From owner-freebsd-announce Tue Nov 12 20: 6:41 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id CF19E37B404; Tue, 12 Nov 2002 20:06:37 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id D472D43E42; Tue, 12 Nov 2002 20:06:35 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gAD46Zx3008074; Tue, 12 Nov 2002 20:06:35 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gAD46ZFu008072; Tue, 12 Nov 2002 20:06:35 -0800 (PST) Date: Tue, 12 Nov 2002 20:06:35 -0800 (PST) Message-Id: <200211130406.gAD46ZFu008072@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:40.kadmind Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:40.kadmind Security Advisory The FreeBSD Project Topic: Buffer overflow in kadmind daemon Category: core, ports Module: crypto_heimdal, crypto_kerberosIV, heimdal, krb5 Announced: 2002-11-12 Credits: Johan Danielsson , Sam Hartman , Love Hoernquist-Astrand , Tom Yu Affects: All releases prior to and including FreeBSD 4.7-RELEASE. Corrected: 2002-10-23 13:07:44 UTC (RELENG_4) 2002-10-23 13:21:32 UTC (RELENG_4_7) 2002-10-23 13:21:02 UTC (RELENG_4_6) 2002-10-23 13:20:19 UTC (RELENG_4_5) 2002-10-23 13:19:46 UTC (RELENG_4_4) 2002-10-24 02:52:00 UTC (RELENG_3) 2002-10-23 22:30:39 UTC (krb5 port, krb5-1.2.6_1) 2002-10-24 15:01:11 UTC (heimdal port, heimdal-0.5.1) FreeBSD only: NO I. Background The Kerberos 4 administrative server, kadmind, runs on the Kerberos Key Distribution Center (KDC) and provides administrative access to the Kerberos database. It is part of the KTH Kerberos 4 implementation. The Kerberos 5 administrative server, k5admind, provides the same function in the Heimdal Kerberos 5 implementation, and includes a Kerberos 4 compatibility feature. The k5admind server is installed as part of the `krb5' distribution, or when building from source with MAKE_KERBEROS5 set. The kadmind server is installed as part of the `krb4' distribution, or when building from source with MAKE_KERBEROS4 set. Neither is installed by default. The Heimdal Kerberos 5 administrative server is also available as part of the heimdal port (ports/security/heimdal). The MIT Kerberos 5 implementation also includes a Kerberos 5 administrative server (ports/security/krb5). The MIT Kerberos 5 administrative server is named `kadmind'. II. Problem Description A stack buffer overflow is present in the Kerberos 4 administrative server, kadmind, and in the Kerberos 4 compatibility layer of the Kerberos 5 administrative server, k5admind. III. Impact A remote attacker may send a specially formatted request to k5admind or kadmind, triggering the stack buffer overflow and potentially causing the administrative server to execute arbitrary code as root on the KDC. The attacker need not be authenticated in order to trigger the bug. Compromise of the KDC has an especially large impact, as theft of the Kerberos database could allow an attacker to impersonate any Kerberos principal in the realm(s) present in the database. IMPORTANT NOTE: According to the MIT security team, there is evidence that this bug is being actively exploited. IV. Workaround Perform one of the following: 1) Disable kadmind and/or k5admind by performing the following: Set kadmind_server_enable (for kadmind) and kadmind5_server_enable (for k5admind) to "NO" in /etc/rc.conf. Check /etc/inetd.conf to verify that kadmind and k5admind are not being started from inetd. Check that kadmind is not running as a service by executing the following command: # ps axlwww | egrep 'kadmind|k5admind' If kadmind or k5admind are running, kill them by executing the following command as root: # kill 2) Deinstall the heimdal or krb5 port/packages if installed. V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4.7-STABLE; or to the RELENG_4_7, RELENG_4_6, RELENG_4_5, or RELENG_4_4 security branch dated after the correction date. 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.4, FreeBSD 4.5, FreeBSD 4.6, and FreeBSD 4.7 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:40/kadmin.