From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 17:16:31 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 7F92AF42; Wed, 10 Dec 2014 17:16:31 +0000 (UTC) Received: from smtp.des.no (smtp.des.no [194.63.250.102]) by mx1.freebsd.org (Postfix) with ESMTP id 274A0FE6; Wed, 10 Dec 2014 17:16:30 +0000 (UTC) Received: from nine.des.no (smtp.des.no [194.63.250.102]) by smtp-int.des.no (Postfix) with ESMTP id CB72F975C; Wed, 10 Dec 2014 17:16:29 +0000 (UTC) Received: by nine.des.no (Postfix, from userid 1001) id C4B35329A; Wed, 10 Dec 2014 18:16:30 +0100 (CET) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-14:28.file Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20141210171630.C4B35329A@nine.des.no> Date: Wed, 10 Dec 2014 18:16:30 +0100 (CET) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 17:16:31 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-14:28.file Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in file(1) and libmagic(3) Category: contrib Module: file Announced: 2014-12-10 Affects: All supported versions of FreeBSD. Credits: Thomas Jarosch of Intra2net AG Corrected: 2014-12-10 08:26:53 UTC (stable/10, 10.1-STABLE) 2014-12-10 08:35:55 UTC (releng/10.1, 10.1-RELEASE-p1) 2014-12-10 08:36:07 UTC (releng/10.0, 10.0-RELEASE-p13) 2014-12-10 08:31:41 UTC (stable/9, 9.3-STABLE) 2014-12-10 08:36:40 UTC (releng/9.3, 9.3-RELEASE-p6) 2014-12-10 08:36:40 UTC (releng/9.2, 9.2-RELEASE-p16) 2014-12-10 08:36:40 UTC (releng/9.1, 9.1-RELEASE-p23) 2014-12-10 08:31:41 UTC (stable/8, 8.4-STABLE) 2014-12-10 08:36:40 UTC (releng/8.4, 8.4-RELEASE-p20) CVE Name: CVE-2014-3710, CVE-2014-8116, CVE-2014-8117 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The file(1) utility attempts to classify file system objects based on filesystem, magic number and language tests. The libmagic(3) library provides most of the functionality of file(1) and may be used by other applications. II. Problem Description There are a number of denial of service issues in the ELF parser used by file(1). III. Impact An attacker who can cause file(1) or any other applications using the libmagic(3) library to be run on a maliciously constructed input can cause the application to crash or consume excessive CPU resources, resulting in a denial-of-service. IV. Workaround No workaround is available, but systems where file(1) and other libmagic(3)-using applications are never run on untrusted input are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 10.1] # fetch http://security.FreeBSD.org/patches/SA-14:28/file-12.patch # fetch http://security.FreeBSD.org/patches/SA-14:28/file-12.patch.asc # gpg --verify file-12.patch.asc [FreeBSD 9.1, 9.2, 9.3 and 10.0] # fetch http://security.FreeBSD.org/patches/SA-14:28/file-8.patch # fetch http://security.FreeBSD.org/patches/SA-14:28/file-8.patch.asc # gpg --verify file-8.patch.asc [FreeBSD 8.4] # fetch http://security.FreeBSD.org/patches/SA-14:28/file-7.patch # fetch http://security.FreeBSD.org/patches/SA-14:28/file-7.patch.asc # gpg --verify file-7.