Re: FreeBSD Security Advisory FreeBSD-SA-22:15.ping

2022-11-30 Thread Brooks Davis
On Wed, Nov 30, 2022 at 05:03:10PM -0500, mike tancsa wrote: > On 11/30/2022 4:58 PM, Dev Null wrote: > > > > Easily to exploit in a test environment, but difficult to be exploited > > in the wild, since the flaw only can be exploited in the ICMP reply, > > so the vulnerable machine NEEDS to make

Re: ASLR/PIE status in FreeBSD HEAD

2020-04-23 Thread Brooks Davis
On Mon, Apr 20, 2020 at 04:21:59PM +0200, Marcin Wojtas wrote: > Hi Ed, > > pt., 17 kwi 2020 o 15:52 Ed Maste napisa??(a): > > > > On Fri, 17 Apr 2020 at 08:58, Marcin Wojtas wrote: > > > > > > Hi, > > > > > > Together with our customers, Semihalf is interested in improving the > > > status > >

Re: SQLite vulnerability

2018-12-17 Thread Brooks Davis
On Sun, Dec 16, 2018 at 08:13:59AM -0800, Roger Marquis wrote: > Thanks to Chrome{,ium} a recently discovered SQLite exploit has been all > over the news for a week now. It is patched on all Linux platforms but > has not yet shown up in FreeBSD's vulxml database. Does this mean: > > A) FreeBSD

Re: Interim support guarantee for FreeBSD 12

2018-11-30 Thread Brooks Davis
It concerns all produces created from the STABLE branch include releases. We're aiming to begin discussions starting around the first of the year. -- Brooks On Fri, Nov 30, 2018 at 03:47:07PM -0800, Roger Marquis wrote: > FYI re potential cuts to STABLE long-term support. Does this affect the >

Re: OpenSSH HPN

2015-11-30 Thread Brooks Davis
On Tue, Nov 24, 2015 at 09:29:44PM +0100, Aaron Zauner wrote: > Hi, > > Please forgive my ignorance but what's the reason FreeBSD ships > OpenSSH patched with HPN by default? Besides my passion for > security, I've been working in the HPC sector for a while and > benchmarked the patch for a custom

Re: OpenSSH HPN

2015-11-11 Thread Brooks Davis
On Tue, Nov 10, 2015 at 04:40:42PM -0800, Bryan Drewery wrote: > On 11/10/15 1:42 AM, Dag-Erling Sm??rgrav wrote: > > Some of you may have noticed that OpenSSH in base is lagging far behind > > the upstream code. > > > > The main reason for this is the burden of maintaining the HPN patches. > > Th

Re: New vulnerabilities in file(1)

2015-01-08 Thread Brooks Davis
On Thu, Jan 08, 2015 at 09:00:33PM +0100, Piotr Kubaj wrote: > See http://mx.gw.com/pipermail/file/2014/001653.html and > http://mx.gw.com/pipermail/file/2014/001654.html for reports. > They're fixed in > https://github.com/file/file/commit/ce90e05774dd77d86cfc8dfa6da57b32816841c4 > and > https://g

Re: Retiring portsnap [was MITM attacks against portsnap and freebsd-update]

2014-04-11 Thread Brooks Davis
On Thu, Apr 10, 2014 at 06:38:39PM -0500, Bryan Drewery wrote: > On 4/10/2014 12:03 PM, David Noel wrote: > > I found a few bugs in portsnap and freebsd-update that I'd like to > > bring to the community's attention and hopefully recruit people to > > help fix. I mentioned them to Colin (their auth

Re: MITM attacks against portsnap and freebsd-update

2014-04-10 Thread Brooks Davis
[Trimming the list to -security plus Colin in hopes of reducing the number of partial conversations. Sending to four lists and an alias is a list etiquette violation.] [Also dropping the discussion of replacing portsnap since that is a mostly unrelated discussion.] On Thu, Apr 10, 2014 at 12:03:

Re: Capsicum and sendto(2)

2014-01-21 Thread Brooks Davis
On Tue, Jan 21, 2014 at 10:45:11PM +0900, KAMADA Ken'ichi wrote: > Hi, > > What is the intended behavior of sendto() with non-NULL destination > when the capability mode is enabled? > > If the capability mode is *not* enabled, it is checked against > CAP_CONNECT in kern_sendit() @ uipc_syscall.c.

Re: Request for review: Sandboxing dhclient using Capsicum.