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:40/kadmin.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/kerberos5/libexec/k5admind # make depend && make all install # cd /usr/src/kerberosIV/usr.sbin/kadmind # make depend && make all install If you have the `heimdal' or `krb5' port/package installed, then do one of the following: 1) Upgrade your entire ports collection and rebuild the port. 2) Download a new port skeleton for the heimdal or krb5 port from: http://www.freebsd.org/ports/ and use it to rebuild the port. 3) Use the portcheckout utility to automate option (3) above. The portcheckout port is available in /usr/ports/devel/portcheckout or the package can be obtained from: ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/Latest/portcheckout.tgz VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/crypto/heimdal/kadmin/version4.c RELENG_4 1.1.1.1.2.4 RELENG_4_7 1.1.1.1.2.3.2.1 RELENG_4_6 1.1.1.1.2.1.8.1 RELENG_4_5 1.1.1.1.2.1.6.1 RELENG_4_4 1.1.1.1.2.1.4.1 src/crypto/kerberosIV/kadmin/kadm_ser_wrap.c RELENG_4 1.1.1.3.2.1 RELENG_4_7 1.1.1.3.12.1 RELENG_4_6 1.1.1.3.10.1 RELENG_4_5 1.1.1.3.8.1 RELENG_4_4 1.1.1.3.6.1 src/kerberosIV/include/version.h RELENG_4 1.3.2.1 RELENG_4_7 1.3.12.1 RELENG_4_6 1.3.10.1 RELENG_4_5 1.3.8.1 RELENG_4_4 1.3.6.1 src/kerberos5/include/version.h RELENG_4 1.2.2.6 RELENG_4_7 1.2.2.5.2.1 RELENG_4_6 1.2.2.3.2.1 RELENG_4_5 1.2.2.2.4.1 RELENG_4_4 1.2.2.2.2.1 - ------------------------------------------------------------------------- For Heimdal Kerberos 5 and MIT Kerberos 5 found in the FreeBSD Ports Collection, the first corrected versions are: ports/security/heimdal heimdal-0.5.1 ports/security/krb5 krb5-1.2.6_1 VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iQCVAwUBPdFHs1UuHi5z0oilAQFH2wP/X8LODwBJpU07idHIJoxoaSeVnISEKz1o 580Koss/zgt/vcItvqssdGDBaBMa0XFz4JQaUOX4WYEACuguR+1wAxmiMseqyzyK EHXPO5Igqb3V+5J2SBl3Skwx3Z5QEDlBQXRpVBPYl6HBPTV2QBjjBY9L0B/6hPao 74KIgvrEix0= =oVsJ -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Tue Nov 12 20: 7: 1 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6E8AC37B40A; Tue, 12 Nov 2002 20:06:55 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8A3CE43E3B; Tue, 12 Nov 2002 20:06:53 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gAD46rx3008131; Tue, 12 Nov 2002 20:06:53 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gAD46r2B008130; Tue, 12 Nov 2002 20:06:53 -0800 (PST) Date: Tue, 12 Nov 2002 20:06:53 -0800 (PST) Message-Id: <200211130406.gAD46r2B008130@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:41.smrsh Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:41.smrsh Security Advisory The FreeBSD Project Topic: smrsh restrictions can be bypassed Category: core Module: contrib_sendmail Announced: 2002-11-12 Credits: zen-parse , Pedram Amini , iDEFENSE Affects: All releases prior to FreeBSD 4.7-RELEASE Corrected: 2002-10-08 00:53:31 UTC (RELENG_4) 2002-10-08 00:57:20 UTC (RELENG_4_7) 2002-10-26 21:11:30 UTC (RELENG_4_6) 2002-10-26 21:10:59 UTC (RELENG_4_5) 2002-10-26 21:10:22 UTC (RELENG_4_4) 2002-10-26 21:08:42 UTC (RELENG_4_3) FreeBSD only: NO I. Background The sendmail Restricted Shell command (smrsh) is intended as a replacement for the system shell (/bin/sh) for use by sendmail. It limits the set of programs that can be executed through sendmail to those in a single directory, and limits shell built-in commands. II. Problem Description Errors in smrsh's handling of command arguments with "||" or spaces may allow the execution of commands outside of those in its target directory. Since command arguments may be specified in local users' `.forward' files, the smrsh restrictions may be bypassed using such files that are specially crafted. III. Impact Users with a local account and the ability to create or modify their `.forward' files can circumvent the smrsh restrictions. This is mostly of consequence to systems which have local users that are not normally allowed access to a login shell, as such users may abuse this bug in order to execute arbitrary commands with normal privileges. IV. Workaround There is no known workaround, short of disabling `.forward' files. To do so, add the following line to the sendmail.mc file, regenerate the sendmail.cf configuration file, and restart sendmail. define(`confFORWARD_PATH', `')dnl V. Solution 1) Upgrade your vulnerable system to 4.7-STABLE; or to the RELENG_4_7, RELENG_4_6, RELENG_4_5, RELENG_4_4, or RELENG_4_3 security branch dated after the correction date. 