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart all deamons using the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r275669 releng/8.4/ r275672 stable/9/ r275669 releng/9.1/ r275672 releng/9.2/ r275672 releng/9.3/ r275672 stable/10/ r275668 releng/10.0/ r275671 releng/10.1/ r275670 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJUiA11AAoJEO1n7NZdz2rnCBMQAL/22vlzYOuAilNqQu5SZCZ8 i+VVrq9ZQv9Q32JiSs/eZtiz8d1OrhZK86a6dzx2vd5cV3QjWTOh5oK00gnO6Nq1 g1tqRDYVSzoPBVNLkpH0gKJjUNcxhzehQy2oge+7mtkcj3RsIX9MrPDpagIwdlOm KOHlfHL5w3sVbXvA9hqASH6GkvWKaj/QRm9wyHitVHYI9EbJE6jAyeDfzR1sFP54 f4FkT3TtsVw712+TYkC/EmgyPA8R6tK08LpYsa0pnwCtuMUkT+/zmDhcjXEyqZ0X cimkXyANSyDxzFjNrec0ETno35a5dNeasZvRg8DZXAGko9ainwUKTk5p+AUiKUOh MGxCFCkAPK/jbzBfZmQ7WMwpEDpjCxKK/C1qM2hHmpXwodzMtxSONicomcQrHm3O f2C1JWIy7V8pLZDVN8Ce25JLjDRt+cZc6JR2sICrfAjUWXRyCbmIsTj/+CjLHH1a /8hXs/TI0Z4jvcPsujoo7GhOdXvLz4Z7bY9cdZgEmZaUw+OwPN3DGiUEkK1+VNNt ClufF6cHWE9UaUp26fjoZ/qVTFt/ixIy7Qsx9EqA1YrnemI9mOxgxTFB1jqMM6uR NGEFUsyUQWLJxpinrEJIvJj5r9lQw11GaqsvyOyZ8IzPLJ31okYUXUFiFUECI+aN P0XVV9PyCfdO6tq8ajOi =+w7r -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 17:16:31 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 98DA4F44; Wed, 10 Dec 2014 17:16:31 +0000 (UTC) Received: from smtp.des.no (smtp.des.no [194.63.250.102]) by mx1.freebsd.org (Postfix) with ESMTP id 27598FE9; Wed, 10 Dec 2014 17:16:30 +0000 (UTC) Received: from nine.des.no (smtp.des.no [194.63.250.102]) by smtp-int.des.no (Postfix) with ESMTP id 85C779758; Wed, 10 Dec 2014 17:16:24 +0000 (UTC) Received: by nine.des.no (Postfix, from userid 1001) id 44675328F; Wed, 10 Dec 2014 18:16:25 +0100 (CET) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-14:27.stdio Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20141210171625.44675328F@nine.des.no> Date: Wed, 10 Dec 2014 18:16:25 +0100 (CET) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 17:16:31 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-14:27.stdio Security Advisory The FreeBSD Project Topic: Buffer overflow in stdio Category: core Module: libc Announced: 2014-12-10 Credits: Adrian Chadd and Alfred Perlstein, Norse Corporation Affects: FreeBSD 10.1 Corrected: 2014-12-10 08:24:02 UTC (stable/10, 10.1-STABLE) 2014-12-10 08:35:55 UTC (releng/10.1, 10.1-RELEASE-p1) CVE Name: CVE-2014-8611 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The standard I/O library provides a simple and efficient buffered stream I/O interface. The library writes buffered data when it is full or when the application explicitly request so by calling the fflush(3) function. II. Problem Description A programming error in the standard I/O library's __sflush() function could erroneously adjust the buffered stream's internal state even when no write actually occurred in the case when write(2) system call returns an error. III. Impact The accounting mismatch would accumulate, if the caller does not check for stream status and will eventually lead to a heap buffer overflow. Such overflows may lead to data corruption or the execution of arbitrary code at the privilege level of the calling program. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-14:27/stdio.patch # fetch http://security.FreeBSD.org/patches/SA-14:27/stdio.patch.asc # gpg --verify stdio.