2013-06-10 Thread Brooks Davis
On Sun, Jun 09, 2013 at 12:33:46AM +0200, Pawel Jakub Dawidek wrote: > I'd appreciate any review, especially security audit of the proposed > changes. The new and most critical function is probably send_packet_priv(). I've looked over the diff and not found any significant issues, but have a few c

Re: PAM modules

2011-09-21 Thread Brooks Davis
On Tue, Sep 20, 2011 at 05:21:03PM -0700, Xin LI wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > On 09/20/11 15:51, Kostik Belousov wrote: > [...] > > Yes, the question of maintanence of the OpenLDAP code in the base > > is not trivial by any means. I remember that openldap once br

Re: SSL is broken on FreeBSD

2011-04-01 Thread Brooks Davis
On Fri, Apr 01, 2011 at 12:33:30PM -0400, Robert Simmons wrote: > Now, you are also not satisfied with the CA bundle in the ports > collection because it does not contain the CA that you need. I'm not > sure which one it is that you need. But a good place to start is > here: > http://www.mail-arc

Re: freebsd-update-server source code

2009-01-25 Thread Brooks Davis
On Sat, Jan 24, 2009 at 09:37:22AM +0100, Victor Balada Diaz wrote: > Hello, > > I know on CVS the source code of freebsd-update is in > projects/freebsd-update-server but i can't find where is it > now with svn. I've looked at base/projects/ but it's not there. > > Can anyone point me where can

Re: [patch] libc Berkeley DB information leak

2009-01-15 Thread Brooks Davis
On Thu, Jan 15, 2009 at 05:21:42PM +0100, Arnar Mar Sig wrote: > Would it not be better to remove the PURITY define all together and always > have the memset()'s there or changing the malloc()s to calloc() if there is > no special reason for the 0xFF in memset. > > Can anyone say they would rath

Re: FreeBSD Security Advisory FreeBSD-SA-09:02.openssl

2009-01-08 Thread Brooks Davis
On Thu, Jan 08, 2009 at 08:53:17PM +0100, Zahemszky G?bor wrote: > Hi! > > Neither the lukemftpd, nor the openssl advisory speaks about > freebsd-update as an upgrade solution. (And I couldn't update with > it.) Why? I'm not sure what it wasn't mentioned, but it worked just fine for a dozen boxes

Re: machine hangs on occasion - correlated with ssh break-in attempts

2008-08-21 Thread Brooks Davis
On Thu, Aug 21, 2008 at 10:10:42PM +0200, Rink Springer wrote: > On Thu, Aug 21, 2008 at 01:03:09PM -0700, Jeremy Chadwick wrote: > > Finally, consider moving to pf instead, if you really feel ipfw is > > what's causing your machine to crash. You might be pleasantly surprised > > by the syntax, an

Re: post-reload SSH server key transfer ... comments ?

2007-02-05 Thread Brooks Davis
On Mon, Feb 05, 2007 at 05:51:38PM -0800, Arone Silimantia wrote: > > I am going to be replacing system X with system Y (which is much > faster, newer). > > I will load up the new system from scratch, and then just copy over > the user data from the old system. Then I will turn off the old > syst

Re: seeding dev/random in 5.5

2006-08-09 Thread Brooks Davis
On Wed, Aug 09, 2006 at 09:29:44AM -0400, fwaggle wrote: > Brooks Davis wrote: > >On Wed, Aug 09, 2006 at 12:17:35AM -0700, R. B. Riddick wrote: > >>--- Doug Barton <[EMAIL PROTECTED]> wrote: > [snip] > >>* I received a private communication yesterday about th

Re: seeding dev/random in 5.5

2006-08-09 Thread Brooks Davis
On Wed, Aug 09, 2006 at 12:17:35AM -0700, R. B. Riddick wrote: > --- Doug Barton <[EMAIL PROTECTED]> wrote: > > The patches you sent to implement this option didn't come through to the > > mailing list, could you resend them please? :) > > > > Seriously though, a lot of people looked at this probl

Re: Encrypted volume - how?

2006-01-22 Thread Brooks Davis
On Mon, Jan 23, 2006 at 09:39:52AM +1100, Norberto Meijome wrote: > Hi all, > I'm looking for a way to recreate the functionality of PGP Disk (under > Win32). Basically, create an encrypted file, which contains a filesystem > which can then be mounted in any mount point. > > I know I can use GEL

Re: ee using 99% cpu after user ssh session terminates abnormaly

2005-09-07 Thread Brooks Davis
On Thu, Sep 08, 2005 at 08:27:13AM +1000, talonz wrote: > Recently i have been using a dialup 56k account to access the net > and have noticed that when my ssh session times out and I am editing > a file in ` ee ' the system goes to 99% cpu usage and stays like > this till the pid is killed. > This