sshd "bad protocol version identification" messages

2006-10-15 Thread freebsd
is this another bug? ___ freebsd-security@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-security To unsubscribe, send any mail to "[EMAIL PROTECTED]"

implementing SNI

2010-08-24 Thread freebsd
Hello out there, Implementing the SNI extension, to permit encrypted virtual web domain service, seems to be spreading. I hope I'm not too far OT in asking this list for advice on making this transition on FreeBSD. The first server to be migrated is currently running: 7.1-RELEASE-p13

Re: periodic security run output gives false positives after 1 year

2012-02-19 Thread freebsd
is thread. Can you at least prepended [OT RANT] to the subject? Some people monitor this list to be informed of possible FreeBSD security issues, of which this isn't. Please, get a motel room or something... johnea ___ freebsd-security@freeb

old perl vulnerabilitiy

2013-03-15 Thread freebsd
Hello Freebsd-security, I've got portaudit alarm on perl-5.8.9_7 with regard to perl -- denial of service via algorithmic complexity attack on hashing routines. Reference: http://portaudit.FreeBSD.org/68c1f75b-8824-11e2-9996-c48508086173.html But on the other server I have perl-thr

Re: old perl vulnerabilitiy

2013-03-18 Thread freebsd
Thank you. Now it's fixed. RS> On (03/15/13 17:30), free...@tern.ru wrote: >>Hello Freebsd-security, >> >>I've got portaudit alarm on perl-5.8.9_7 with regard to >> >>perl -- denial of service via algorithmic complexity attack on hashing >>routi

HOPE - Re: Stuff I don't understand, and maybe never will.

2016-07-01 Thread freebsd
and motivated people. johnea _______ freebsd-security@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-security To unsubscribe, send any mail to "freebsd-security-unsubscr...@freebsd.org"

Re: Backdoor in xz 5.6.0

2024-03-30 Thread FreeBSD
Hi all, regarding xz… have you seen this? https://github.com/libarchive/libarchive/pull/1609 regards On 3/30/24 00:47, Alan Somers wrote: A malicious developer added a backdoor to xz 5.6.0 and 5.6.1, and snuck it into Fedora builds. That's the same version that FreeBSD CURRENT uses.

PAM fails to change user password

2005-03-22 Thread FreeBSD MailList
Hi, freebsd-security. I have FreeBSD 5.3-STABLE. When I try to change user's password (via passwd) I recieve the following: passwd: entry inconsistent passwd: pam_chauthtok(): error in service module passwd: in pam_sm_chauthtok(): pw_copy() failed and password stays unchanged. There a

Re: Information disclosure?

2005-04-21 Thread freebsd-security
those times when you do want scrollback. alternatively, alias clear='for i in {1..SC_HISTORY_SIZE} ; do echo "" ; done' -Jason ___ freebsd-security@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-security To unsubscribe, send any mail to "[EMAIL PROTECTED]"

recompile sshd with OPIE?

2005-08-14 Thread freebsd-security
Hi, I'm having trouble getting an answer to the following problem on -questions - I hope someone here has done something similar and can help. I'd like to compile support for FreeBSD OPIE into sshd. Presently I have to use PAM to achieve one-time password support. On a 4.x system I ha

Re: recompile sshd with OPIE?

2005-08-15 Thread freebsd-security
t.org.au Qld 4072 Australia | Email: [EMAIL PROTECTED] ___ freebsd-security@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-security To unsubscribe, send any mail to "[EMAIL PROTECTED]"

Re: recompile sshd with OPIE?