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/10/ r275667 releng/10.1/ r275670 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJUiA11AAoJEO1n7NZdz2rnZLMP/ic0j0lykvkZ4x39Th4vUIX7 SCqROB8zxKj8qA3QlXhusaJA9o9hAPX8HA99ZVbDyugz0m4ST0t6JAYL+w3eVYZm RpEszshxi7rwUXaoue99lk0JnP2ssZbNZn5y4Z0XCYvingfP7Um6tOG0XqUs+N45 Mivhuz+JKaFSYG4WwrSIr2pNpn6XnDeGoihtuXOkinBv8Ga3xHyuTY+30vUnEEH+ Vr2MftHMm3Wo87OM1XhrTQS5jYzD8u0xgwKjcf0/+6Q+iXzLDkk8MfCE1W9SP7FE zas1MHxWeV5AICAX0CUI/9R2Zgymi/xJksw4BNZsDyGnOvIRdcMv+0KOWnCn42mk HCm2NTyvUM2Cgjbj5T4yICQBEi5dI6WiTp2yKTKQOiqDsszUW1NyqGQdYPfyjjMS kQA5RTdGVxwxp8FMnJGvYdlVRZgx5BAI8znhlxxqKs25uhbOnn+zKm+rA2XnLLMk sg2V/E906vldjLw8ddvNKm5oy0UkezBj0J1NOgkpN3atvUB8X2H251h2n51+oAbE FSd4qqN70vwHdOmIGNrjWZpOqSJzeGs5JjbaxMpo6MoIWJz2zrK2WLiFVWZGohgh 9TGU6Ubs/yTLLfu1jTDAMl1dbZd1lChmycKRuqTpe56keOlHghquCMxhogWY0PQE nE47N3BP/KCtuQw1uxuK =F9uH -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 17:16:34 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id BEB84F93; Wed, 10 Dec 2014 17:16:34 +0000 (UTC) Received: from smtp.des.no (smtp.des.no [194.63.250.102]) by mx1.freebsd.org (Postfix) with ESMTP id 6388BFEE; Wed, 10 Dec 2014 17:16:34 +0000 (UTC) Received: from nine.des.no (smtp.des.no [194.63.250.102]) by smtp-int.des.no (Postfix) with ESMTP id BCD7B9760; Wed, 10 Dec 2014 17:16:33 +0000 (UTC) Received: by nine.des.no (Postfix, from userid 1001) id AA71B32AA; Wed, 10 Dec 2014 18:16:34 +0100 (CET) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-14:29.bind Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20141210171634.AA71B32AA@nine.des.no> Date: Wed, 10 Dec 2014 18:16:34 +0100 (CET) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 17:16:34 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-14:29.bind Security Advisory The FreeBSD Project Topic: BIND remote denial of service vulnerability Category: contrib Module: bind Announced: 2014-12-10 Credits: ISC Affects: FreeBSD 8.4, 9.1, 9.2 and 9.3. Corrected: 2014-12-10 08:31:41 UTC (stable/9, 9.3-STABLE) 2014-12-10 08:36:40 UTC (releng/9.3, 9.3-RELEASE-p6) 2014-12-10 08:36:40 UTC (releng/9.2, 9.2-RELEASE-p16) 2014-12-10 08:36:40 UTC (releng/9.1, 9.1-RELEASE-p23) 2014-12-10 08:31:41 UTC (stable/8, 8.4-STABLE) 2014-12-10 08:36:40 UTC (releng/8.4, 8.4-RELEASE-p20) CVE Name: CVE-2014-8500 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background BIND 9 is an implementation of the Domain Name System (DNS) protocols. The named(8) daemon is an Internet Domain Name Server. II. Problem Description By causing queries to be made against a maliciously-constructed zone or against a malicious DNS server, an attacker who is able to cause specific queries to be sent to a nameserver can cause named(8) to crash, leading to a denial of service. All recursive BIND DNS servers are vulnerable to this. Authoritative servers are only vulnerable if the attacker is able to control a delegation traversed by the authoritative server in order to serve the zone. III. Impact An attacker who can cause specific queries to be sent to a nameserver could cause named(8) to crash, resulting in a denial of service. IV. Workaround No workaround is available, but hosts not running named(8) are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 9.3-RELEASE and 9.3-STABLE] # fetch http://security.FreeBSD.org/patches/SA-14:29/bind995.patch # fetch http://security.FreeBSD.org/patches/SA-14:29/bind995.patch.asc # gpg --verify bind995.patch.asc [FreeBSD 9.2-RELEASE] # fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch # fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch.asc # gpg --verify bind984.patch.asc [FreeBSD 9.1-RELEASE] # fetch http://security.FreeBSD.org/patches/SA-14:29/bind983.patch # fetch http://security.FreeBSD.org/patches/SA-14:29/bind983.patch.asc # gpg --verify bind983.patch.asc [FreeBSD 8.4-STABLE] # fetch http://security.FreeBSD.org/patches/SA-14:29/bind987.patch # fetch http://security.FreeBSD.org/patches/SA-14:29/bind987.patch.asc # gpg --verify bind987.patch.asc [FreeBSD 8.4-RELEASE] # fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch # fetch http://security.FreeBSD.org/patches/SA-14:29/bind984.patch.asc # gpg --verify bind984.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart the applicable daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r275669 releng/8.4/ r275672 stable/9/ r275669 releng/9.1/ r275672 releng/9.2/ r275672 releng/9.3/ r275672 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJUiA11AAoJEO1n7NZdz2rn7kgP/RWw0Q9dx8/xS+NSypV3Hfqr 6D4Zh8LGsrKuWMGD29MYrFle2Ze5gUfjOFfaqonD2P5vyrCfnyVUhGiIRUKcFn/z dF6XwWKoZHRRHxNL7d71ZRwG3o4gEJP0SWFbfIVUg0YCDdwpChASyHJkXR5rgrTB 6MFDdeNGq+NzQzESmJJyLT/hgWZB0p/g5tLnez+XNxxk4oGywJlNACEq9SfD618Q 86Pl7oFJjaKrAtb7kzI2tYG+UvUHdQriRwo9C87fnSH4TNf2G1VwVoV0Lip45w4I MwJ8j4U3Vqr8cepqc6HSZauIA7N3N1Key7qzcnEP56iIfM1yIg+k7FTeaGM7tw45 lxlrxgLDBpFt+F24cnROagNFZ8o2iWsnaH9ZhEkV6Qabu7eU/XjwKwY9evqqPgeP bCFZeFCxl4DSNTgkLmP+GjXoRxXQ2NokboU7o+KnZGPnxduDK9RG4yx0IvQc3uyv ad+zW4luYGuuIwVXiHif8y7SnOrp4LiVIX04isavaBVSndWC4VenlajoH8IvYxIW P/Bc8J0qxPmEJzZmutzLNQEDEHnxz3o9s/6C7FSASRkMMJ7QXvq0bIdVpkubh0bE PqJVu6WN2KD6tKjuZq4P/WVrRedsRG+qDYb819guIok2kGa6A4tgQ/DAvuZur+do K3JRKm1SZmozOqV/SVmy =uNWP -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 17:50:07 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 41422AD4 for ; Wed, 10 Dec 2014 17:50:07 +0000 (UTC) Received: from plane.gmane.org (plane.gmane.org [80.91.229.3]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id F33E0992 for ; Wed, 10 Dec 2014 17:50:06 +0000 (UTC) Received: from list by plane.gmane.org with local (Exim 4.69) (envelope-from ) id 1XylOl-0007By-Ef for freebsd-security@freebsd.org; Wed, 10 Dec 2014 18:50:03 +0100 Received: from c-71-63-133-94.hsd1.mn.comcast.net ([71.63.133.94]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Wed, 10 Dec 2014 18:50:03 +0100 Received: from josh.cepek by c-71-63-133-94.hsd1.mn.comcast.net with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for ; Wed, 10 Dec 2014 18:50:03 +0100 X-Injected-Via-Gmane: http://gmane.org/ To: freebsd-security@freebsd.org From: Josh Cepek Subject: 10.1-RELEASE-p1 needs newvers.sh update Date: Wed, 10 Dec 2014 11:36:42 -0600 Lines: 5 Message-ID: Mime-Version: 1.0 Content-Type: text/plain; charset="ISO-8859-1" Content-Transfer-Encoding: 7Bit X-Complaints-To: usenet@ger.gmane.org X-Gmane-NNTP-Posting-Host: c-71-63-133-94.hsd1.mn.comcast.net User-Agent: KNode/4.13.3 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 17:50:07 -0000 FYI, it seems the update to the 'BRANCH' variable in sys/conf/newvers.sh got missed in the releng/10.1-RELEASE-p1 branch security release. -- Josh Cepek From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 18:42:15 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 