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.4, FreeBSD 4.5, and FreeBSD 4.6 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:41/smrsh.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:41/smrsh.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.sbin/sendmail # make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/contrib/sendmail/smrsh/smrsh.c RELENG_4 1.3.6.9 RELENG_4_7 1.3.6.8.2.1 RELENG_4_6 1.3.6.6.2.1 RELENG_4_5 1.3.6.5.4.1 RELENG_4_4 1.3.6.5.2.1 RELENG_4_3 1.3.6.4.2.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iQCVAwUBPdFKAFUuHi5z0oilAQEgVAP9F8EqcCR0MBXgrNr8LaC3RS9T0yZOL8pn wRdhi/CJrl+xXkh3PeK1t4CNnSzDjQRTCAoiguisbzxUb1ww9BYkYBrsX7/U9bOT ZTcRb23nKTLZvWhpocGLNW6tLr7TwM+6QoklHxW7TDw1pdyxdNFRk3w5eAGBc/wJ ZM+hFGmapmA= =UMny -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Tue Nov 12 20: 7:23 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6C8FF37B477; Tue, 12 Nov 2002 20:07:11 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id CC57043E42; Tue, 12 Nov 2002 20:07:09 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gAD479x3008228; Tue, 12 Nov 2002 20:07:09 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gAD47922008226; Tue, 12 Nov 2002 20:07:09 -0800 (PST) Date: Tue, 12 Nov 2002 20:07:09 -0800 (PST) Message-Id: <200211130407.gAD47922008226@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:42.resolv Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:42.resolv Security Advisory The FreeBSD Project Topic: buffer overrun in resolver Category: core Module: libc Announced: 2002-11-12 Credits: KOZUKA Masahiro , Mark Andrews Affects: All releases prior to 4.7-RELEASE Corrected: 2002-09-22 12:20:23 2002 UTC (RELENG_4) 2002-10-23 14:48:21 2002 UTC (RELENG_4_6) 2002-10-23 14:50:52 2002 UTC (RELENG_4_5) FreeBSD only: NO I. Background The resolver implements functions for making, sending and interpreting query and reply messages with Internet domain name servers. Hostnames, IP addresses, and other information are queried using the resolver. II. Problem Description Several libc functions --- including getaddrinfo(), gethostbyname(), getnetbyname(), and others --- utilize the DNS resolver functions res_search, res_query, and/or res_send. These resolver functions all return the length of the query response received, which may be larger than the buffer supplied to hold the response. When this is the case, the resolver-calling function may attempt to read and parse data beyond the bounds of the buffer it supplied. III. Impact A malicious attacker could spoof DNS queries with specially crafted responses that will not fit in the supplied buffer. This might cause some applications to fail (denial-of-service). IV. Workaround There is no known workaround. V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4.7-RELEASE or 4.7-STABLE; or to the RELENG_4_7, RELENG_4_6 (4.6-RELEASE-p4), or RELENG_4_5 (4.5-RELEASE-p22) security branch dated after the correction date. 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.5 and FreeBSD 4.6 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:42/resolv.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:42/resolv.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system as described in . Note that any statically linked applications that are not part of the base system (i.e. from the Ports Collection or other 3rd-party sources) must be recompiled. All affected applications must be restarted for them to use the corrected library. Though not required, rebooting may be the easiest way to accomplish this. