ViewVC Help
View File | Revision Log | Show Annotations | Download File | View Changeset | Root Listing
root/src/trunk/UPDATING
(Generate patch)

Comparing trunk/UPDATING (file contents):
Revision 5990 by laffer1, Fri Aug 23 00:52:37 2013 UTC vs.
Revision 6983 by laffer1, Fri Mar 20 00:53:47 2015 UTC

# Line 1 | Line 1
1   Updating Information for MidnightBSD users.
2  
3 + 20150319:
4 +        OpenSSL 0.9.8.zf
5 +
6 +        mksh R50e
7 +
8 + 20150306:
9 +        Upgrade OpenSSL to 0.9.8ze
10 +
11 + 20150225:
12 +        Fix two security vulnerabilities.
13 +
14 +        1. BIND servers which are configured to perform DNSSEC validation and which
15 +        are using managed keys (which occurs implicitly when using
16 +        "dnssec-validation auto;" or "dnssec-lookaside auto;") may exhibit
17 +        unpredictable behavior due to the use of an improperly initialized
18 +        variable.
19 +
20 +        CVE-2015-1349
21 +
22 +        2. An integer overflow in computing the size of IGMPv3 data buffer can result
23 +        in a buffer which is too small for the requested operation.
24 +
25 +        This can result in a DOS attack.
26 +
27 + 20141211:
28 +        Fix a security issue with file and libmagic that can allow
29 +        an attacker to create a denial of service attack on any
30 +        program that uses libmagic.
31 +
32 + 20141109:
33 +        Fix building perl during buildworld when the GDBM port is installed.
34 +
35 + 20141106:
36 +        tzdata 2014i
37 +
38 + 20141102:
39 +        serf 1.3.8
40 +
41 + 20141031:
42 +        tnftp 20141031 fixes a security vulnerability with tnftp,
43 +        CVE-2014-8517.
44 +
45 + 20141028:
46 +        OpenSSL 0.9.8zc
47 +
48 + 20141021:
49 +        Fix several security vulnerabilities in routed, rtsold,
50 +        and namei with respect to Capsicum sandboxes looking up
51 +        nonexistent path names and leaking memory.
52 +
53 +        The input path in routed(8) will accept queries from any source and
54 +        attempt to answer them.  However, the output path assumes that the
55 +        destination address for the response is on a directly connected
56 +        network.
57 +
58 +        Due to a missing length check in the code that handles DNS parameters,
59 +        a malformed router advertisement message can result in a stack buffer
60 +        overflow in rtsold(8).
61 +
62 + 20141011:
63 +        mksh R50d - fix field splitting regression and null
64 +        pointer dereference
65 +
66 +        xz 5.0.7
67 +
68 +        OpenSSH 6.6p1
69 +
70 + 20141004:
71 +        mksh R50c - security update for environment var bug with
72 +        foo vs foo+    
73 +
74 + 20141002:
75 +        sqlite 3.8.6
76 +
77 +        sudo 1.7.8 - some issues with the current version, but we're slowly
78 +        getting up to date.
79 +
80 + 20141001:
81 +        mksh R50b
82 +
83 +        libmport now supports plist commands @dir, @owner, @group, @mode.
84 +
85 +        sudo 1.7.6p2
86 +
87 + 20140916:
88 +        Fix a security issue with TCP SYN.
89 +
90 +        When a segment with the SYN flag for an already existing connection arrives,
91 +        the TCP stack tears down the connection, bypassing a check that the
92 +        sequence number in the segment is in the expected window.
93 +
94 + 20140909:
95 +        Fixed a bug with our clearenv(3) implementation that caused segfaults
96 +        with some programs including Dovecot.
97 +
98 +        OpenSSL security patch:
99 +
100 +        The receipt of a specifically crafted DTLS handshake message may cause OpenSSL
101 +        to consume large amounts of memory. [CVE-2014-3506]
102 +
103 +        The receipt of a specifically crafted DTLS packet could cause OpenSSL to leak
104 +        memory. [CVE-2014-3507]
105 +
106 +        A flaw in OBJ_obj2txt may cause pretty printing functions such as
107 +        X509_name_oneline, X509_name_print_ex et al. to leak some information from
108 +        the stack. [CVE-2014-3508]
109 +
110 +        OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject to
111 +        a denial of service attack. [CVE-2014-3510]
112 +
113 + 20140902:
114 +        We're now 0.6-CURRENT
115 +
116 +        Update USB quirks to support K70 Corsair keyboard, and several
117 +        other devices.
118 +
119 + 20140827:
120 +        Perl 5.18.2
121 +
122 + 20140728:
123 +        Jails now run shutdown scripts.
124 +
125 + 20140710:
126 +        Fix a vulnerability in the control message API. A buffer is not properly cleared
127 +        before sharing with userland.
