From owner-freebsd-security@FreeBSD.ORG Tue Sep 16 13:34:46 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 1E1A7B04 for ; Tue, 16 Sep 2014 13:34:46 +0000 (UTC) Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id DC5C3E0B for ; Tue, 16 Sep 2014 13:34:45 +0000 (UTC) Received: by mail-oi0-f45.google.com with SMTP id v63so3308835oia.4 for ; Tue, 16 Sep 2014 06:34:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=lqO5R5iFRNXHDEwnlAFYYRoj7VmDK/dBihFu7xApMwA=; b=DJOZfGnXhrNgwV3XlwicGJGSOr9t2mP5E6+RXC9NpHncKnlh1vGqtiMYBo20zMagjr NdL1bxpYqGOwh/sHYcfAGdBAYvLXfkEC0uuswUx/HZUyrxZL1i0bjfWMdMhftwoyyCHr flKzgKpZv+ywviQ4B2/GoYrjm2t9su7vqS0sTwcQj0izgfAR/sJwEA7zBmY8l2/BSeS4 9bMHLhe6k/CEkIw5zjcteR97b/oLu98Hma649K0EwnYFyj4FjYng7BTkK/lRXD9aF2BM 3krJdWjYL21Be1Bb5PqmeHFWhqFqcGFPUMo0AsKYIXakVUsjn2N7WVkjdVBYERvrzlmz KwUA== X-Received: by 10.60.96.129 with SMTP id ds1mr35328348oeb.43.1410874485228; Tue, 16 Sep 2014 06:34:45 -0700 (PDT) MIME-Version: 1.0 Received: by 10.76.24.132 with HTTP; Tue, 16 Sep 2014 06:34:25 -0700 (PDT) In-Reply-To: <201409161014.s8GAE77Z070671@freefall.freebsd.org> References: <201409161014.s8GAE77Z070671@freefall.freebsd.org> From: n j Date: Tue, 16 Sep 2014 15:34:25 +0200 Message-ID: Subject: Re: FreeBSD Security Advisory FreeBSD-SA-14:19.tcp To: freebsd-security@freebsd.org Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.18-1 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 16 Sep 2014 13:34:46 -0000 Hi, On Tue, Sep 16, 2014 at 12:14 PM, FreeBSD Security Advisories < security-advisories@freebsd.org> wrote: > IV. Workaround > > It is possible to defend against these attacks with stateful traffic > inspection using a firewall. This can be done by enabling pf(4) on > the system and creating states for every connection. Even a default > ruleset to allow all traffic would be sufficient to mitigate this > issue. > Any chance of getting more information in Workaround section? Is the workaround applicable only to pf or IPFW also helps? Perhaps an example rule? > VII. References > > > 2004? Wow, that's an old one. Thanks, -- Nino