From owner-freebsd-announce@FreeBSD.ORG Wed Apr 25 03:53:40 2007 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 5A4E316A400 for ; Wed, 25 Apr 2007 03:53:40 +0000 (UTC) (envelope-from info@rsync.net) Received: from mail.rsync.net (mail.rsync.net [69.43.165.11]) by mx1.freebsd.org (Postfix) with ESMTP id 3F7D313C458 for ; Wed, 25 Apr 2007 03:53:40 +0000 (UTC) (envelope-from info@rsync.net) Received: from mail.rsync.net (mail.rsync.net [69.43.165.11]) by mail.rsync.net (8.12.11/8.12.11) with ESMTP id l3P3sD8G080052; Tue, 24 Apr 2007 20:54:13 -0700 (PDT) (envelope-from info@rsync.net) Received: from localhost (info@localhost) by mail.rsync.net (8.12.11/8.12.11/Submit) with ESMTP id l3P3sDvq080049; Tue, 24 Apr 2007 20:54:13 -0700 (PDT) (envelope-from info@rsync.net) X-Authentication-Warning: mail.rsync.net: info owned process doing -bs Date: Tue, 24 Apr 2007 20:54:13 -0700 (PDT) From: "rsync.net" To: freebsd-fs@freebsd.org Message-ID: <20070424204202.I92308@mail.rsync.net> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII X-Mailman-Approved-At: Wed, 25 Apr 2007 03:59:27 +0000 Cc: freebsd-announce@freebsd.org Subject: [FreeBSD-Announce] FreeBSD UFS2 Problems: Bounty sponsored and formalized by rsync.net X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 25 Apr 2007 03:53:40 -0000 rsync.net is pleased to announce Code Bounties for 2007: http://www.rsync.net/resources/notices/2007cb.html Two of the five bounties are for FreeBSD related projects. Please take note of the "FreeBSD UFS2 problem resolution and standardized UFS2 stress testing" bounty - we encourage you to contribute. We have a nice list of tested and confirmed PRs that we will be submitting in the next few weeks - things related to snapshots, quotas, full disks, and large filesystems. We are excited to put forth funds toward their resolution. In addition, we would like very much for there to be a standardized filesystem stress test that can be run on FreeBSD builds prior to release. This will help the stability of the filesystem greatly, as many of the problems we have found in quotas and snapshots (for instance) have appeared and disappeared several times in both 5.x and 6.x. As always, many thanks to the entire FreeBSD community for all of their work. --rsync.net From owner-freebsd-announce@FreeBSD.ORG Wed Apr 25 04:05:47 2007 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 243A916A402; Wed, 25 Apr 2007 04:05:47 +0000 (UTC) (envelope-from info@rsync.net) Received: from mail.rsync.net (mail.rsync.net [69.43.165.11]) by mx1.freebsd.org (Postfix) with ESMTP id E3C3F13C44C; Wed, 25 Apr 2007 04:05:46 +0000 (UTC) (envelope-from info@rsync.net) Received: from mail.rsync.net (mail.rsync.net [69.43.165.11]) by mail.rsync.net (8.12.11/8.12.11) with ESMTP id l3P3fx8Z079904; Tue, 24 Apr 2007 20:41:59 -0700 (PDT) (envelope-from info@rsync.net) Received: from localhost (info@localhost) by mail.rsync.net (8.12.11/8.12.11/Submit) with ESMTP id l3P3fxUh079901; Tue, 24 Apr 2007 20:41:59 -0700 (PDT) (envelope-from info@rsync.net) X-Authentication-Warning: mail.rsync.net: info owned process doing -bs Date: Tue, 24 Apr 2007 20:41:59 -0700 (PDT) From: "rsync.net" To: freebsd-emulation@freebsd.org Message-ID: <20070424203552.S92308@mail.rsync.net> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII X-Mailman-Approved-At: Wed, 25 Apr 2007 04:30:18 +0000 Cc: freebsd-announce@freebsd.org Subject: [FreeBSD-Announce] Vmware 5.5 on FreeBSD: Bounty sponsored and formalized by rsync.net X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 25 Apr 2007 04:05:47 -0000 rsync.net is pleased to announce Code Bounties for 2007: http://www.rsync.net/resources/notices/2007cb.html Two of the five bounties are for FreeBSD related projects. Please take note of the "Vmware 5.5 on FreeBSD" bounty - we encourage you to contribute. We are optimistic that once the bounty exceeds a few thousand dollars someone will indeed take on this project. Further, we are soliciting help (and funds) from vmware themselves. As always, thank you (the community) for all of your work and support. --rsync.net From owner-freebsd-announce@FreeBSD.ORG Thu Apr 26 21:55:10 2007 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 46B1016A407 for ; Thu, 26 Apr 2007 21:55:10 +0000 (UTC) (envelope-from dan@langille.org) Received: from supernews.unixathome.org (supernews.unixathome.org [216.168.29.4]) by mx1.freebsd.org (Postfix) with ESMTP id 2EDA113C4D5 for ; Thu, 26 Apr 2007 21:55:09 +0000 (UTC) (envelope-from dan@langille.org) Received: from localhost (localhost [127.0.0.1]) by supernews.unixathome.org (Postfix) with ESMTP id 60E0D1702F for ; Thu, 26 Apr 2007 17:27:43 -0400 (EDT) X-Virus-Scanned: amavisd-new at unixathome.org Received: from supernews.unixathome.org ([127.0.0.1]) by localhost (supernews.unixathome.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S4mGUlCJR6Zv for ; Thu, 26 Apr 2007 17:27:40 -0400 (EDT) Received: from bast.unixathome.org (bast.unixathome.org [74.104.200.201]) by supernews.unixathome.org (Postfix) with ESMTP id 544621702B for ; Thu, 26 Apr 2007 17:27:40 -0400 (EDT) Received: from [10.55.0.99] (wocker.unixathome.org [10.55.0.99]) by bast.unixathome.org (Postfix) with ESMTP id 155F4B851 for ; Thu, 26 Apr 2007 17:27:47 -0400 (EDT) From: "Dan Langille" To: freebsd-announce@freebsd.org Date: Thu, 26 Apr 2007 17:26:14 -0400 MIME-Version: 1.0 Message-ID: <4630E0B6.6893.193303F6@dan.langille.org> Priority: normal X-mailer: Pegasus Mail for Windows (4.41) Content-type: text/plain; charset=US-ASCII Content-transfer-encoding: 7BIT Content-description: Mail message body X-Mailman-Approved-At: Thu, 26 Apr 2007 21:59:21 +0000 Subject: [FreeBSD-Announce] BSDCan - less than four weeks! X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 26 Apr 2007 21:55:10 -0000 Gidday, BSDCan 2007 is now less than four weeks away. We have another strong lineup of talks. I hope you've finished your travel plans. It is not too late to book now. New this year: lunches on SITE. Yes. Really. Less money for you to spend. More time spent schmoozing. And for those staying in residence: breakfast is included with your accommodation. See http://www.uottawa.ca/services/matmgmt/hospitality/food.html As always, registration will start in the Royal Oak. You can pick your registration pack up between 3:30 and 7pm. The Royal Oak is very close to residence. See http://tinyurl.com/jxelk We have not picked a spot for mass gatherings on Friday and Saturday night. There are many to choose from. As always, BSDCan is both a social and a learning event. :) Sometimes the two are concurrent. See you at BSDCan 2007! -- Dan Langille two conferences, one trip, great value: May 2007 BSDCan - The BSD Conference - http://www.bsdcan.org/ PGCon - The PostgreSQL Conference - http://www.pgcon.org/ From owner-freebsd-announce@FreeBSD.ORG Thu Apr 26 23:49:48 2007 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 1AB6216A40F; Thu, 26 Apr 2007 23:49:48 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [69.147.83.40]) by mx1.freebsd.org (Postfix) with ESMTP id F278A13C448; Thu, 26 Apr 2007 23:49:47 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id l3QNnlMA085343; Thu, 26 Apr 2007 23:49:47 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id l3QNnlRT085341; Thu, 26 