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/lib/libc/net/getaddrinfo.c RELENG_4 1.9.2.11 RELENG_4_6 1.9.2.9.2.1 RELENG_4_5 1.9.2.8.4.1 src/lib/libc/net/gethostbydns.c RELENG_4 1.27.2.3 RELENG_4_6 1.27.10.2 RELENG_4_5 1.27.8.2 src/lib/libc/net/getnetbydns.c RELENG_4 1.13.2.3 RELENG_4_6 1.13.2.1.8.2 RELENG_4_5 1.13.2.1.6.2 src/lib/libc/net/name6.c RELENG_4 1.6.2.7 RELENG_4_6 1.6.2.5.8.2 RELENG_4_5 1.6.2.5.6.2 src/lib/libc/net/res_mkquery.c RELENG_4 1.15.2.2 RELENG_4_6 1.15.2.1.6.1 RELENG_4_5 1.15.2.1.4.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iQCVAwUBPdF49FUuHi5z0oilAQHQyQQAq4hmcQAMIRiQNS9auxWO+Q+xKZyDwpE/ Pm3SnkJ6TBQGqoYGioDKN1b4P1jPNWsfm8RKO2GLogLYjwl5VfrEhYJAqj/MvxzM poDp2PE7EEGk/yXfnTOOdMcBQjqYev+iUYUfvY9tgXbl83O/0iPlxtCHyfbxDQFy aICe2zMdmX8= =BceR -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Wed Nov 13 22:24:39 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7703E37B406; Wed, 13 Nov 2002 22:24:35 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5A9F743E75; Wed, 13 Nov 2002 22:24:33 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gAE6OXx3038918; Wed, 13 Nov 2002 22:24:33 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gAE6OXcA038916; Wed, 13 Nov 2002 22:24:33 -0800 (PST) Date: Wed, 13 Nov 2002 22:24:33 -0800 (PST) Message-Id: <200211140624.gAE6OXcA038916@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:43.bind Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:43.bind Security Advisory The FreeBSD Project Topic: multiple vulnerabilities in BIND Category: core Module: bind Announced: 2002-11-14 Credits: ISS X-Force Affects: All released versions of FreeBSD Corrected: 2002-11-14 05:15:15 UTC (RELENG_4) 2002-11-14 02:05:57 UTC (RELENG_4_7) 2002-11-14 03:18:41 UTC (RELENG_4_6) 2002-11-14 04:05:12 UTC (RELENG_4_5) 2002-11-14 05:11:57 UTC (RELENG_4_4) FreeBSD only: NO I. Background BIND 8 is an implementation of the Domain Name System (DNS) protocols. II. Problem Description ISS X-Force has disclosed several vulnerabilities affecting BIND 8. The names which ISS has given each vulnerability are used in this advisory. The first is a buffer overflow in the BIND 8 code responsible for creating DNS responses which include SIG resource records (RRs) from its internal cache (`BIND SIG Cached RR Overflow Vulnerability'). The second is an error in the BIND 8 code which constructs a response to an EDNS query (i.e. a query containing OPT RRs) with a large packet size. A miscalculation triggers an assertion failure (`BIND OPT DoS'). The third is a problem in the verification of SIG RR expiry times, which can result in a null pointer dereference (`BIND SIG Expiry Time DoS'). III. Impact BIND SIG Cached RR Overflow Vulnerability: A remote attacker may be able to cause a name server with recursion enabled to execute arbitrary code with the privileges of the name server process. BIND OPT DoS and BIND SIG Expiry Time DoS: A remote attacker may be able to cause the name server process to crash. IV. Workaround BIND 9 is not affected by these vulnerabilities. For those who have the option, upgrading to BIND 9 is recommended. BIND 9 is available in the FreeBSD Ports Collection (ports/net/bind9). The bind9 port includes migration notes in /usr/local/share/doc/bind9/misc/migration. Name servers with recursion disabled are not vulnerable to the `BIND SIG Cached RR Overflow Vulnerability' nor to the `BIND SIG Expiry Time DoS'. To disable recursion, edit the BIND 8 configuration file (default path /etc/namedb/named.conf) to add `recursion no;' and `fetch-glue no;' to the options statement. e.g., options { recursion no; fetch-glue no; /* ... other options ... */ }; Restart the name server after editing the configuration file. Restricting recursion to only your own organization's clients (by means of the `allow-recursion' directive) limits, but does not eliminate, the impact of these vulnerabilities by making them harder to exploit. Restricting recursion in this fashion is generally recommended. To