12:23:07 2014 UTC (10 years ago) by laffer1
Diff to previous 6633
MidnightBSD 0.4-RELEASE-p10

        Fix a TCP reassembly bug that could result in a DOS attack
        of the system. It may be possible to obtain portions
        of kernel memory as well.

Revision 6633 - Directory Listing - [select for diffs]
Modified Wed Apr 9 11:48:24 2014 UTC (10 years ago) by laffer1
Diff to previous 6631
0.4-RELEASE-p9

Fix a security issue affecting NFS server where a trusted client can deadlock the server.

Revision 6631 - Directory Listing - [select for diffs]
Modified Wed Apr 9 11:43:39 2014 UTC (10 years ago) by laffer1
Diff to previous 6630
0.4-p8 openssl fix.

Revision 6630 - Directory Listing - [select for diffs]
Modified Wed Apr 9 11:40:59 2014 UTC (10 years ago) by laffer1
Diff to previous 6615
Fix CVE-2014-0076 in OpenSSL

Revision 6615 - Directory Listing - [select for diffs]
Modified Sat Mar 8 21:36:04 2014 UTC (10 years, 1 month ago) by laffer1
Diff to previous 6608
remove cvs2svn:cvs-rev prop

Revision 6608 - Directory Listing - [select for diffs]
Modified Sat Feb 1 22:08:58 2014 UTC (10 years, 3 months ago) by laffer1
Diff to previous 6607
document dot.profile fix.

Revision 6607 - Directory Listing - [select for diffs]
Modified Sat Feb 1 22:06:48 2014 UTC (10 years, 3 months ago) by laffer1
Diff to previous 6600
-s flag missing from ssh-agent on startup. this causes a lot of duplicate ssh-agent

Revision 6600 - Directory Listing - [select for diffs]
Modified Wed Jan 15 00:56:49 2014 UTC (10 years, 3 months ago) by laffer1
Diff to previous 6071
security update

Revision 6071 - Directory Listing - [select for diffs]
Modified Sat Nov 30 03:06:34 2013 UTC (10 years, 5 months ago) by laffer1
Diff to previous 6070
Move RELENG_0_1 to stable/0.1

Revision 6070 - Directory Listing - [select for diffs]
Modified Sat Nov 30 03:05:58 2013 UTC (10 years, 5 months ago) by laffer1
Diff to previous 6069
Move RELENG_0_2 to stable/0.2

Revision 6069 - Directory Listing - [select for diffs]
Modified Sat Nov 30 03:05:29 2013 UTC (10 years, 5 months ago) by laffer1
Diff to previous 6068
Move RELENG_0_3 to stable/0.3

Revision 6068 - Directory Listing - [select for diffs]
Modified Sat Nov 30 03:04:40 2013 UTC (10 years, 5 months ago) by laffer1
Diff to previous 6067
Move RELENG_0_4 to stable/0.4

Revision 6067 - Directory Listing - [select for diffs]
Added Sat Nov 30 03:03:37 2013 UTC (10 years, 5 months ago) by laffer1
Create stable directory for storing RELENG_0_N branches, etc. 

Convenience Links