Apr 2007 23:49:47 GMT (envelope-from security-advisories@freebsd.org) Date: Thu, 26 Apr 2007 23:49:47 GMT Message-Id: <200704262349.l3QNnlRT085341@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-07:03.ipv6 X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 26 Apr 2007 23:49:48 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:03.ipv6 Security Advisory The FreeBSD Project Topic: IPv6 Routing Header 0 is dangerous Category: core Module: ipv6 Announced: 2007-04-26 Credits: Philippe Biondi, Arnaud Ebalard, Jun-ichiro itojun Hagino Affects: All FreeBSD releases. Corrected: 2007-04-24 11:42:42 UTC (RELENG_6, 6.2-STABLE) 2007-04-26 23:42:23 UTC (RELENG_6_2, 6.2-RELEASE-p4) 2007-04-26 23:41:59 UTC (RELENG_6_1, 6.1-RELEASE-p16) 2007-04-24 11:44:23 UTC (RELENG_5, 5.5-STABLE) 2007-04-26 23:41:27 UTC (RELENG_5_5, 5.5-RELEASE-p12) CVE Name: CVE-2007-2242 I. Background IPv6 provides a routing header option which allows a packet sender to indicate how the packet should be routed, overriding the routing knowledge present in a network. This functionality is roughly equivalent to the "source routing" option in IPv4. All nodes in an IPv6 network -- both routers and hosts -- are required by RFC 2640 to process such headers. II. Problem Description There is no mechanism for preventing IPv6 routing headers from being used to route packets over the same link(s) many times. III. Impact An attacker can "amplify" a denial of service attack against a link between two vulnerable hosts; that is, by sending a small volume of traffic the attacker can consume a much larger amount of bandwidth between the two vulnerable hosts. An attacker can use vulnerable hosts to "concentrate" a denial of service attack against a victim host or network; that is, a set of packets sent over a period of 30 seconds or more could be constructed such that they all arrive at the victim within a period of 1 second or less. Other attacks may also be possible. IV. Workaround No workaround is available. V. Solution NOTE WELL: The solution described below causes IPv6 type 0 routing headers to be ignored. Support for IPv6 type 0 routing headers can be re-enabled if required by setting the newly added net.inet6.ip6.rthdr0_allowed sysctl to a non-zero value. Perform one of the following: 1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 5.5, 6.1, and 6.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch # fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_5 src/sys/netinet6/in6.h 1.35.2.5 src/sys/netinet6/in6_proto.c 1.29.2.5 src/sys/netinet6/route6.c 1.10.4.2 RELENG_5_5 src/UPDATING 1.342.2.35.2.12 src/sys/conf/newvers.sh 1.62.2.21.2.14 src/sys/netinet6/in6.h 1.35.2.3.2.1 src/sys/netinet6/in6_proto.c 1.29.2.4.2.1 src/sys/netinet6/route6.c 1.10.4.1.4.1 RELENG_6 src/sys/netinet6/in6.h 1.36.2.8 src/sys/netinet6/in6_proto.c 1.32.2.6 src/sys/netinet6/route6.c 1.11.2.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.7 src/sys/conf/newvers.sh 1.69.2.13.2.7 src/sys/netinet6/in6.h 1.36.2.7.2.1 src/sys/netinet6/in6_proto.c 1.32.2.5.2.1 src/sys/netinet6/route6.c 1.11.2.1.4.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.18 src/sys/conf/newvers.sh 1.69.2.11.2.18 src/sys/netinet6/in6.h 1.36.2.6.2.1 src/sys/netinet6/in6_proto.c 1.32.2.4.2.1 src/sys/netinet6/route6.c 1.11.2.1.2.1 - ------------------------------------------------------------------------- VII. References http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-07:03.ipv6.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (FreeBSD) iD4DBQFGMTlvFdaIBMps37IRApu3AJYsifWIDLcyxNcMdnkvw4nBqXFoAJ43+IzB M5sIdCmLQABByFlbMB2BjQ== =OrNf -----END PGP SIGNATURE-----