restrict recursion, edit the BIND 8 configuration file to include an `allow-recursion' statement and an address list appropriate for your organization. e.g., options { allow-recursion { 10.0.0.0/8; }; /* ... other options ... */ }; Running BIND 8 as a non-privileged user (rather than as the superuser) may reduce the impact should the name server be compromised via the `BIND SIG Cached RR Overflow Vulnerability'. Running as a non-privileged user is generally recommended. Likewise, running BIND 8 in a chroot environment may reduce the impact and is generally recommended. V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4.7-STABLE; or to the RELENG_4_7, RELENG_4_6, RELENG_4_5, or RELENG_4_4 security branch dated after the correction date (4.7-RELEASE-p2, 4.6.2-RELEASE-p5, 4.5-RELEASE-p23, 4.4-RELEASE-p30). 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.4, 4.5, 4.6, and 4.7 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:43/bind.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:43/bind.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.sbin/named # make depend && make && make install # cd /usr/src/libexec/named-xfer # make depend && make && make install After upgrading or patching your system, you must restart named. Execute the following command as root: # ndc restart VI. Correction details Path Revision Branch - ------------------------------------------------------------------------- src/contrib/bind/CHANGES RELENG_4 1.1.1.7.2.8 RELENG_4_7 1.1.1.7.2.7.2.1 RELENG_4_6 1.1.1.7.2.6.2.2 RELENG_4_5 1.1.1.7.2.4.4.2 RELENG_4_4 1.1.1.7.2.4.2.2 src/contrib/bind/bin/named/db_defs.h RELENG_4 1.1.1.2.2.6 RELENG_4_7 1.1.1.2.2.5.2.1 RELENG_4_6 1.1.1.2.2.4.2.2 RELENG_4_5 1.1.1.2.2.3.4.2 RELENG_4_4 1.1.1.2.2.3.2.2 src/contrib/bind/bin/named/db_sec.c RELENG_4 1.1.1.1.4.4 RELENG_4_7 1.1.1.1.4.3.4.1 RELENG_4_6 1.1.1.1.4.3.2.1 RELENG_4_5 1.1.1.1.4.2.6.2 RELENG_4_4 1.1.1.1.4.2.4.2 src/contrib/bind/bin/named/ns_defs.h RELENG_4 1.1.1.3.2.7 RELENG_4_7 1.1.1.3.2.6.2.1 RELENG_4_6 1.1.1.3.2.5.2.2 RELENG_4_5 1.1.1.3.2.3.4.2 RELENG_4_4 1.1.1.3.2.3.2.2 src/contrib/bind/bin/named/ns_ncache.c RELENG_4 1.1.1.2.2.3 RELENG_4_7 1.1.1.2.2.2.4.1 RELENG_4_6 1.1.1.2.2.2.2.1 RELENG_4_5 1.1.1.2.2.1.6.2 RELENG_4_4 1.1.1.2.2.1.4.2 src/contrib/bind/bin/named/ns_req.c RELENG_4 1.1.1.2.2.11 RELENG_4_7 1.1.1.2.2.10.2.1 RELENG_4_6 1.1.1.2.2.9.2.2 RELENG_4_5 1.1.1.2.2.7.4.2 RELENG_4_4 1.1.1.2.2.7.2.2 src/contrib/bind/bin/named/ns_resp.c RELENG_4 1.1.1.2.2.8 RELENG_4_7 1.1.1.2.2.7.2.1 RELENG_4_6 1.1.1.2.2.6.2.2 RELENG_4_5 1.1.1.2.2.4.4.2 RELENG_4_4 1.1.1.2.2.4.2.2 src/contrib/bind/lib/nameser/ns_name.c RELENG_4 1.1.1.2.2.4 RELENG_4_7 1.1.1.2.2.3.2.1 RELENG_4_6 1.1.1.2.2.2.2.2 RELENG_4_5 1.1.1.2.2.1.6.2 RELENG_4_4 1.1.1.2.2.1.4.2 src/contrib/bind/lib/nameser/ns_samedomain.c RELENG_4 1.1.1.1.4.1 RELENG_4_7 1.1.1.1.14.1 RELENG_4_6 1.1.1.1.12.1 RELENG_4_5 1.1.1.1.10.1 RELENG_4_4 1.1.1.1.8.1 src/sys/conf/newvers.sh RELENG_4_7 1.44.2.26.2.4 RELENG_4_6 1.44.2.23.2.22 RELENG_4_5 1.44.2.20.2.24 RELENG_4_4 1.44.2.17.2.29 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iQCVAwUBPdM9DVUuHi5z0oilAQFNmwP8DGXYzAOcFn90ASvvwV05A40JPq8InE3H pRrW8fQfdniwfXOw03w+TChOMpJKEx+Vq0WU5HhP4Vs6OwjGM/Tro2F7ZaWy/u3K RgTZ4CQ09pltm9pvj6hhRaixZK8q6vrDTF/2aFYUcERc00SuYOh3PaYBBycx7jYN 5MH9gw5AIjw= =cTCq -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Fri Nov 15 5:51:57 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 92B2737B404; Fri, 15 Nov 2002 05:51:53 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id C799543E75; Fri, 15 Nov 2002 05:51:51 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gAFDppx3008459; Fri, 15 Nov 2002 05:51:51 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gAFDppWq008458; Fri, 15 Nov 2002 05:51:51 -0800 (PST) Date: Fri, 15 Nov 2002 05:51:51 -0800 (PST) Message-Id: <200211151351.gAFDppWq008458@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:41.smrsh [REVISED] Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:41.smrsh Security Advisory