2005-08-15 Thread freebsd-security
please? thanks, -- Joel Hatton -- Security Analyst| Hotline: +61 7 3365 4417 AusCERT - Australia's national CERT | Fax: +61 7 3365 7031 The University of Queensland| WWW: www.auscert.org.au Qld 4072 Australia | Email: [EMAIL PROTECTED] _

Re: Repeated attacks via SSH

2005-10-05 Thread freebsd-security
nalyst| Hotline: +61 7 3365 4417 AusCERT - Australia's national CERT | Fax: +61 7 3365 7031 The University of Queensland| WWW: www.auscert.org.au Qld 4072 Australia | Email: [EMAIL PROTECTED] _______ freeb

RE: Re: FreeBSD Security Survey

2006-05-22 Thread FreeBSD User
As an administrator, time is always an issue. FreeBSD has proven itself time and again. Having said that, one "wish" would be to have a default/built-in security update mechanism. Since time is always and issue, if the system could by default (without an admin havin

RE: Re: FreeBSD Security Survey

2006-05-22 Thread FreeBSD User
wintel and other *nix worlds, not every administrator updates their servers. Ok, maybe only a few FreeBSD administrators don´t update... What I am trying to suggest is a mechanism that incorporates all security fixes and specified (or installed) ports/packages for a given server, wi

Re: Determining vulnerability to issues described by SAs

2006-07-05 Thread freebsd-security
Hi Colin, On Fri, 30 Jun 2006 20:13:44 -0700, Colin Percival wrote: >Dolan- Gavitt, Brendan F. wrote: >> I've been trying for the past few days to come up with a method for >> checking a FreeBSD system to see if it is vulnerable to an issue >> described by a FreeBSD

Re: Advice for Internet facing Mailserver

2007-03-01 Thread freebsd-security
On Sun, 25 Feb 2007 12:14:24 +0100 (CET), "Johan Berg" wrote: >The FreeBSD Handbook also have some good tips: > >http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/security.html > > >Regards, > >-- Johan Berg Al

OCF

2007-09-20 Thread Raja FreeBSD
Hi, I am just new to the FreeBSD system and look forward to take active part in contributing. Can someone please guide where can I find OCF source code in FreeBSD and also is there IKE implementation and OpenSWAN ? Regards, Raja ___ freebsd

Re: Controlling PAM modules

2008-09-17 Thread freebsd-security
imate users out, etc. -Jason -BEGIN PGP SIGNATURE- Version: GnuPG v2.0.9 (FreeBSD) Comment: See https://private.idealab.com/public/jason/jason.gpg iD8DBQFI0PwqswXMWWtptckRAqLsAJ9taCFEPfVGwY6Rrt3qtLuHVvmNDwCfatyl S++ho4Gf4Zl/3E6Vjkks26o= =gGZG -END PGP SIGN

Re: limiting pop access to gmail servers ?

2011-05-02 Thread freebsd-lists
popper : x.x.x.0/255.255.255.0 : allow (your directly-connected users) qpopper : all : deny RossW _______ freebsd-security@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-security To unsubscribe, send any mail to "freebsd-security-unsubscr...@freebsd.org"

RE: FreeBSD needs Git to ensure repo integrity [was: 2012 incident]

2012-11-20 Thread xenophon\+freebsd
> As of now: > > - SVN is *the* source of truth. Would it be possible to publish FreeBSD's Subversion repository using HTTPS, instead of HTTP? -- I FIGHT FOR THE USERS _______ freebsd-security@freebsd.org mailing list http://lists.freeb

RE: FreeBSD DDoS protection

2013-02-13 Thread xenophon\+freebsd
me out when they do something prohibited. Black holes and null routes have their place, such as in response to an active denial of service attack, but not in the primary traffic control policy. -- I FIGHT FOR THE USERS ___ freebsd-security@freebsd.

Verify Your Account freebsd-security@freebsd.org

2021-08-23 Thread freebsd . org
___ freebsd-security@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-security To unsubscribe, send any mail to "freebsd-security-unsubscr...@freebsd.org"

Adding entropy from external source into random number generator - how?

