From owner-freebsd-security@freebsd.org Sun May 28 06:17:29 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BE27AD85583 for ; Sun, 28 May 2017 06:17:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id AD5CD197D for ; Sun, 28 May 2017 06:17:29 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4S6HTUf078175 for ; Sun, 28 May 2017 06:17:29 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219527] Flawed umask handling in /etc/rc.d/random Date: Sun, 28 May 2017 06:17:28 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: misc X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: regression, security X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: koobs@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: delphij@FreeBSD.org X-Bugzilla-Flags: mfc-stable10? mfc-stable11? X-Bugzilla-Changed-Fields: flagtypes.name keywords Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Sun, 28 May 2017 10:58:34 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 28 May 2017 06:17:29 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219527 Kubilay Kocak changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |mfc-stable10?, | |mfc-stable11? Keywords| |security --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Sun May 28 21:51:16 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BFC1ED8668C for ; Sun, 28 May 2017 21:51:16 +0000 (UTC) (envelope-from grarpamp@gmail.com) Received: from mail-vk0-x22d.google.com (mail-vk0-x22d.google.com [IPv6:2607:f8b0:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 834E61BC8 for ; Sun, 28 May 2017 21:51:16 +0000 (UTC) (envelope-from grarpamp@gmail.com) Received: by mail-vk0-x22d.google.com with SMTP id w1so4038303vkd.2; Sun, 28 May 2017 14:51:16 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=SwTRVluGy3Y1VAZuZiQEvlLJL+6FDpEMtS7ZjKes6dU=; b=OvKbzOHCGqPWzjpLJYqJ0eyjxG/DkMi30t2KCW3IAeOwHBhZKEFsI/5jEa8GExH3wM /5st9pbXmliBg5h/f5idnGUoOk6P8bzb6D64OqV7+3Uynj+kFSfY/H2w1gcPMRMm2IiN yHzmwyhbhLYInXmAyLt7iYnEx8guDl6nSyzfH0PERbheKY4UYkMwHvPlZHCrr0m0NCFL EUEtKU5CDmyOj5MIjssHA7m5xUhjOgo57sP5ZNLee0zL3VDw0URPeUbkgH2r+4lYXCit SR/kgimHXlJN9G0m1MBT0A+i4g0CEaYwfUQ5DowVDw7pxxole/R7q4EralsP774iZuHX moLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=SwTRVluGy3Y1VAZuZiQEvlLJL+6FDpEMtS7ZjKes6dU=; b=ZtBGhF8oucS3pZJfMqWWkCf9U5Eo49R+W8MLzVyZ/d4J1sjg30P6Z090qPBtPjxfVJ BQG211Xeo7L1N1tIGOPs0y7/L4VAHiiNC1Hs69pI8yLinxJhaVzqqOWufQM3x7/zUzUK jZt43q3k0SI6OCZtvIPgErtShpidxfI5lYsGyhiwgOSaSlHb0KyKvR0LST0KcvxwSQzT BSAtWUeK0+7fy85IStS0HUUb+i3hFNCBe8Jcaaa6OMZLH8XoxzXBITOeq6Q9lJVMPXxZ J1Hl6JtbM9+0HckGCg+KT4twM15jP7+Ms/ToN7QHSzzep35PXiyUYU1T/6neCKsL13+T WPRg== X-Gm-Message-State: AODbwcAqbif8pVNc6ZdmbYh9eSgF5ktJaCffnIJJVaDmkobp/HkK/TnP Myjgc4YjYl4LfDUad/Egqmgc3iHSIvG6 X-Received: by 10.31.179.196 with SMTP id c187mr5570321vkf.101.1496008275351; Sun, 28 May 2017 14:51:15 -0700 (PDT) MIME-Version: 1.0 Received: by 10.159.35.85 with HTTP; Sun, 28 May 2017 14:50:35 -0700 (PDT) From: grarpamp Date: Sun, 28 May 2017 17:50:35 -0400 Message-ID: Subject: Intel / AMD CPU Microcode Updates Required For Security To: freebsd-users@freebsd.org Cc: freebsd-security@freebsd.org Content-Type: text/plain; charset="UTF-8" X-Mailman-Approved-At: Sun, 28 May 2017 22:03:38 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 28 May 2017 21:51:16 -0000 Blobs that fix exploitable things may be slightly better than blobs. Awareness should be raised, and updates applied to systems. # sysutils/devcpu-data New Microcode Released for Intel / AMD https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=219268 From owner-freebsd-security@freebsd.org Sun May 28 21:53:43 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1D3C8D86730; Sun, 28 May 2017 21:53:43 +0000 (UTC) (envelope-from grarpamp@gmail.com) Received: from mail-ua0-x234.google.com (mail-ua0-x234.google.com [IPv6:2607:f8b0:400c:c08::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CFBB21DC0; Sun, 28 May 2017 21:53:42 +0000 (UTC) (envelope-from grarpamp@gmail.com) Received: by mail-ua0-x234.google.com with SMTP id u10so27479950uaf.1; Sun, 28 May 2017 14:53:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=SwTRVluGy3Y1VAZuZiQEvlLJL+6FDpEMtS7ZjKes6dU=; b=riTI8VG7VlQCoEFwwDmScJf4tPnUFubV1Fx79dk2En17a8Zu240Bg92OXAjU/SnMlT aAAnagGngcrDb1/Esomvsb/v2jCgmCJ25O9q6m8nsVgyRw55sBL8YlreC/pxhGLjn1yI KZL0O38fpJAFW+LIshdJcN/UswbQXfCr4RQ75/szYUn2I3UrTg0xgeJlj0WqpXygJEYb aoMXZjSky99zcGxO2xjRyE7JtFO3wGFqBn77Dl2rbId8vojDliPUyXycDeKIXfLCJjj8 dcSHvb+s+DGiOXjKgs3se1VMaBzKpVRd6//4zw3renUlone2e4yATdiGZPpuQyGzB6W/ vZhA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=SwTRVluGy3Y1VAZuZiQEvlLJL+6FDpEMtS7ZjKes6dU=; b=sN40JFyoSxj+3doXY2j9ZUYEEy2TO3SNfOMUFbnFFoQL4j0MKKCBjba9f3BnPnrMJF 3dneHjUVzRG6UU7HJU5738Gy4FwnaQq5fcJvi7vLsAoFrPLfHTismRd7ScmYy3NylUqp 