The FreeBSD Project Topic: smrsh restrictions can be bypassed [REVISED] Category: core Module: contrib_sendmail Announced: 2002-11-15 Credits: zen-parse , Pedram Amini , iDEFENSE Affects: All releases prior to FreeBSD 4.7-RELEASE Corrected: 2002-10-08 00:53:31 UTC (RELENG_4) 2002-10-08 00:57:20 UTC (RELENG_4_7) 2002-10-26 21:11:30 UTC (RELENG_4_6) 2002-10-26 21:10:59 UTC (RELENG_4_5) 2002-10-26 21:10:22 UTC (RELENG_4_4) 2002-10-26 21:08:42 UTC (RELENG_4_3) FreeBSD only: NO 0. Revision History v1.0 2002-11-12 Initial release. v1.1 2002-11-15 Correct patch instructions. Update workaround. Add CVE reference. I. Background The sendmail Restricted Shell command (smrsh) is intended as a replacement for the system shell (/bin/sh) for use by sendmail. It limits the set of programs that can be executed through sendmail to those in a single directory, and limits shell built-in commands. II. Problem Description Errors in smrsh's handling of command arguments with "||" or spaces may allow the execution of commands outside of those in its target directory. Since command arguments may be specified in local users' `.forward' files, the smrsh restrictions may be bypassed using such files that are specially crafted. III. Impact Users with a local account and the ability to create or modify their `.forward' files can circumvent the smrsh restrictions. This is mostly of consequence to systems which have local users that are not normally allowed access to a login shell, as such users may abuse this bug in order to execute arbitrary commands with normal privileges. IV. Workaround [The workaround described in revision 1.0 of this advisory was effective, but disabled more functionality than was necessary.] Disable sendmail delivery to programs. To do so, add the following line to the sendmail.mc file, regenerate the sendmail.cf configuration file, and restart sendmail. MODIFY_MAILER_FLAGS(`LOCAL', `-|') V. Solution 1) Upgrade your vulnerable system to 4.7-STABLE; or to the RELENG_4_7, RELENG_4_6, RELENG_4_5, RELENG_4_4, or RELENG_4_3 security branch dated after the correction date. 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.4, FreeBSD 4.5, and FreeBSD 4.6 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:41/smrsh.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:41/smrsh.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libsm # make depend && make # cd /usr/src/lib/libsmutil # make depend && make # cd /usr/src/usr.sbin/sendmail # make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/contrib/sendmail/smrsh/smrsh.c RELENG_4 1.3.6.9 RELENG_4_7 1.3.6.8.2.1 RELENG_4_6 1.3.6.6.2.1 RELENG_4_5 1.3.6.5.4.1 RELENG_4_4 1.3.6.5.2.1 RELENG_4_3 1.3.6.4.2.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iQCVAwUBPdT6BlUuHi5z0oilAQH1wgP/c0q4JSntzNaWoHdCFv9IeA7R08bQCUUH DnDQIlqdQca0cJJ7mNOjK0gwAasRaCuIDjbjA1DUbfx6THoBkO4ZxzgXPMzOAC7N 89ziBYeKzaB2IA3e3phWklIl9qbZ46kEcKfpRlX/S34Bkr+sbv4FXKxEIYg6W+tO xOjBWvbZ/5I= =cuqM -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Fri Nov 15 5:52: 5 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E604037B409; Fri, 15 Nov 2002 05:51:57 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id E59BE43E8A; Fri, 15 Nov 2002 05:51:55 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id gAFDptx3008679; Fri, 15 Nov 2002 05:51:55 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id gAFDptcf008675; Fri, 15 Nov 2002 05:51:55 -0800 (PST) Date: Fri, 15 Nov 2002 05:51:55 -0800 (PST) Message-Id: <200211151351.gAFDptcf008675@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:43.bind [REVISED] Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:43.bind Security Advisory The FreeBSD Project Topic: multiple vulnerabilities in BIND [REVISED] Category: core Module: bind Announced: 2002-11-15 Credits: ISS X-Force Affects: All released versions of FreeBSD Corrected: 2002-11-14 05:15:15 UTC (RELENG_4) 2002-11-14 02:05:57 UTC (RELENG_4_7) 2002-11-14 03:18:41 UTC (RELENG_4_6) 2002-11-14 04:05:12 UTC (RELENG_4_5) 