2022-03-26 Thread freebsd-lists
opy into a FreeBSD system. I think the best way to do it would be to call random_harvest_queue(...), but what do I use as the source enum (see /usr/include/sys/random.h)? ENTROPYSOURCE, I guess? I believe it's also possible to open /dev/random for write to inject entropy, and I'm sure I

Re: CVE-2024-3094: malicious code in xz 5.6.0 and xz 5.6.1

2024-04-06 Thread FreeBSD User
Am Thu, 4 Apr 2024 01:14:52 -0500 Kyle Evans schrieb: > On 4/4/24 00:49, FreeBSD User wrote: > > Hello, > > > > I just stumbled over this CVE regarding xz 5.6.0 and 5.6.1: > > > > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3094 > > > >

FreeBSD Security Advisory FreeBSD-SA-05:01.telnet

2005-03-28 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:01.telnet Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:02.sendfile

2005-04-04 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:02.sendfile Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:03.amd64

2005-04-05 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:03.amd64 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:04.ifconf

2005-04-14 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:04.ifconf Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:05.cvs

2005-04-22 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:05.cvsSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:06.iir

2005-05-05 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:06.iirSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:07.ldt

2005-05-05 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:07.ldtSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:08.kmem

2005-05-05 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:08.kmem Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:06.iir [REVISED]

2005-05-07 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:06.iirSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:08.kmem [REVISED]

2005-05-08 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:08.kmem Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:09.htt

2005-05-12 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:09.httSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:09.htt [REVISED]

2005-05-13 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:09.httSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:10.tcpdump

2005-06-09 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:10.tcpdumpSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:11.gzip

2005-06-09 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:11.gzip Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:12.bind9

2005-06-09 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:12.bind9 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:13.ipfw

2005-06-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:13.ipfw Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:14.bzip2

2005-06-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:14.bzip2 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:15.tcp

2005-06-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:15.tcpSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:16.zlib

2005-07-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:16.zlib Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:17.devfs

2005-07-20 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:17.devfs Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:18.zlib

2005-07-27 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:18.zlib Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:19.ipsec

2005-07-27 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:19.ipsec Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:20.cvsbug

2005-09-07 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:20.cvsbug Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:20.cvsbug [REVISED]

2005-09-09 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:20.cvsbug Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-05:21.openssl

2005-10-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-05:21.opensslSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:01.texindex

2006-01-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:01.texindex Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:02.ee

2006-01-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:02.ee Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:03.cpio

2006-01-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:03.cpio Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:04.ipfw

2006-01-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:04.ipfw Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:01.texindex [REVISED]

2006-01-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:01.texindex Security Advisory The FreeBSD Project Topic

Re: bin/91622: /bin/cp does not update atime of the source file

2006-01-12 Thread FreeBSD-gnats-submit
Thank you very much for your problem report. It has the internal identification `bin/91622'. The individual assigned to look at your report is: freebsd-bugs. You can access the state of your problem report at any time via this link: http://www.freebsd.org/cgi/query-pr.cgi?pr=91622 >

FreeBSD Security Advisory FreeBSD-SA-06:05.80211

2006-01-18 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:05.80211 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:06.kmem

2006-01-25 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:06.kmem Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:07.pf

2006-01-25 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:07.pf Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:08.sack

2006-02-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:08.sack Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:09.openssh

2006-03-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:09.opensshSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:10.nfs

2006-03-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:10.nfsSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:09.openssh [REVISED]

2006-03-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:09.opensshSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:11.ipsec

2006-03-22 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:11.ipsec Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:12.opie

2006-03-22 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:13.sendmail

2006-03-22 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:13.sendmail Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:14.fpu

2006-04-19 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:14.fpuSecurity Advisory The FreeBSD Project Topic

HEADS UP: FreeBSD 4.10 EoL

2006-05-11 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On June 1st, 21 days from now, FreeBSD 4.10 will have reached its two year End of Life and will no longer be supported by the FreeBSD Security Team. While some security fixes may be merged to the RELENG_4_10 security branch after the

FreeBSD Security Advisory FreeBSD-SA-06:15.ypserv

2006-05-31 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:15.ypserv Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:16.smbfs

2006-05-31 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:16.smbfs Security Advisory The FreeBSD Project Topic