4yx2dER6FZZ4GZhcWyNPXdfK2103ayHLbkDL22Wono6+dHb+/VDZrjmn8ImTbnRd9dgy 7mZDttXnILDhozF/erYQzeHOyaw/Yxr0bE2a9ABJxf7O17fOFwvweKmOsMDr4KdrKoDh aI8M64Rl8kGjcvxukRgfnd4t6sL0POA/zuGY74OL/5Bc1tbHKuaUI5TcISWL5H5lj/RW cxpg== X-Gm-Message-State: AODbwcCtFpc1adCP3gQdiRUjnVknwFnCYC0aMIT3l7DSfgyDxFf8NvM8 G9ErjLBStQ7yk0ke3UCHk8Tb4psgv0Ve X-Received: by 10.159.48.213 with SMTP id k21mr6410901uab.6.1496008421851; Sun, 28 May 2017 14:53:41 -0700 (PDT) MIME-Version: 1.0 Received: by 10.159.35.85 with HTTP; Sun, 28 May 2017 14:53:01 -0700 (PDT) From: grarpamp Date: Sun, 28 May 2017 17:53:01 -0400 Message-ID: Subject: Intel / AMD CPU Microcode Updates Required For Security To: freebsd-questions@freebsd.org Cc: freebsd-security@freebsd.org Content-Type: text/plain; charset="UTF-8" X-Mailman-Approved-At: Sun, 28 May 2017 22:36:55 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 28 May 2017 21:53:43 -0000 Blobs that fix exploitable things may be slightly better than blobs. Awareness should be raised, and updates applied to systems. # sysutils/devcpu-data New Microcode Released for Intel / AMD https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=219268 From owner-freebsd-security@freebsd.org Sun May 28 23:34:56 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 97154D8612E; Sun, 28 May 2017 23:34:56 +0000 (UTC) (envelope-from rwmaillists@googlemail.com) Received: from mail-wm0-x241.google.com (mail-wm0-x241.google.com [IPv6:2a00:1450:400c:c09::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 2BC671DCC; Sun, 28 May 2017 23:34:56 +0000 (UTC) (envelope-from rwmaillists@googlemail.com) Received: by mail-wm0-x241.google.com with SMTP id k15so13827305wmh.3; Sun, 28 May 2017 16:34:56 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=20161025; h=date:from:to:subject:message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=KhdDARm5imrXSfn+OIpxXwu21vQ4QkErvLk3MZqnc3o=; b=aqF5oxNCTj7dp7SXl7fSFkh91/WKEihATu701a3gis4920zm5xUll507yCA26smrTB uHbnO657FD7Mly1F792P8vBY/y/e8T9uPmf2jIWA+g9yjxdBmFdanHO9qOEGK8t1ZCJZ qLwyqDSrFwSdnXc2bzzD+IHVFTnbamDGA8nrH7GkbtLBfqmdOUylGGkjv10nqYNjbjnv nne6Tk+5Cy5H6ccxJFGE9T5INENRNOnVm5N9yv8+FuCAewrReJ0aneTDhoqWTBgMEf2O lYBYB6Zmcy3Ijk4ORhEaX46t7m8pFM6wkT01albChvjfK3l6bFXHBpzWgSpqLKaciDMQ 2X6w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:subject:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=KhdDARm5imrXSfn+OIpxXwu21vQ4QkErvLk3MZqnc3o=; b=hEEcQ8gq3QKdXZcZUtO8Cjd6Kjfu5GeTCVvyx51fFVoYpzEhCcf9UHDRo5kmsOlOa6 0kZWaNnr4UiklHwBTlLJMwNOK6b7o3yhCN3TcJRz+gYk6utgKC2kkK3vAcDZfVzchZJs fT//0D/cpsl/XwdJZ4mqk0jOifCqggNl/+qxW44iZ5kU3Fh7SAFQGXSZSfhpM8anHwGj PY4qAht/dzSwd3uTirXHMnqy0+mM1/prIioK4MO34MVi5aNtr4gomSaAuPhMa1W+ZdtB m5TjJeYRk14CN3T5anLCNKgR8wd/zc5PTOB7TUbZHz9f7GHBuZ5AkzNc65l9d0xs13Pk ze+A== X-Gm-Message-State: AODbwcBn1RBAmGjL/5zI9aWXcE80IkRwE43VsqrxDRMB8Qmjm8kvV2pI AoUcjAEbmuKCxVNz X-Received: by 10.28.26.208 with SMTP id a199mr21168494wma.116.1496014494441; Sun, 28 May 2017 16:34:54 -0700 (PDT) Received: from gumby.homeunix.com ([81.17.24.158]) by smtp.gmail.com with ESMTPSA id k18sm6019512wre.9.2017.05.28.16.34.52 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Sun, 28 May 2017 16:34:53 -0700 (PDT) Date: Mon, 29 May 2017 00:34:51 +0100 From: RW To: freebsd-questions@freebsd.org, freebsd-security@freebsd.org Subject: Re: Intel / AMD CPU Microcode Updates Required For Security Message-ID: <20170529003451.7835d616@gumby.homeunix.com> In-Reply-To: References: X-Mailer: Claws Mail 3.15.0 (GTK+ 2.24.31; amd64-portbld-freebsd10.3) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 28 May 2017 23:34:56 -0000 On Sun, 28 May 2017 17:53:01 -0400 grarpamp wrote: > Blobs that fix exploitable things may be slightly better than blobs. > Awareness should be raised, and updates applied to systems. > > # sysutils/devcpu-data New Microcode Released for Intel / AMD > https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=219268 Is there a standard way to run cpucontrol? There doesn't seem to be an rc.d script. From owner-freebsd-security@freebsd.org Sun May 28 23:52:58 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D960CD86733; Sun, 28 May 2017 23:52:58 +0000 (UTC) (envelope-from woodsb02@gmail.com) Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4E60B9D2; Sun, 28 May 2017 23:52:58 +0000 (UTC) (envelope-from woodsb02@gmail.com) Received: by mail-wm0-x22e.google.com with SMTP id e127so38357760wmg.1; Sun, 28 May 2017 16:52:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=FE4zTVEfFdOCNENfgiDzpRom8z2vM+bv1uQ81QnYJrU=; b=plX4VBeqdM7OdWtp3uJgspKXbdfSvb5wycNDgJlphlzQk4lNfiX9x1n3YRHLHt/Wf7 rzzEJlI3lyIZbAzhas32CLq44ZXppPouiIIeEcw9/SzycBdkwph5L8fw9RbaNDeFQugg IzMeEJ9BqHWUoHz4gOUMYIcoW8G1YsY0RVf3pXX1X60/atJUR3RycYrM+hsZ2t20FEg9 J5MxxIF/77CDjeaYTBK62+HbbSbHKzxcZYOHEQIIeYy/DLSmGP39sQw3KvyqAFKviNYL