2002-11-14 05:11:57 UTC (RELENG_4_4) FreeBSD only: NO 0. Revision History v1.0 2002-11-14 Initial release. v1.1 2002-11-15 Correct patch instructions. Clarify workaround. Add CVE references. I. Background BIND 8 is an implementation of the Domain Name System (DNS) protocols. II. Problem Description ISS X-Force has disclosed several vulnerabilities affecting BIND 8. The names which ISS has given each vulnerability are used in this advisory. The first is a buffer overflow in the BIND 8 code responsible for creating DNS responses which include SIG resource records (RRs) from its internal cache (`BIND SIG Cached RR Overflow Vulnerability'). The second is an error in the BIND 8 code which constructs a response to an EDNS query (i.e. a query containing OPT RRs) with a large packet size. A miscalculation triggers an assertion failure (`BIND OPT DoS'). The third is a problem in the verification of SIG RR expiry times, which can result in a null pointer dereference (`BIND SIG Expiry Time DoS'). III. Impact BIND SIG Cached RR Overflow Vulnerability: A remote attacker may be able to cause a name server with recursion enabled to execute arbitrary code with the privileges of the name server process. BIND OPT DoS and BIND SIG Expiry Time DoS: A remote attacker may be able to cause the name server process to crash. IV. Workaround BIND 9 is not affected by these vulnerabilities. For those who have the option, upgrading to BIND 9 is recommended. BIND 9 is available in the FreeBSD Ports Collection (ports/net/bind9). The bind9 port includes migration notes in /usr/local/share/doc/bind9/misc/migration. Name servers with recursion disabled are not vulnerable to the `BIND SIG Cached RR Overflow Vulnerability' nor to the `BIND SIG Expiry Time DoS'. To disable recursion, edit the BIND 8 configuration file (default path /etc/namedb/named.conf) to add `recursion no;' and `fetch-glue no;' to the options statement. e.g., options { recursion no; fetch-glue no; /* ... other options ... */ }; Restart the name server after editing the configuration file. NOTE: This workaround is only appropriate for name servers which are authoritative only. Caching name servers will no longer function correctly if recursion is disabled. Restricting recursion to only your own organization's clients (by means of the `allow-recursion' directive) limits, but does not eliminate, the impact of these vulnerabilities by making them harder to exploit. Restricting recursion in this fashion is generally recommended. To restrict recursion, edit the BIND 8 configuration file to include an `allow-recursion' statement and an address list appropriate for your organization. e.g., options { allow-recursion { 10.0.0.0/8; }; /* ... other options ... */ }; Running BIND 8 as a non-privileged user (rather than as the superuser) may reduce the impact should the name server be compromised via the `BIND SIG Cached RR Overflow Vulnerability'. Running as a non-privileged user is generally recommended. Likewise, running BIND 8 in a chroot environment may reduce the impact and is generally recommended. V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4.7-STABLE; or to the RELENG_4_7, RELENG_4_6, RELENG_4_5, or RELENG_4_4 security branch dated after the correction date (4.7-RELEASE-p2, 4.6.2-RELEASE-p5, 4.5-RELEASE-p23, 4.4-RELEASE-p30). 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.4, 4.5, 4.6, and 4.7 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:43/bind.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:43/bind.