From owner-freebsd-security-notifications Fri Jan 4 17: 4:21 2002 Delivered-To: freebsd-security-notifications@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id C287237B41F; Fri, 4 Jan 2002 17:04:13 -0800 (PST) Received: (from nectar@localhost) by freefall.freebsd.org (8.11.6/8.11.6) id g0514DG92970; Fri, 4 Jan 2002 17:04:13 -0800 (PST) (envelope-from security-advisories@freebsd.org) Date: Fri, 4 Jan 2002 17:04:13 -0800 (PST) Message-Id: <200201050104.g0514DG92970@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:01.pkg_add Sender: owner-freebsd-security-notifications@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: Reply-To: postmaster@freebsd.org X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:01 Security Advisory FreeBSD, Inc. Topic: Directory permission vulnerability in pkg_add Category: core Module: pkg_install Announced: 2002-01-04 Credits: The Anarcat Affects: All versions of FreeBSD prior to the correction date. Corrected: 2001/11/22 17:40:36 UTC (4.4-STABLE aka RELENG_4) 2001/12/07 20:58:46 UTC (4.4-RELEASEp1 aka RELENG_4_4) 2001/12/07 20:57:19 UTC (4.3-RELEASEp21 aka RELENG_4_3) FreeBSD only: NO I. Background pkg_add is a utility program used to install software package distributions on FreeBSD systems. II. Problem Description pkg_add extracts the contents of the package to a temporary directory, then moves files from the temporary directory to their ultimate destination on the system. The temporary directory used in the extraction was created with world-writable permissions, allowing arbitrary users to examine the contents of the package as it was being extracted. This might allow users to attack world-writable parts of the package during installation. III. Impact A local attacker may be able to modify the package contents and potentially elevate privileges or otherwise compromise the system. There are no known exploits as of the date of this advisory. IV. Workaround 1) Remove or discontinue use of the pkg_add binary until it has been upgraded. 2) When running pkg_add, create a secure temporary directory (such as /var/tmp/inst) and secure the directory permissions (chmod 700 /var/tmp/inst). Set the TMPDIR environment variable to this directory before running pkg_add. V. Solution 1) Upgrade your vulnerable FreeBSD system to 4.4-STABLE, or the RELENG_4_4 or RELENG_4_3 security branches dated after the respective correction dates. 2) FreeBSD 4.x systems prior to the correction date: The following patch has been verified to apply to FreeBSD 4.3-RELEASE, 4.4-RELEASE, and 4-STABLE dated prior to the correction date. This patch may or may not apply to older, unsupported releases of FreeBSD. Download the patch and the detached PGP signature from the following locations, and verify the signature using your PGP utility. ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:01/pkg_add.patch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:01/pkg_add.patch.asc Execute the following commands as root: # cd /usr/src # patch -p < /path/to/patch # cd /usr/src/usr.sbin/pkg_install # make depend && make all install VI. Correction details The following list contains the $FreeBSD$ revision numbers of each file that was corrected in the FreeBSD source Path Revision Branch - ------------------------------------------------------------------------- src/usr.sbin/pkg_install/lib/pen.c HEAD 1.37 RELENG_4 1.31.2.6 RELENG_4_4 1.31.2.2.2.1 RELENG_4_3 1.31.2.1.2.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBPDZOBlUuHi5z0oilAQEPwwP/ZKTT+30/iNKFVEpxjIr1IgW/YkMI3ViG G3C12reQQ/QcfGhdxjJesMqeHDhEf2onmZ7ftYRu2Wpg7BC5KAH5rbQ5vDgdVEI0 ym5zPNOR9BgXVuZ9WZ1M6SizHZwngfn/JHjMltd1xcdCwJ93iVq+/NQg1bB5u7op MPFLhNSwNks= =cT/W -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security-notifications" in the body of the message From owner-freebsd-security-notifications Fri Jan 4 17: 4:48 2002 Delivered-To: freebsd-security-notifications@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 59B5837B423; Fri, 4 Jan 2002 17:04:21 -0800 (PST) Received: (from nectar@localhost) by freefall.freebsd.org (8.11.6/8.11.6) id g0514Lk93010; Fri, 4 Jan 2002 17:04:21 -0800 (PST) (envelope-from security-advisories@freebsd.org) Date: Fri, 4 Jan 2002 17:04:21 -0800 (PST) Message-Id: <200201050104.g0514Lk93010@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:02.pw Sender: owner-freebsd-security-notifications@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: Reply-To: postmaster@freebsd.org X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:02 Security Advisory FreeBSD, Inc. Topic: pw(8) race condition may allow disclosure of master.passwd Category: core Module: pw Announced: 2002-01-04 Credits: ryan beasley Affects: All releases prior to 4.5-RELEASE, 4.4-STABLE prior to the correction date Corrected: 2001-12-21 15:21:32 UTC (4.4-STABLE aka RELENG_4) 2001-12-21 15:22:55 UTC (4.4-RELEASEp1 aka RELENG_4_4) 2001-12-21 15:23:04 UTC (4.3-RELEASEp21 aka RELENG_4_3) FreeBSD only: YES I. Background The pw(8) utility is used to create, remove, modify, and display system users and groups. II. Problem Description When creating, removing, or modifying system users, the pw utility modifies the system password file `/etc/master.passwd'. This file contains the users' encrypted passwords and is normally only readable by root. During the modification, a temporary copy of the file is created. However, this temporary file is mistakenly created with permissions that allow it to be read by any user. III. Impact A local attacker can read the temporary file created by pw(8) and use the encrypted passwords to conduct an off-line dictionary attack. A successful attack would result in the recovery of one or more passwords. Because the temporary file is short-lived (it is removed almost immediately after creation), this can be difficult to exploit: an attacker must `race' to read the file before it is removed. IV. Workaround 1) Do not use pw(8) to create, remove, or modify system users. V. Solution One of the following: 1) Upgrade your vulnerable FreeBSD system to 4-STABLE (RELENG_4), the 4.4-RELEASE security-fix branch (RELENG_4_4), or the 4.3-RELEASE security-fix branch (RELENG_4_3), dated after the correction date. 2) FreeBSD 4.x systems prior to the correction date: The following patch has been verified to apply to FreeBSD 4.3-RELEASE, 4.4-RELEASE, and 4-STABLE dated prior to the correction date. This patch may or may not apply to older, unsupported releases of FreeBSD. Download the patch and the detached PGP signature from the following locations, and verify the signature using your PGP utility. ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-02:02/pw.patch ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-02:02/pw.patch.asc Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.sbin/pw # make depend && make all install VI. Correction details The following list contains the $FreeBSD$ revision numbers of each file that was corrected in the FreeBSD source Path Revision Branch - ------------------------------------------------------------------------- src/usr.sbin/pw/pwupd.c HEAD (CURRENT) 1.18 RELENG_4 (4-STABLE) 1.12.2.4 RELENG_4_4 (4.4-RELEASE security branch) 1.12.2.3.4.1 RELENG_4_3 (4.3-RELEASE security branch) 1.12.2.3.2.1 - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBPDZOB1UuHi5z0oilAQE/FQP/UjSXBA+ntiemKMpvgQfHkvNFjT/L9VC6 j1q7yhuM+JKIeQcAiotvEFmnRjZquJaNTvBRa4TSbr9943smZ7w8wC3lzq4aLBSv e4L1F/uIUx19hyeEDL8FEdE5hqiltFJVa605pNoyLtLBQx9UfYkdfZo9SqFtAIdl qNU0wX2XJU0= =g2Uh -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security-notifications" in the body of the message From owner-freebsd-security-notifications Fri Jan 4 17: 5: 6 2002 Delivered-To: freebsd-security-notifications@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 704A837B42A; Fri, 4 Jan 2002 17:04:33 -0800 (PST) Received: (from nectar@localhost) by freefall.freebsd.org (8.11.6/8.11.6) id g0514XJ93063; Fri, 4 Jan 2002 17:04:33 -0800 (PST) (envelope-from security-advisories@freebsd.org) Date: Fri, 4 Jan 2002 17:04:33 -0800 (PST) Message-Id: <200201050104.g0514XJ93063@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Ports Security Advisory FreeBSD-SA-02:03.mod_auth_pgsql Sender: owner-freebsd-security-notifications@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: Reply-To: postmaster@freebsd.org X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:03 Security Advisory FreeBSD, Inc. Topic: mod_auth_pgsql port authentication bypass Category: ports Module: mod_auth_pgsql Announced: 2002-01-04 Credits: RUS CERT Affects: Ports collection prior to the correction date Corrected: 2001-10-02 11:33:49 UTC FreeBSD only: NO I. Background mod_auth_pgsql is an Apache module which allows the Apache web server to use a PostgreSQL database for user and/or group authentication. II. Problem Description The mod_auth_pgsql port, versions prior to mod_auth_pgsql-0.9.9, contain a vulnerability that may allow a remote user to cause arbitrary SQL code to be execute. mod_auth_pgsql constructs a SQL statement to be executed by the PostgreSQL server in order to lookup user information. The username given by the remote user is inserted into the SQL statement without any quoting or other safety checks. The mod_auth_pgsql port is not installed by default, nor is it "part of FreeBSD" as such: it is part of the FreeBSD ports collection, which contains over 6000 third-party applications in a ready-to-install format. The ports collection shipped with FreeBSD 4.4 contains this problem since it was discovered after the release. FreeBSD makes no claim about the security of these third-party applications, although an effort is underway to provide a security audit of the most security-critical ports. III. Impact A remote user may insert arbitrary SQL code into the username during authentication, leading to several exploit opportunities. In particular, the attacker may cause mod_auth_pgsql to use a known fixed password hash for user verification, allowing him to authenticate as any user and obtain unauthorized access to web server data. IV. Workaround 1) Deinstall the mod_auth_pgsql port/package if you have it installed. V. Solution 1) Upgrade your entire ports collection and rebuild the port. 2) Deinstall the old package and install a new package dated after the correction date, obtained from the following directories: [i386] ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/www/mod_auth_pgsql-0.9.9.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/www/mod_auth_pgsql-0.9.9.tgz [alpha] Packages are not automatically generated for the alpha architecture at this time due to lack of build resources. 3) Download a new port skeleton for the mod_auth_pgsql port from: http://www.freebsd.org/ports/ and use it to rebuild the port. 4) Use the portcheckout utility to automate option (3) above. The portcheckout port is available in /usr/ports/devel/portcheckout or the package can be obtained from: ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/devel/portcheckout-2.0.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/devel/portcheckout-2.0.tgz VI. Correction details The following list contains the $FreeBSD$ revision numbers of each file that was corrected in the FreeBSD source Path Revision - ------------------------------------------------------------------------- ports/www/mod_auth_pgsql/Makefile 1.3 ports/www/mod_auth_pgsql/distinfo 1.2 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBPDZOBVUuHi5z0oilAQHfNgQAgp9FKI4P0XfSzBdbcdOnqPCBJji4TPLS gENpCcvT55dWcGjYr0XsJrsk1NhF3Qq0TR8CnN2OmWaxx1ugoqwdc6o0vqzYIQ5H DAwBK4tbYOBYmram7A+0VBbTxPlHTnTop56i3/w2xaxafMHdlrzB2zCO7pimU83i 2MAKa0dLwS4= =l5iu -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security-notifications" in the body of the message From owner-freebsd-security-notifications Fri Jan 4 17: 7: 6 2002 Delivered-To: freebsd-security-notifications@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id DF53637B432; Fri, 4 Jan 2002 17:04:43 -0800 (PST) Received: (from nectar@localhost) by freefall.freebsd.org (8.11.6/8.11.6) id g0514hU93158; Fri, 4 Jan 2002 17:04:43 -0800 (PST) (envelope-from security-advisories@freebsd.org) Date: Fri, 4 Jan 2002 17:04:43 -0800 (PST) Message-Id: <200201050104.g0514hU93158@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Ports Security Advisory FreeBSD-SA-02:04.mutt Sender: owner-freebsd-security-notifications@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: Reply-To: postmaster@freebsd.org X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:04 Security Advisory FreeBSD, Inc. Topic: mutt ports contain remotely exploitable buffer overflow Category: ports Module: mutt Announced: 2002-01-04 Credits: Joost Pol Affects: Ports collection prior to the correction date Corrected: 2002-01-02 13:52:03 UTC (ports/mail/mutt: 1.2.x) 2002-01-02 03:39:01 UTC (ports/mail/mutt-devel: 1.3.x) FreeBSD only: NO I. Background Mutt is a small but very powerful text-based mail client for Unix operating systems. II. Problem Description The mutt ports, versions prior to mutt-1.2.25_1 and mutt-devel-1.3.24_2, contain a buffer overflow in the handling of email addresses in headers. The mutt and mutt-devel ports are not installed by default, nor are they "part of FreeBSD" as such: they are parts of the FreeBSD ports collection, which contains over 6000 third-party applications in a ready-to-install format. The ports collection shipped with FreeBSD 4.4 contains this problem since it was discovered after the release. FreeBSD makes no claim about the security of these third-party applications, although an effort is underway to provide a security audit of the most security-critical ports. III. Impact An attacker may send an email message with a specially crafted email address in any of several message headers to the victim. When the victim reads the message using mutt and encounters that email address, the buffer overflow is triggered and may result in arbitrary code being executed with the privileges of the victim. IV. Workaround 1) Deinstall the mutt and mutt-devel ports/packages if you have them installed. V. Solution 1) Upgrade your entire ports collection and rebuild the ports. 2) Deinstall the old packages and install news package dated after the correction date, obtained from the following directories: [i386] ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/mail/mutt-1.2.5_1.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/mail/mutt-devel-1.3.24_2.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/mail/mutt-1.2.5_1.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/mail/mutt-devel-1.3.24_2.tgz [alpha] Packages are not automatically generated for the alpha architecture at this time due to lack of build resources. NOTE: It may be several days before updated packages are available. 3) Download a new port skeleton for the mutt or mutt-devel port from: http://www.freebsd.org/ports/ and use it to rebuild the port. 4) Use the portcheckout utility to automate option (3) above. The portcheckout port is available in /usr/ports/devel/portcheckout or the package can be obtained from: ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/devel/portcheckout-2.0.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/devel/portcheckout-2.0.tgz VI. Correction details The following list contains the $FreeBSD$ revision numbers of each file that was corrected in the FreeBSD source Path Revision - ------------------------------------------------------------------------- ports/mail/mutt/Makefile 1.110 ports/mail/mutt/files/patch-rfc822.c 1.1 ports/mail/mutt-devel/Makefile 1.141 ports/mail/mutt-devel/files/patch-rfc822-security 1.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBPDZOB1UuHi5z0oilAQHlkQP/abGNj546AB2YE62V1r3URAXE42c5HCEf wVRH0draXRFkHBGNlJkV2dSr+wYNFt8XXUw7yfGyyPsbLY6F7z2AmwMbya4kSjP5 8ROGuKHkNdyYp09Kdk93++dDYTKHoR1SfwV9oh9KeJcMho9z64ASPuDlNf4uaLk0 JLEmsVGdCoE= =hpjv -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security-notifications" in the body of the message From owner-freebsd-security-notifications Fri Jan 4 17: 7:16 2002 Delivered-To: freebsd-security-notifications@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 8AA9737B435; Fri, 4 Jan 2002 17:04:50 -0800 (PST) Received: (from nectar@localhost) by freefall.freebsd.org (8.11.6/8.11.6) id g0514oV93209; Fri, 4 Jan 2002 17:04:50 -0800 (PST) (envelope-from security-advisories@freebsd.org) Date: Fri, 4 Jan 2002 17:04:50 -0800 (PST) Message-Id: <200201050104.g0514oV93209@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Ports