45CE9D0E for ; Wed, 10 Dec 2014 18:42:15 +0000 (UTC) Received: from smtp.des.no (smtp.des.no [194.63.250.102]) by mx1.freebsd.org (Postfix) with ESMTP id 08EB77B for ; Wed, 10 Dec 2014 18:42:14 +0000 (UTC) Received: from nine.des.no (smtp.des.no [194.63.250.102]) by smtp-int.des.no (Postfix) with ESMTP id EA5229924; Wed, 10 Dec 2014 18:42:13 +0000 (UTC) Received: by nine.des.no (Postfix, from userid 1001) id DDDD132CC; Wed, 10 Dec 2014 19:42:14 +0100 (CET) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: Josh Cepek Subject: Re: 10.1-RELEASE-p1 needs newvers.sh update References: Date: Wed, 10 Dec 2014 19:42:14 +0100 In-Reply-To: (Josh Cepek's message of "Wed, 10 Dec 2014 11:36:42 -0600") Message-ID: <8661dj4a9l.fsf@nine.des.no> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.4 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-security@freebsd.org X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 18:42:15 -0000 Josh Cepek writes: > FYI, it seems the update to the 'BRANCH' variable in sys/conf/newvers.sh = got=20 > missed in the releng/10.1-RELEASE-p1 branch security release. Thank you. FWIW, freebsd-update users are not affected, since the freebsd-update build scripts automatically update newvers.sh. DES --=20 Dag-Erling Sm=C3=B8rgrav - des@des.no From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 23:08:51 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id D95746D4 for ; Wed, 10 Dec 2014 23:08:51 +0000 (UTC) Received: from omx1.hctc.net (omx1.hctc.net [69.4.62.74]) by mx1.freebsd.org (Postfix) with ESMTP id A1AF11B8 for ; Wed, 10 Dec 2014 23:08:51 +0000 (UTC) Received: from hctc.net (unknown [69.4.62.44]) by omx1.hctc.net (Postfix) with ESMTP id 2B8B31149B for ; Wed, 10 Dec 2014 17:08:50 -0600 (CST) X-Default-Received-SPF: pass (skip=loggedin (res=PASS)) x-ip-name=69.4.54.186; From: lconrad@go2france.com To: Subject: Re: 10.1-RELEASE-p1 needs newvers.sh update Date: Wed, 10 Dec 2014 14:52:05 -0600 Message-ID: <5488b275.42f.2abeba00.25fd6804@go2france.com> MIME-Version: 1.0 X-Originating-IP: 69.4.54.186 X-Mailer: SurgeWeb - Ajax Webmail Client X-Authenticated-User: lconrad@go2france.com Content-Type: text/plain; charset=utf-8; format=flowed X-Content-Filtered-By: Mailman/MimeDel 2.1.18-1 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 23:08:52 -0000 On Wednesday 10/12/2014 at 12:42 pm, Dag-Erling Smørgrav wrote: > Josh Cepek writes: >> >> FYI, it seems the update to the 'BRANCH' variable in >> sys/conf/newvers.sh got >> missed in the releng/10.1-RELEASE-p1 branch security release. > > Thank you. FWIW, freebsd-update users are not affected, since the > freebsd-update build scripts automatically update newvers.sh. > > DES > -- > Dag-Erling Smørgrav - des@des.no I did free-bsd update and install, so now: freebsd-update fetch Looking up update.FreeBSD.org mirrors... none found. Fetching metadata signature for 10.1-RELEASE from update.FreeBSD.org... done. Fetching metadata index... done. Inspecting system... done. Preparing to download files... done. No updates needed to update system to 10.1-RELEASE-p1. but after reboot: uname -a FreeBSD rns1.hctc.net 10.1-RELEASE FreeBSD 10.1-RELEASE #0 r274401: Tue Nov 11 21:02:49 UTC 2014 root@releng1.