Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 20 Jun 2013 03:09:22 +0300
From:      Kimmo Paasiala <kpaasial@gmail.com>
To:        Michael Holmes <holmesmich@gmail.com>
Cc:        freebsd-security <freebsd-security@freebsd.org>
Subject:   Re: Happy Birthday FreeBSD! Now you are 20 years old and your security is the same as 20 years ago... :)
Message-ID:  <CA%2B7WWScEhKmby74b=ednm1KAwo9r46HDyM9S4%2BK7O1h7qT82%2Bg@mail.gmail.com>
In-Reply-To: <CAPoyk0h24rKcrK359V8OQXrH0QvFZ8Pj9cY_=EMWaQauQ5K4=Q@mail.gmail.com>
References:  <CANyuAwgZkt6oF0MSa1nOa1fJ1CU=ctUxSJkpQgZUfPqbZ%2BR49A@mail.gmail.com> <CA%2Bau=tepHW_XROXx3mO%2B5MHaLcmgGAJDa1rSzcfzk1FKaNzvKg@mail.gmail.com> <CAPoyk0h24rKcrK359V8OQXrH0QvFZ8Pj9cY_=EMWaQauQ5K4=Q@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Thu, Jun 20, 2013 at 3:04 AM, Michael Holmes <holmesmich@gmail.com> wrote:
> On Thu, Jun 20, 2013 at 12:57 AM, Sergio Tam <tam.sergio@gmail.com> wrote:
>>
>> Hello Hunger
>>
>> I am new can you clarify a question?
>> I have not installed nmap. Its FreBSD insecure?
>> Can you do the same?
>> can you exploit freebsd without nmap?
>>
>> Regards.
>
> It's *mmap*, a POSIX standard system call for mapping memory. All
> systems running affected versions of the FreeBSD kernel are
> vulnerable.

And it's already been fixed, see:

http://www.freebsd.org/security/advisories/FreeBSD-SA-13:06.mmap.asc

It's quite laughable to use 9.1-RELEASE without any of the security
patches that have been issued after its release to showcase the
vulnerability, it just proves that the OP is a troll, a troll who
knows how to use the information to create a succesfull attack but
still a troll.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?CA%2B7WWScEhKmby74b=ednm1KAwo9r46HDyM9S4%2BK7O1h7qT82%2Bg>