SqYoGKTZxjOtQ4wSSuXBnj5JdUt1KWJYTYuPvxi76zvgIaqivG9ZL101Vm1gG1PoHb59 4CSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=FE4zTVEfFdOCNENfgiDzpRom8z2vM+bv1uQ81QnYJrU=; b=oHkGL6Y0rCLbs54EKEyWsyCcFua9Ubw6kqzyDUkG7d+tdBOo2qcjYJgPxMP9W7UU/Z ZW7sWIaqLd346zgBMoS2dyCfJBCCnnD4hIciPzPpzQ+GnH4VbMT2AbDJjnvyUYWFbtMg MJBEzvS/3j3b6g4JEUyhaXsjK8ZnDzQjUnVCVEecp6d76nITDicEK0dybq37//tiZsBX kvK1u3X9w5LqqWPvuik8JdoQud5OETDOWTrW1F6ujI2C1xNKDpcj8a+A3kwzxLRF5fm2 0tJNvBKDQQrr0itFDCbINNv+LtoYEhxxamkKttS6aBCaaC2Jcu9/XmDWwE62TP7kAWU/ ct+w== X-Gm-Message-State: AODbwcD7oaVZ4zmui870Y1tTvc1xGVohZHKiW2Kq53ldsoQFX9sOAIhy oDZ8bQzXuDFpWD1OSwSlMbyCgXDGX6Bo X-Received: by 10.80.163.131 with SMTP id s3mr10571215edb.156.1496015576705; Sun, 28 May 2017 16:52:56 -0700 (PDT) MIME-Version: 1.0 References: <20170529003451.7835d616@gumby.homeunix.com> In-Reply-To: <20170529003451.7835d616@gumby.homeunix.com> From: Ben Woods Date: Sun, 28 May 2017 23:52:46 +0000 Message-ID: Subject: Re: Intel / AMD CPU Microcode Updates Required For Security To: RW , freebsd-questions@freebsd.org, freebsd-security@freebsd.org Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.23 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 28 May 2017 23:52:59 -0000 On Mon, 29 May 2017 at 7:35 am, RW via freebsd-questions < freebsd-questions@freebsd.org> wrote: > On Sun, 28 May 2017 17:53:01 -0400 > grarpamp wrote: > > > Blobs that fix exploitable things may be slightly better than blobs. > > Awareness should be raised, and updates applied to systems. > > > > # sysutils/devcpu-data New Microcode Released for Intel / AMD > > https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=219268 > > Is there a standard way to run cpucontrol? There doesn't seem to be an > rc.d script. There is an rc script installed with this port: https://svnweb.freebsd.org/ports/head/sysutils/devcpu-data/files/microcode_update.in?view=markup Regards, Ben > -- -- From: Benjamin Woods woodsb02@gmail.com From owner-freebsd-security@freebsd.org Mon May 29 12:52:56 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 754A5CFE622 for ; Mon, 29 May 2017 12:52:56 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 62EE37860B for ; Mon, 29 May 2017 12:52:56 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4TCqtSv090973 for ; Mon, 29 May 2017 12:52:56 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219154] [PATCH] buffer overflows in realpath(3) Date: Mon, 29 May 2017 12:52:55 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: bin X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: freebsd-security@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Mon, 29 May 2017 13:15:38 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 29 May 2017 12:52:56 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219154 --- Comment #9 from commit-hook@freebsd.org --- A commit references this bug: Author: kib Date: Mon May 29 12:52:13 UTC 2017 New revision: 319126 URL: https://svnweb.freebsd.org/changeset/base/319126 Log: MFC r318298: Fix several buffer overflows in realpath(3), and other minor issues. PR: 219154 Changes: _U stable/11/ stable/11/lib/libc/stdlib/realpath.c --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-security@freebsd.org Mon May 29 12:59:03 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D5E93CFE788 for ; Mon, 29 May 2017 12:59:03 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id C40F4789C8 for ; Mon, 29 May 2017 12:59:03 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4TCx2KV001089 for ; Mon, 29 May 2017 12:59:03 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219154] [PATCH] buffer overflows in realpath(3) Date: Mon, 29 May 2017 12:59:03 +0000 X-Bugzilla-Reason: AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: bin X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: patch X-Bugzilla-Severity: Affects Only Me X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: New X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: freebsd-security@FreeBSD.org X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Mon, 29 May 2017 13:56:46 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 29 May 2017 12:59:03 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219154 --- Comment #10 from commit-hook@freebsd.org --- A commit references this bug: Author: kib Date: Mon May 29 12:58:31 UTC 2017 New revision: 319129 URL: https://svnweb.freebsd.org/changeset/base/319129 Log: MFC r318298: Fix several buffer overflows in realpath(3), and other minor issues. PR: 219154 Changes: _U stable/10/ stable/10/lib/libc/stdlib/realpath.c --=20 You are receiving this mail because: You are the assignee for the bug.