Security Officer-supported branches update

2006-06-05 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect recent EoL (end-of-life) events. The new list is below and at http://www.freebsd.org/security/ >. FreeBSD 4.10 has `expired' and is n

FreeBSD Security Advisory FreeBSD-SA-06:17.sendmail

2006-06-14 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:17.sendmail Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:18.ppp

2006-08-23 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:08.pppSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:18.ppp [REVISED]

2006-08-25 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:08.pppSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:19.openssl

2006-09-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:19.opensslSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:20.bind

2006-09-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:20.bind Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:21.gzip

2006-09-19 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:21.gzip Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:23.openssl

2006-09-28 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:23.opensslSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:23.openssl [REVISED]

2006-09-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:23.opensslSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:22.openssh

2006-09-30 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:22.opensshSecurity Advisory The FreeBSD Project Topic

HEADS UP: FreeBSD 5.3, 5.4, 6.0 EoLs coming soon

2006-10-01 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On October 31st, FreeBSD 5.3 and FreeBSD 5.4 will have reached their End of Life and will no longer be supported by the FreeBSD Security Team. Users of either of those FreeBSD releases are strongly encouraged to upgrade to FreeBSD

FreeBSD 4.x EoL

2006-10-17 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 There has been a lot of discussion on these two mailing lists about the upcoming EoL of FreeBSD 4.x which I mentioned in my email entitled "HEADS UP: FreeBSD 5.3, 5.4, 6.0 EoLs coming soon". Now that everybody (hopefully) has had their say

Security Officer-supported branches update

2006-10-31 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect recent EoL (end-of-life) events. The new list is below and at http://security.freebsd.org/ >. FreeBSD 5.3 and FreeBSD 5.4 have `expired' an

FreeBSD Security Advisory FreeBSD-SA-06:24.libarchive

2006-11-08 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:24.libarchive Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:25.kmem

2006-12-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:25.kmem Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-06:26.gtar

2006-12-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:26.gtar Security Advisory The FreeBSD Project Topic

HEADS UP: FreeBSD 4.11, 6.0 EoLs coming soon

2007-01-01 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, On January 31st, FreeBSD 4.11 and FreeBSD 6.0 will have reached their End of Life dates and will no longer be supported by the FreeBSD Security Team. Users of either of these FreeBSD releases are strongly encouraged to upgrade to

FreeBSD Security Advisory FreeBSD-SA-07:01.jail

2007-01-11 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:01.jail Security Advisory The FreeBSD Project Topic

Security Officer-supported branches update

2007-02-01 Thread FreeBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect recent EoL (end-of-life) events. The new list is below and at http://security.freebsd.org/ >. FreeBSD 4.11 and FreeBSD 6.0 have `expired' an

FreeBSD Security Advisory FreeBSD-SA-07:02.bind

2007-02-09 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:02.bind Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:03.ipv6

2007-04-26 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:03.ipv6 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:04.file

2007-05-23 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:04.file Security Advisory The FreeBSD Project Topic

ANNOUNCE: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-07:04.file

2007-05-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:04.file Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:05.libarchive

2007-07-12 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:05.libarchive Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:01.jail [REVISED]

2007-08-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:01.jail Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump

2007-08-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:06.tcpdumpSecurity Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:07.bind

2007-08-01 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:07.bind Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-07:08.openssl

2007-10-03 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:08.opensslSecurity Advisory The FreeBSD Project Topic

ANNOUNCE: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-07:08.openssl

2007-10-04 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-07:08.opensslSecurity Advisory The FreeBSD Project Topic

FreeBSD 6.2 EoL =~ s/January/May/

2007-10-18 Thread FreeBSD Security Officer
Hello Everyone, In light of the longer-than-expected window between 6.2-RELEASE and 6.2-RELEASE, the End-of-Life date for FreeBSD 6.2 has been adjusted from January 31st, 2008 to May 31st, 2008. As a result, FreeBSD 5.5, FreeBSD 6.1, and FreeBSD 6.2 will all cease to be supported at the end of

  1   2   3   4   5   6   7   >