128 +
129 + 20140701:
130 +        MKSH R50
131 +
132 + 20140630:
133 +        File 5.19
134 +
135 + 20140605:
136 +        Fix four security issues with OpenSSL
137 +
138 + 20140604:
139 +        Sendmail failed to properly set close-on-exec for open file descriptors.
140 +
141 +        ktrace page fault kernel trace entries were set to an incorrect size which resulted
142 +        in a leak of information.
143 +
144 + 20140430:
145 +        Fix a TCP reassembly bug that could result in a DOS attack
146 +        of the system. It may be possible to obtain portions
147 +        of kernel memory as well.
148 +
149 + 20140411:
150 +        Update zlib to 1.2.7
151 +
152 + 20140122:
153 +        Support for username with length 32. Previous limit was 16
154 +
155 + 20140114:
156 +        Fix two security vulnerabilities.
157 +
158 +        bsnmpd contains a stack overflow when sent certain queries.
159 +
160 +        bind 9.8 when using NSEC3-signed zones zones, will crash with special
161 +        crafted packets.
162 +
163 + 20131228:
164 +        Imported FreeBSD 9.2 usb stack (plus z87 patches from stable)
165 +
166 +        Updated em(4), igb(4) and ixgbe(4)
167 +
168 +        MidnightBSD now works with Z87 Intel chipsets.
169 +
170 + 20131207:
171 +        Remove sparc64 architecture. It hasn't been working for awhile
172 +        and it's not useful for desktops anymore.
173 +
174 + 20131205:
175 +        OpenSSH 6.4p1
176 +
177 + 20131203:
178 +        Perl 5.18.1 imported.
179 +
180 +        Update less to v458
181 +
182 + 20131130:
183 +        Remove named from base. We still include the client utilities for
184 +        now until replacements can be found.
185 +
186 + 20131004:
187 +        rarpd supports vlan(4) and has a pid flag. (from FreeBSD)
188 +
189 + 20130917:
190 +        Support for 65,536 routing tables was added.  A new fib specific
191 +        field has been added to mbuf.  This is an increase from 16.
192 +
193 + 20130910:
194 +        Security updates: (kern.osreldate 5001)
195 +
196 +        nullfs(5)
197 +
198 +        The nullfs(5) implementation of the VOP_LINK(9) VFS operation does not
199 +        check whether the source and target of the link are both in the same
200 +        nullfs instance.  It is therefore possible to create a hardlink from a
201 +        location in one nullfs instance to a file in another, as long as the
202 +        underlying (source) filesystem is the same.
203 +
204 +        ifioctl
205 +
206 +        As is commonly the case, the IPv6 and ATM network layer ioctl request
207 +        handlers are written in such a way that an unrecognized request is
208 +        passed on unmodified to the link layer, which will either handle it or
209 +        return an error code.
210 +
211 +        Network interface drivers, however, assume that the SIOCSIFADDR,
212 +        SIOCSIFBRDADDR, SIOCSIFDSTADDR and SIOCSIFNETMASK requests have been
213 +        handled at the network layer, and therefore do not perform input
214 +        validation or verify the caller's credentials.  Typical link-layer
215 +        actions for these requests may include marking the interface as "up"
216 +        and resetting the underlying hardware.
217 +
218 + 20130824:
219 +        Fix a bug in sendmail 8.14.7 that interferes with how it
220 +        handles AAAA records interoperating with Microsoft DNS servers.
221 +        FreeBSD has already reported this to Sendmail and a fix
222 +        will be included in the next release.
223 +
224 +        Subversion 1.8.1 is now in the base system as a static
225 +        binary.  It has limited functionality, but can be used to
226 +        checkout/commit code.  It is named svnlite.
227 +
228   20130822:
229          Fix two security vulnerabilities.
230  
# Line 1267 | Line 1492 | Contact Warner Losh if you have any questions about yo
1492   this document.
1493  
1494   $FreeBSD: src/UPDATING,v 1.416.2.18 2006/02/22 11:51:57 yar Exp $
1495 < $MidnightBSD: src/UPDATING,v 1.177 2013/08/22 12:54:37 laffer1 Exp $
1495 > $MidnightBSD$

Comparing trunk/UPDATING (property cvs2svn:cvs-rev):
Revision 5990 by laffer1, Fri Aug 23 00:52:37 2013 UTC vs.
Revision 6983 by laffer1, Fri Mar 20 00:53:47 2015 UTC

# Line 1 | Line 0
1 1.178

Comparing trunk/UPDATING (property svn:keywords):
Revision 5990 by laffer1, Fri Aug 23 00:52:37 2013 UTC vs.
Revision 6983 by laffer1, Fri Mar 20 00:53:47 2015 UTC

# Line 0 | Line 1
1 + MidnightBSD=%H

Diff Legend

Removed lines
+ Added lines
< Changed lines
> Changed lines