= From owner-freebsd-security@freebsd.org Mon May 29 16:53:44 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 36F11D7B1A2 for ; Mon, 29 May 2017 16:53:44 +0000 (UTC) (envelope-from d.gavrilovic@gmail.com) Received: from mail-wm0-x236.google.com (mail-wm0-x236.google.com [IPv6:2a00:1450:400c:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C45C882057 for ; Mon, 29 May 2017 16:53:43 +0000 (UTC) (envelope-from d.gavrilovic@gmail.com) Received: by mail-wm0-x236.google.com with SMTP id b84so62711339wmh.0 for ; Mon, 29 May 2017 09:53:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=//H5SzXDyJmWz8XMDGuh6PHc+2WX0ipfKf60xR3HX7E=; b=nbbddYqXY0ea/5/7xkzGszmdz1MpoJEBISiqVYaBQOyVG1xXXcQMaJ2LBKaK5L4Fjx TinUomrF+rYEyemnhaZHKWiLqjlPQ50Ba2RFbERFS+xKVeFz1IY9X6sHg3ndSEFNZ0af deRzDy+uqI87BYJb2vLyIAj7NL1j8RHngmzglkWuCtZnLtVGwEw8hKbq05z+tR2Z2W+b HzIWBBp0bnHOhncBtYjdnv8RgweDWM1nsKEx6UHw1MbgvI9ixfoJNRCQp7XANF7zSBuG PsFrwXvpLFnWVc7eyFWN73Mhyzkw2uYzb67p7R+9WCdRnEX/YEkPO/+Do52tVKUjVRva GVHQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=//H5SzXDyJmWz8XMDGuh6PHc+2WX0ipfKf60xR3HX7E=; b=fiuIi6/CfIsCP/tc0Zh7UBHTz6lOe2+jo+WoqPWUT3sbIEso0mOlxmGnMdJL2/v+wG mRJ5sgU1Vu7RM2Ejgk2REGV8QP5HG24zIz394/yZmIyHytYZ/yXCAMEbrLr6Ge5bTX0k qug59zKJ2r12ewtZHy+YhIELAmGG8EeCCvDytUXQ6AGler47NKXWKdyWrVmGt+148sUJ NIt/lwHYRWpGhRP4wcuhCw34obG2Lc0ZEpcx9ZNz2DSDDmzFnRyyEE3uKU6ApXm37SBE qky5Q5aZuZtaEux0nYXx3Zz9yqazHecehvSNVpvvgbSZSSlb+MAigrZRGGXkjsd2tmv3 EUfw== X-Gm-Message-State: AODbwcC05NP5icOkrMrUeUo0xfdJKJLsEzTUlq9eQTSN6QYVVDEMoPP1 xDLadUFmMXP7Szho2inWJxFBSQjGkv3/ X-Received: by 10.80.173.72 with SMTP id z8mr14482665edc.111.1496076822232; Mon, 29 May 2017 09:53:42 -0700 (PDT) MIME-Version: 1.0 Received: by 10.80.172.124 with HTTP; Mon, 29 May 2017 09:53:41 -0700 (PDT) From: Darko Gavrilovic Date: Mon, 29 May 2017 12:53:41 -0400 Message-ID: Subject: Samba CVE-2017-7494 on 3.6.25 To: freebsd-security@freebsd.org Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 29 May 2017 16:53:44 -0000 Hello, does anyone know or able to confirm if Samba CVE-2017-7494 affects Samba 3.6.25 on Freebsd 9.x? https://lists.samba.org/archive/samba-announce/2017/000406.html dg From owner-freebsd-security@freebsd.org Mon May 29 17:33:31 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7DF70D7C030 for ; Mon, 29 May 2017 17:33:31 +0000 (UTC) (envelope-from mail@kkoenig.net) Received: from mx1.outerhaven.de (mx1.outerhaven.de [81.14.236.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D603A83276 for ; Mon, 29 May 2017 17:33:30 +0000 (UTC) (envelope-from mail@kkoenig.net) Received: from [192.168.2.113] (shadow-moses.lan [192.168.2.113]) by mx1.outerhaven.de (OpenSMTPD) with ESMTPSA id c8dc3ae9 TLS version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO for ; Mon, 29 May 2017 19:26:47 +0200 (CEST) Subject: Re: Samba CVE-2017-7494 on 3.6.25 To: freebsd-security@freebsd.org References: From: =?UTF-8?Q?Karsten_K=c3=b6nig?= Message-ID: <1f4a6ba5-979f-4138-4613-9cafbb63a898@kkoenig.net> Date: Mon, 29 May 2017 19:26:47 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 29 May 2017 17:33:31 -0000 Hi, you could try this nmap script: https://gist.github.com/wongwaituck/62c863ba7aa28a2d22d0fe9cbe14a18b However, it does not check if the service is indeed attackable but it could be a good first hint. At the moment I does not have a FreeBSD 9 to test it, though. Best, Karsten On 29.05.2017 18:53, Darko Gavrilovic wrote: > Hello, does anyone know or able to confirm if Samba CVE-2017-7494 > affects Samba 3.6.25 on Freebsd 9.x? > > https://lists.samba.org/archive/samba-announce/2017/000406.html > > > > dg > _______________________________________________ > freebsd-security@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org" > From owner-freebsd-security@freebsd.org Mon May 29 21:47:49 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9046DD8237F for ; Mon, 29 May 2017 21:47:49 +0000 (UTC) (envelope-from dim@FreeBSD.org) Received: from tensor.andric.com (tensor.andric.com [IPv6:2001:470:7a58:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "tensor.andric.com", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5B6FC64CCE for ; Mon, 29 May 2017 21:47:49 +0000 (UTC) (envelope-from dim@FreeBSD.org) Received: from [IPv6:2001:470:7a58::45c2:9084:d3c3:ab6f] (unknown [IPv6:2001:470:7a58:0:45c2:9084:d3c3:ab6f]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by tensor.andric.com (Postfix) with ESMTPSA id 0D7B819011; Mon, 29 May 2017 23:47:47 +0200 (CEST) From: Dimitry Andric Message-Id: Content-Type: multipart/signed; boundary="Apple-Mail=_7A9285D8-D43B-4898-869C-26C8F1765331"; protocol="application/pgp-signature"; micalg=pgp-sha1 Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\)) Subject: Re: Samba CVE-2017-7494 on 3.6.25 Date: Mon, 29 May 2017 23:47:46 +0200 In-Reply-To: Cc: freebsd-security@freebsd.org To: Darko Gavrilovic References: X-Mailer: Apple Mail (2.3273) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 