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libbind # make depend && make # cd /usr/src/lib/libisc # make depend && make # cd /usr/src/usr.sbin/named # make depend && make && make install # cd /usr/src/libexec/named-xfer # make depend && make && make install After upgrading or patching your system, you must restart named. Execute the following command as root: # ndc restart VI. Correction details Path Revision Branch - ------------------------------------------------------------------------- src/contrib/bind/CHANGES RELENG_4 1.1.1.7.2.8 RELENG_4_7 1.1.1.7.2.7.2.1 RELENG_4_6 1.1.1.7.2.6.2.2 RELENG_4_5 1.1.1.7.2.4.4.2 RELENG_4_4 1.1.1.7.2.4.2.2 src/contrib/bind/bin/named/db_defs.h RELENG_4 1.1.1.2.2.6 RELENG_4_7 1.1.1.2.2.5.2.1 RELENG_4_6 1.1.1.2.2.4.2.2 RELENG_4_5 1.1.1.2.2.3.4.2 RELENG_4_4 1.1.1.2.2.3.2.2 src/contrib/bind/bin/named/db_sec.c RELENG_4 1.1.1.1.4.4 RELENG_4_7 1.1.1.1.4.3.4.1 RELENG_4_6 1.1.1.1.4.3.2.1 RELENG_4_5 1.1.1.1.4.2.6.2 RELENG_4_4 1.1.1.1.4.2.4.2 src/contrib/bind/bin/named/ns_defs.h RELENG_4 1.1.1.3.2.7 RELENG_4_7 1.1.1.3.2.6.2.1 RELENG_4_6 1.1.1.3.2.5.2.2 RELENG_4_5 1.1.1.3.2.3.4.2 RELENG_4_4 1.1.1.3.2.3.2.2 src/contrib/bind/bin/named/ns_ncache.c RELENG_4 1.1.1.2.2.3 RELENG_4_7 1.1.1.2.2.2.4.1 RELENG_4_6 1.1.1.2.2.2.2.1 RELENG_4_5 1.1.1.2.2.1.6.2 RELENG_4_4 1.1.1.2.2.1.4.2 src/contrib/bind/bin/named/ns_req.c RELENG_4 1.1.1.2.2.11 RELENG_4_7 1.1.1.2.2.10.2.1 RELENG_4_6 1.1.1.2.2.9.2.2 RELENG_4_5 1.1.1.2.2.7.4.2 RELENG_4_4 1.1.1.2.2.7.2.2 src/contrib/bind/bin/named/ns_resp.c RELENG_4 1.1.1.2.2.8 RELENG_4_7 1.1.1.2.2.7.2.1 RELENG_4_6 1.1.1.2.2.6.2.2 RELENG_4_5 1.1.1.2.2.4.4.2 RELENG_4_4 1.1.1.2.2.4.2.2 src/contrib/bind/lib/nameser/ns_name.c RELENG_4 1.1.1.2.2.4 RELENG_4_7 1.1.1.2.2.3.2.1 RELENG_4_6 1.1.1.2.2.2.2.2 RELENG_4_5 1.1.1.2.2.1.6.2 RELENG_4_4 1.1.1.2.2.1.4.2 src/contrib/bind/lib/nameser/ns_samedomain.c RELENG_4 1.1.1.1.4.1 RELENG_4_7 1.1.1.1.14.1 RELENG_4_6 1.1.1.1.12.1 RELENG_4_5 1.1.1.1.10.1 RELENG_4_4 1.1.1.1.8.1 src/sys/conf/newvers.sh RELENG_4_7 1.44.2.26.2.4 RELENG_4_6 1.44.2.23.2.22 RELENG_4_5 1.44.2.20.2.24 RELENG_4_4 1.44.2.17.2.29 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iQCVAwUBPdT59FUuHi5z0oilAQEQaAP+O167paqmU92KUMlxKIcjhJeV0eIQST5Y X3K9VaKBrfE0TCMjJd8j5QnPlRkjPVy8A4wEFrZpEp1Ah94ns8JjyEoiluyA0TFF Fx6EXnUw5rtOpyKqmdL7FPFSwcJTcv3Zs1eEsaQvRc3E9ygF6e9TJCCayfxB7qMn SECyOVkopuA= =9Y+6 -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Sat Nov 16 16:52:26 2002 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A0F8A37B401 for ; Sat, 16 Nov 2002 16:42:33 -0800 (PST) Received: from mail1.zer0.org (klapaucius.zer0.org [204.152.186.45]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5F89F43E75 for ; Sat, 16 Nov 2002 16:42:33 -0800 (PST) (envelope-from gsutter@daemonnews.org) Received: by mail1.zer0.org (Postfix, from userid 1001) id 3E24E239A0B; Sat, 16 Nov 2002 16:42:33 -0800 (PST) Date: Sat, 16 Nov 2002 16:42:33 -0800 From: Gregory Sutter To: freebsd-announce@freebsd.org Subject: PDF subscriptions to BSD print magazine Message-ID: <20021117004233.GM67166@klapaucius.zer0.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Organization: Daemon News, http://daemonnews.org/ X-Purpose: For great justice! Mail-Copies-To: poster User-Agent: Mutt/1.5.1i Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Daemon News is pleased to announce PDF subscriptions to our BSD print magazine! The PDF version of each magazine is identical to the print version, except of course that it's in electronic format. PDF subscribers are emailed download instructions each time a new issue is released; the first issue of a subscription is available for immediate download at the time of purchase. This allows us to remove all postal mailing costs from the subscription price. Subscribe and get your PDF issues as they're released: http://bsdmall.com/pdfsub.html If you want the magazine in hardcopy format, mailed to you as it is released, subscribe instead to the paper edition: http://bsdmall.com/dnmagsub.html Our magazines are also available for individual purchase in both paper and PDF formats: http://bsdmall.com/magazines.html Finally, if you want more information on any magazine issue, or on the status of future issues, you can look at our magazine pages: http://magazine.daemonnews.org/ Greg -- Gregory S. Sutter http://daemonnews.org/ Cheap Technologist http://BSDmall.com/ Daemon News, Inc. Get BSD! http://getbsd.com/ This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message