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64 Len > _______________________________________________ > freebsd-security@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to > "freebsd-security-unsubscribe@freebsd.org" From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 23:18:19 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 4F1C4AFD for ; Wed, 10 Dec 2014 23:18:19 +0000 (UTC) Received: from smtp.des.no (smtp.des.no [194.63.250.102]) by mx1.freebsd.org (Postfix) with ESMTP id 11615303 for ; Wed, 10 Dec 2014 23:18:18 +0000 (UTC) Received: from nine.des.no (smtp.des.no [194.63.250.102]) by smtp-int.des.no (Postfix) with ESMTP id DB21F9EE3; Wed, 10 Dec 2014 23:18:16 +0000 (UTC) Received: by nine.des.no (Postfix, from userid 1001) id EC3A4331A; Thu, 11 Dec 2014 00:18:17 +0100 (CET) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: lconrad@go2france.com Subject: Re: 10.1-RELEASE-p1 needs newvers.sh update References: <5488b275.42f.2abeba00.25fd6804@go2france.com> Date: Thu, 11 Dec 2014 00:18:17 +0100 In-Reply-To: <5488b275.42f.2abeba00.25fd6804@go2france.com> (lconrad@go2france.com's message of "Wed, 10 Dec 2014 14:52:05 -0600") Message-ID: <86lhmf2ix2.fsf@nine.des.no> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.4 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-security@freebsd.org X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 23:18:19 -0000 lconrad@go2france.com writes: > freebsd-update fetch > [...] > No updates needed to update system to 10.1-RELEASE-p1. > > but after reboot: > > uname -a > FreeBSD rns1.hctc.net 10.1-RELEASE FreeBSD 10.1-RELEASE #0 r274401: > Tue Nov 11 21:02:49 UTC 2014 > root@releng1.nyi.freebsd.org:/usr/obj/usr/src/sys/GENERIC amd64 Yes, because the kernel was not affected by any of the advisories. Use freebsd-version(1) to determine the userland patch level. DES --=20 Dag-Erling Sm=C3=B8rgrav - des@des.no From owner-freebsd-security@FreeBSD.ORG Wed Dec 10 23:49:58 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 2FB3893E for ; Wed, 10 Dec 2014 23:49:58 +0000 (UTC) Received: from thor.freshdata.pl (thor.freshdata.pl [148.251.122.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E496587A for ; Wed, 10 Dec 2014 23:49:57 +0000 (UTC) Received: from dhcp46-187-149-223.eaw.com.pl ([46.187.149.223] helo=[192.168.2.100]) by thor.freshdata.pl with esmtpa (Exim 4.82_1-5b7a7c0-XX (FreeBSD)) (envelope-from ) id 1XyqUj-0009Go-Na for freebsd-security@freebsd.org; Thu, 11 Dec 2014 00:16:33 +0100 Message-ID: <5488D473.5010800@ivpro.net> Date: Thu, 11 Dec 2014 00:17:07 +0100 From: Adam Major User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0 MIME-Version: 1.0 To: freebsd-security@freebsd.org Subject: Re: 10.1-RELEASE-p1 needs newvers.sh update References: <5488b275.42f.2abeba00.25fd6804@go2france.com> In-Reply-To: <5488b275.42f.2abeba00.25fd6804@go2france.com> X-Enigmail-Version: 1.5.2 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Dec 2014 23:49:58 -0000 Hello > freebsd-update fetch > > Looking up update.FreeBSD.org mirrors... none found. > > No updates needed to update system to 10.1-RELEASE-p1. > > but after reboot: > > > uname -a > FreeBSD rns1.hctc.net 10.1-RELEASE FreeBSD 10.1-RELEASE #0 r274401: Version in uname is changed only if kernel was updated Best Regards