29 May 2017 21:47:49 -0000 --Apple-Mail=_7A9285D8-D43B-4898-869C-26C8F1765331 Content-Transfer-Encoding: 7bit Content-Type: text/plain; charset=us-ascii On 29 May 2017, at 18:53, Darko Gavrilovic wrote: > > Hello, does anyone know or able to confirm if Samba CVE-2017-7494 > affects Samba 3.6.25 on Freebsd 9.x? > > https://lists.samba.org/archive/samba-announce/2017/000406.html The advisory very clearly says "all versions of Samba from 3.5.0 onwards", so yes. In addition, the 3.x series is dead, and completely unsupported. It is probably wise to upgrade, for example to 4.6.4. -Dimitry --Apple-Mail=_7A9285D8-D43B-4898-869C-26C8F1765331 Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename=signature.asc Content-Type: application/pgp-signature; name=signature.asc Content-Description: Message signed with OpenPGP -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.30 iEYEARECAAYFAlkslwIACgkQsF6jCi4glqM1tQCgjDk3Qxx3s0O19fs5ByXSQiz8 gBQAniv1PXymZTR839nEJneTEgPt5SJ6 =dZ6j -----END PGP SIGNATURE----- --Apple-Mail=_7A9285D8-D43B-4898-869C-26C8F1765331-- From owner-freebsd-security@freebsd.org Tue May 30 03:09:51 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 86497AF8CDE for ; Tue, 30 May 2017 03:09:51 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7120273905 for ; Tue, 30 May 2017 03:09:51 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4U39oNb054462 for ; Tue, 30 May 2017 03:09:51 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219154] [PATCH] buffer overflows in realpath(3) Date: Tue, 30 May 2017 03:09:50 +0000 X-Bugzilla-Reason: CC AssignedTo X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: bin X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: patch, security X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: koobs@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: Normal X-Bugzilla-Assigned-To: kib@FreeBSD.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ X-Bugzilla-Changed-Fields: cc assigned_to priority keywords bug_status bug_severity flagtypes.name Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Tue, 30 May 2017 11:23:51 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 30 May 2017 03:09:51 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219154 Kubilay Kocak changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |freebsd-security@FreeBSD.or | |g Assignee|freebsd-security@FreeBSD.or |kib@FreeBSD.org |g | Priority|--- |Normal Keywords| |security Status|New |In Progress Severity|Affects Only Me |Affects Some People Flags| |mfc-stable10+, | |mfc-stable11+ --- Comment #11 from Kubilay Kocak --- Assign to committer resolving --=20 You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug.= From owner-freebsd-security@freebsd.org Tue May 30 03:10:04 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 53FEEAF8D28 for ; Tue, 30 May 2017 03:10:04 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 425C273938 for ; Tue, 30 May 2017 03:10:04 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4U3A3Oe066550 for ; Tue, 30 May 2017 03:10:04 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219154] [PATCH] buffer overflows in realpath(3) Date: Tue, 30 May 2017 03:10:03 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: bin X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: patch, security X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: koobs@FreeBSD.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: Normal X-Bugzilla-Assigned-To: kib@FreeBSD.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Tue, 30 May 2017 11:23:58 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 30 May 2017 03:10:04 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219154 --- Comment #12 from Kubilay Kocak --- Track branches MFC'd to --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Tue May 30 16:56:05 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8B998B88355 for ; Tue, 30 May 2017 16:56:05 +0000 (UTC) (envelope-from ohartmann@walstatt.org) Received: from mout.gmx.net (mout.gmx.net [212.227.17.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "mout.gmx.net", Issuer "TeleSec ServerPass DE-2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E7BC76F738; Tue, 30 May 2017 16:56:04 +0000 (UTC) (envelope-from ohartmann@walstatt.org) Received: from thor.intern.walstatt.dynvpn.de ([78.52.137.20]) by mail.gmx.com (mrgmx102 [212.227.17.168]) with ESMTPSA (Nemesis) id 0MW9TR-1dQX9d3I1B-00XOKL; Tue, 30 May 2017 18:56:00 +0200 Date: Tue, 30 May 2017 18:55:59 +0200 From: "O. Hartmann" To: Dimitry Andric Cc: freebsd-security@freebsd.org Subject: Re: Samba CVE-2017-7494 and SMB implementation of FreeBSD 10 through 12 Message-ID: <20170530185559.2b94ca1b@thor.intern.walstatt.dynvpn.de> In-Reply-To: References: Organization: WALSTATT