Security Advisory FreeBSD-SA-02:05.pine Sender: owner-freebsd-security-notifications@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: Reply-To: postmaster@freebsd.org X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:05 Security Advisory FreeBSD, Inc. Topic: pine port insecure URL handling Category: ports Module: pine Announced: 2002-01-04 Credits: zen-parse Affects: Ports collection prior to the correction date Corrected: 2001-10-05 08:41:39 UTC FreeBSD only: NO I. Background PINE is an application for reading mail and news. II. Problem Description The pine port, versions previous to pine-4.40, handles URLs in messages insecurely. PINE allows users to launch a web browser to visit a URL embedded in a message. Due to a programming error, PINE does not properly escape meta-characters in the URL before passing it to the command shell as an argument to the web browser. The pine port is not installed by default, nor is it "part of FreeBSD" as such: it is part of the FreeBSD ports collection, which contains over 6000 third-party applications in a ready-to-install format. The ports collection shipped with FreeBSD 4.4 contains this problem since it was discovered after the release. FreeBSD makes no claim about the security of these third-party applications, although an effort is underway to provide a security audit of the most security-critical ports. III. Impact An attacker can supply commands enclosed in single quotes ('') in a URL embedded in a message sent to the victim. If the user then decides to view the URL, PINE will launch a command shell which will then execute the attacker's commands with the victim's privileges. It is possible to obfuscate the URL so that it will not necessarily seem dangerous to the victim. IV. Workaround 1) Deinstall the pine port/package if you have it installed. V. Solution 1) Upgrade your entire ports collection and rebuild the port. 2) Deinstall the old package and install a new package dated after the correction date, obtained from the following directories: [i386] ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/mail/pine-4.43.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/mail/pine-4.43.tgz [alpha] Packages are not automatically generated for the alpha architecture at this time due to lack of build resources. 3) Download a new port skeleton for the pine port from: http://www.freebsd.org/ports/ and use it to rebuild the port. 4) Use the portcheckout utility to automate option (3) above. The portcheckout port is available in /usr/ports/devel/portcheckout or the package can be obtained from: ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/devel/portcheckout-2.0.tgz ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/devel/portcheckout-2.0.tgz VI. Correction details The following list contains the $FreeBSD$ revision numbers of each file that was corrected in the FreeBSD source Path Revision - ------------------------------------------------------------------------- ports/mail/pine4/Makefile 1.58 ports/mail/pine4/distinfo 1.18 ports/mail/pine4/files/patch-aa 1.4 ports/mail/pine4/files/patch-ac 1.11 ports/mail/pine4/files/patch-af 1.12 ports/mail/pine4/files/patch-ai 1.11 ports/mail/pine4/files/patch-aj 1.5 ports/mail/pine4/files/patch-ak 1.6 ports/mail/pine4/files/patch-al 1.10 ports/mail/pine4/files/patch-am 1.6 ports/mail/pine4/files/patch-an 1.5 ports/mail/pine4/files/patch-ap 1.3 ports/mail/pine4/files/patch-at 1.6 ports/mail/pine4/files/patch-au 1.4 ports/mail/pine4/files/patch-ax 1.4 ports/mail/pine4/files/patch-az 1.3 ports/mail/pine4/files/patch-be 1.1 ports/mail/pine4/files/patch-bf 1.1 ports/mail/pine4/files/patch-bg 1.1 ports/mail/pine4/files/patch-reply.c 1.2 - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (FreeBSD) Comment: For info see http://www.gnupg.org iQCVAwUBPDZOCFUuHi5z0oilAQG65gQAjdGuLydxrCswe9trnfOXIKqTkYll/iP7 7atJipzI+RvYjCzNu/nVItCM+jjGSDvSzF1/OUStAUNM2OZY7hqneSPHed8wTyX8 BU7ZNVlLEDsoZc1nWkUpqBkacPLPq6F7k1YbzMO1xVqIzewmXTpaQzmoKNW/ndIO T108lLHqDVE= =Ry2Q -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security-notifications" in the body of the message