User-Agent: OutScare 3.1415926 X-Operating-System: ImNotAnOperatingSystem 3.141592527 MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; boundary="Sig_/iHP7SO0wt39=S6dIEnn8.v3"; protocol="application/pgp-signature" X-Provags-ID: V03:K0:cVjMtfTRkhqWBZws04yJEIsLEArO8/1A2ZIcfAPWANI0kaet1Yb XesOyv4ABZuIFkxAKLlDkuMPyIVi2uKyofU27PTuvooaYSFuy9Iyd9Gzk+LK1Q9iKjbQgcx as1anx3azR7V46xjFj4EI7qlRpAl31Q8SEtAzneWWfrNcG8ApsBtvtE7r9J4sIvvONHwxU8 8+s82L5zS8zveY2tSJVfw== X-UI-Out-Filterresults: notjunk:1;V01:K0:56YvnOjqD60=:nDB0rphe5K24ZTcJ97W2iL ymEHZKmlErckwfDqkbVdj9eHieAyX2DvBB/pSn+LAw4l4kPnwkTJoBImmsQh++qOy5gOnBw1s TUGBDhYIMQ1qvXwtNnDSkF/zhT0nOhCHnGecbzDb+6XJzkr9BlbuZZPUFxi5zD72mUsm5+W3y OqFWE79p6uXgaqbtIbFlXzPeWcrQRe6lipwHANCPjQN096wPw9cd+KS5/kUK5qzSsEy+zKfAX SLdl8ZMUS5GhlofjH1AWPLqCNxOJxFAL4Ut16iQIKaTQ/S8+peju7G0VMXkTN2xa3c7jIgL16 k7frVJk8wBq7+YQa6tun9NNPhsU2pJD7ublXHZrqbmB2oo71j0BPn9AJ+eJmLRJERfVfbESQG 5tqOW5lN6sn4N5FG2BoCLVe/4cUXUSwuI/Cx7vhWkBD0RpOH5i84bd3uWHFHf9J8kiaMcw/tZ AngZHgIcvSkBz7X2RGHffzeVVhYlfykhBWUuepHdCWVQCMHHSOE+q57NEH/Ob4Uz590e3AGRZ tlK3oyO+N6IPbBydgIcY/lrwgkDmX6iLIn6/Fn0yDTF4lIkcjZrN3G03aK2k5toOHtnwj6Msi 27to0/wJbrDpQdFce2GLoNanVSEXuEBx3ODZNdM6GTFZnZWdeR9ESJfQtzUyv0jj6uaplX7KY BWVCQoDj3T6LRJV/m2sCKhkPcSSS1I4tQBWKe5o7z71jvUp5T7ynDvkWPnekvf5KkFz22odcd ln/GrubqdBY1tIkfMF/IGvucQFvf+bY4JArWDpGWLckY0jgnAywN2BBhZTw= X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 30 May 2017 16:56:05 -0000 --Sig_/iHP7SO0wt39=S6dIEnn8.v3 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Am Mon, 29 May 2017 23:47:46 +0200 Dimitry Andric schrieb: > On 29 May 2017, at 18:53, Darko Gavrilovic wrote: > >=20 > > Hello, does anyone know or able to confirm if Samba CVE-2017-7494 > > affects Samba 3.6.25 on Freebsd 9.x? > >=20 > > https://lists.samba.org/archive/samba-announce/2017/000406.html =20 >=20 > The advisory very clearly says "all versions of Samba from 3.5.0 > onwards", so yes. In addition, the 3.x series is dead, and completely > unsupported. It is probably wise to upgrade, for example to 4.6.4. >=20 > -Dimitry >=20 I'm just curious and to have an answere at hand for my superiors: FreeBSD has a SMB implementation we uitlise with FreeBSD 10.3 and 11.0. Is = FreeBSD's implementation somehow affected by the bug revealed in SAMBA >=3D 3.6.25? Sorry for this "stupid" question, but I need the answere for the records ;-) Kind regards, Oliver --=20 O. Hartmann Ich widerspreche der Nutzung oder =C3=9Cbermittlung meiner Daten f=C3=BCr Werbezwecke oder f=C3=BCr die Markt- oder Meinungsforschung (=C2=A7 28 Abs.= 4 BDSG). --Sig_/iHP7SO0wt39=S6dIEnn8.v3 Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWS2kHwAKCRDS528fyFhY lDdTAgCcUsMSl+b9fQsNDYh5yWOalegvqcQZ7/1Tq0fEF9fZAgelyN46mfedTwEb f4Uj+4+RB2tadAPcZr3ySSWpU4PoAf0XJyxBxUqNklfgonxA9p90fiCqkb5HgQcE 2+FBXq1mhBz2hCi9lXa0J+xhYq/8W4LYMR6+4lDpUpO/IY2/MI+z =t7AJ -----END PGP SIGNATURE----- --Sig_/iHP7SO0wt39=S6dIEnn8.v3-- From owner-freebsd-security@freebsd.org Tue May 30 17:14:51 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 97BA0B88CED for ; Tue, 30 May 2017 17:14:51 +0000 (UTC) (envelope-from dim@FreeBSD.org) Received: from tensor.andric.com (tensor.andric.com [IPv6:2001:470:7a58:1::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "tensor.andric.com", Issuer "COMODO RSA Domain Validation Secure Server CA" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 59353702C6 for ; Tue, 30 May 2017 17:14:51 +0000 (UTC) (envelope-from dim@FreeBSD.org) Received: from [IPv6:2001:470:7a58::e89a:2c13:f68d:fce3] (unknown [IPv6:2001:470:7a58:0:e89a:2c13:f68d:fce3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by tensor.andric.com (Postfix) with ESMTPSA id D1B8C190BB; Tue, 30 May 2017 19:14:48 +0200 (CEST) From: Dimitry Andric Message-Id: Content-Type: multipart/signed; boundary="Apple-Mail=_E6B5373A-0FC4-48E9-AD3C-C11B3945C06F"; protocol="application/pgp-signature"; micalg=pgp-sha1 Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\)) Subject: Re: Samba CVE-2017-7494 and SMB implementation of FreeBSD 10 through 12 Date: Tue, 30 May 2017 19:14:42 +0200 In-Reply-To: <20170530185559.2b94ca1b@thor.intern.walstatt.dynvpn.de> Cc: freebsd-security@freebsd.org To: "O. Hartmann" References: <20170530185559.2b94ca1b@thor.intern.walstatt.dynvpn.de> X-Mailer: Apple Mail (2.3273) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 30 May 2017 17:14:51 -0000 --Apple-Mail=_E6B5373A-0FC4-48E9-AD3C-C11B3945C06F Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=us-ascii On 30 May 2017, at 18:55, O. Hartmann wrote: >=20 > Am Mon, 29 May 2017 23:47:46 +0200 > Dimitry Andric schrieb: >=20 >> On 29 May 2017, at 18:53, Darko Gavrilovic = wrote: >>>=20 >>> Hello, does anyone know or able to confirm if Samba CVE-2017-7494 >>> affects Samba 3.6.25 on Freebsd 9.x? >>>=20 >>> https://lists.samba.org/archive/samba-announce/2017/000406.html >>=20 >> The advisory very clearly says "all versions of Samba from 3.5.0 >> onwards", so yes. In addition, the 3.x series is dead, and = completely >> unsupported. It is probably wise to upgrade, for example to 4.6.4. >>=20 >> -Dimitry >>=20 >=20 > I'm just curious and to have an answere at hand for my superiors: >=20 > FreeBSD has a SMB implementation we uitlise with FreeBSD 10.3 and = 11.0. Is FreeBSD's > implementation somehow affected by the bug revealed in SAMBA >=3D = 3.6.25? If you mean smbfs, then that is an SMB *client* only, not a server. CVE-2017-7494 is specifically about an exploitable bug in Samba's SMB server component. FreeBSD does not provide any SMB server in the base system. That said, I don't know whether there are any security bugs in our smbfs client implementation. It is really a completely different matter. The code seems to have been largely unmaintained for years, though, so purely on that basis it does not inspire a great deal of confidence. -Dimitry --Apple-Mail=_E6B5373A-0FC4-48E9-AD3C-C11B3945C06F Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename=signature.asc Content-Type: application/pgp-signature; name=signature.asc Content-Description: Message signed with OpenPGP -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.30 iEYEARECAAYFAlktqIoACgkQsF6jCi4glqOoEQCgsn14YyzVu39JvPfboMpv7HiV R7gAniPxPk/mmsyt3yJA0/IJcKy3Yt2n =vLU9 -----END PGP SIGNATURE----- --Apple-Mail=_E6B5373A-0FC4-48E9-AD3C-C11B3945C06F-- From owner-freebsd-security@freebsd.org Tue May 30 17:16:17 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BE3EEB88F12 for ; Tue, 30 May 2017 17:16:17 +0000 (UTC) (envelope-from ohartmann@walstatt.org) Received: from mout.gmx.net (mout.gmx.net [212.227.15.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "mout.gmx.net", Issuer "TeleSec ServerPass DE-2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 41E7F70450; Tue, 30 May 2017 17:16:16 +0000 (UTC) (envelope-from ohartmann@walstatt.org) Received: from thor.intern.walstatt.dynvpn.de ([78.52.137.20]) by mail.gmx.com (mrgmx003 [212.227.17.190]) with ESMTPSA (Nemesis) id 0MFMEG-1dAEyf2m6G-00EJQI; Tue, 30 May 2017 19:16:13 +0200 Date: Tue, 30 May 2017 19:16:12 +0200 From: "O. Hartmann" To: Dimitry Andric Cc: "O. Hartmann" , freebsd-security@freebsd.org Subject: Re: Samba CVE-2017-7494 and SMB implementation of FreeBSD 10 through 12 Message-ID: <20170530191612.71ab88b5@thor.intern.walstatt.dynvpn.de> In-Reply-To: References: <20170530185559.2b94ca1b@thor.intern.walstatt.dynvpn.de> Organization: WALSTATT User-Agent: OutScare 3.1415926 X-Operating-System: ImNotAnOperatingSystem 3.141592527 MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; boundary="Sig_/fHPX+n8bswKm/R3b1vzKczO"; protocol="application/pgp-signature" X-Provags-ID: V03:K0:XdsMyEi9mk3zrlg6oOJPXwNbebpzXC3Nla8bxV+TLl4E/SaUMlk 0Gzq0iKD0VNCE1Mlhc98DTUmpXlTXtfJdb0TH4ae48o2PJCJH6sJkv0y+BxFvoFr+4nMWoI xe98mzNj05EU0MJnkTJlZlqRtKtsj2tQD4ni8JN2LOwWFNTTXY4qX6g+/O0syxGqq5KT1It p4xx2cMdsnvWekPT6aJeg== X-UI-Out-Filterresults: notjunk:1;V01:K0:QSEnPJsRpEo=:VtMdVYiKcJ40c6V+mB+s4m qnfY8LzoeDPyMs6cFrgApQF1qd4+vf4hcxyJyLtR3HYd8hU+QDiVnZyqrneWIdGjnzJ24VksR VsENNLXFbvnDEVoanHrCDdSuNYDQvWa+0RPaxMBFcl8Dk0jugdjpe/JTgTIzhFJG70jU5NdXr 1qiudbQis9TH7hONQ59tXIe1kQSR8BJIzkpdL8Uoox8SVkHw7fWwGJ3McwfCasOhx2ZtTr+oM TbhKFkG0iZBAnwL8qa3VrPD0kfaUGTrnCX7a1LGen+FGRjfb1DAErpcETDlG5PE41lw94WVxd lXi+H0eRepW/7wrgk2UbqY1yHBAJM/U1FiJu65I8WYzXfKcUlQi+a7u9csWdjVFhfSDQGuDC8 dvj1rlWFUflng+Z36o6poApjHGsQIw21lS9TV10yWCnor68nYqfsVrP8vH3mTXwWc43WmZq1c qGRJCahELO7tcMdJiuEgS0zdQevf2zvW5yuoZMibIsT2xz8odJbyAuD78GefyGG9/Vu+diAmu BS9jg2odhFDYSbSqz+eJToSlWOnBbvJY62fHr1sz6WEMr7DrCVfovqg7OClAczYAx6arX6UHG nX2VzvS5Q78aEgmId5Bc7tyWGK2ONRabgnB8KCoTYm2WV/jxioJzoXliJ1/MUcMfU04jsXylM 5WXg0uDhtAJUT5bxfX03yz5UzRJ404kJ4pzzc3yDIZ832Ejb/OuHPlNuxtHyEEmYwfZG9AUNv swF+rOitmo66poNdRm4apL6wWirv0C0KmQFcEhgvzVS17rGIHuI3EOlYlYw= X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 30 May 2017 17:16:17 -0000 --Sig_/fHPX+n8bswKm/R3b1vzKczO Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Am Tue, 30 May 2017 19:14:42 +0200 Dimitry Andric schrieb: > On 30 May 2017, at 18:55, O. Hartmann wrote: > >=20 > > Am Mon, 29 May 2017 23:47:46 +0200 > > Dimitry Andric schrieb: > > =20 > >> On 29 May 2017, at 18:53, Darko Gavrilovic wr= ote: =20 > >>>=20 > >>> Hello, does anyone know or able to confirm if Samba CVE-2017-7494 > >>> affects Samba 3.6.25 on Freebsd 9.x? > >>>=20 > >>> https://lists.samba.org/archive/samba-announce/2017/000406.html =20 > >>=20 > >> The advisory very clearly says "all versions of Samba from 3.5.0 > >> onwards", so yes. In addition, the 3.x series is dead, and completely > >> unsupported. It is probably wise to upgrade, for example to 4.6.4. > >>=20 > >> -Dimitry > >> =20 > >=20 > > I'm just curious and to have an answere at hand for my superiors: > >=20 > > FreeBSD has a SMB implementation we uitlise with FreeBSD 10.3 and 11.0.= Is FreeBSD's > > implementation somehow affected by the bug revealed in SAMBA >=3D 3.6.2= 5? =20 >=20 > If you mean smbfs, then that is an SMB *client* only, not a server. > CVE-2017-7494 is specifically about an exploitable bug in Samba's SMB > server component. FreeBSD does not provide any SMB server in the base > system. >=20 > That said, I don't know whether there are any security bugs in our smbfs > client implementation. It is really a completely different matter. The > code seems to have been largely unmaintained for years, though, so > purely on that basis it does not inspire a great deal of confidence. >=20 > -Dimitry >=20 Thank you very much for these clear words! Oliver --=20 O. Hartmann Ich widerspreche der Nutzung oder =C3=9Cbermittlung meiner Daten f=C3=BCr Werbezwecke oder f=C3=BCr die Markt- oder Meinungsforschung (=C2=A7 28 Abs.= 4 BDSG). --Sig_/fHPX+n8bswKm/R3b1vzKczO Content-Type: application/pgp-signature Content-Description: OpenPGP digital signature -----BEGIN PGP SIGNATURE----- iLUEARMKAB0WIQQZVZMzAtwC2T/86TrS528fyFhYlAUCWS2o3AAKCRDS528fyFhY lHtrAf9JPHJXuSsIAuoyhzhtQ6ET4gcHGyQhPVO5p47gKDzquBRXRfIvtqkHlJl2 ghh3Z6AZDbIOIkzayJMdPDRQwjNIAf9sBi7hUtGhlGBnB3/q+AhMBHdkSpqPrMSp ia364KwKlDp22EKtEu7gr4vwbchRB6RwFueEUn5Xz0n6dRDi6kU2 =YBJu -----END PGP SIGNATURE----- --Sig_/fHPX+n8bswKm/R3b1vzKczO-- From owner-freebsd-security@freebsd.org Wed May 31 07:10:52 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C15A5AF8A4A for ; Wed, 31 May 2017 07:10:52 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A16C367667 for ; Wed, 31 May 2017 07:10:52 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4V7AplG036197 for ; Wed, 31 May 2017 07:10:52 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219527] Flawed umask handling in /etc/rc.d/random Date: Wed, 31 May 2017 07:10:51 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: misc X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: regression, security X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: delphij@FreeBSD.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: delphij@FreeBSD.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ X-Bugzilla-Changed-Fields: flagtypes.name resolution bug_status Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Wed, 31 May 2017 11:18:11 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2017 07:10:52 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219527 Xin LI changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|mfc-stable10?, |mfc-stable10+, |mfc-stable11? |mfc-stable11+ Resolution|--- |FIXED Status|In Progress |Closed --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Wed May 31 05:00:39 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B7D6CA92378 for ; Wed, 31 May 2017 05:00:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9EE4C3248 for ; Wed, 31 May 2017 05:00:39 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4V50bXJ019267 for ; Wed, 31 May 2017 05:00:39 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219527] Flawed umask handling in /etc/rc.d/random Date: Wed, 31 May 2017 05:00:38 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: misc X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: regression, security X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: delphij@FreeBSD.org X-Bugzilla-Flags: mfc-stable10? mfc-stable11? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Wed, 31 May 2017 11:18:04 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2017 05:00:39 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219527 --- Comment #6 from commit-hook@freebsd.org --- A commit references this bug: Author: delphij Date: Wed May 31 05:00:02 UTC 2017 New revision: 319275 URL: https://svnweb.freebsd.org/changeset/base/319275 Log: MFC r318975: Tighten /entropy permissions. PR: 219527 Reported by: Lu Tung-Pin Submitted by: jilles Changes: _U stable/11/ stable/11/etc/rc.d/random --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Wed May 31 07:11:06 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 62335AF8B6A for ; Wed, 31 May 2017 07:11:06 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 5002E676A7 for ; Wed, 31 May 2017 07:11:06 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4V7B6ZP037647 for ; Wed, 31 May 2017 07:11:06 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219527] Flawed umask handling in /etc/rc.d/random Date: Wed, 31 May 2017 07:11:06 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: misc X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: regression, security X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: delphij@FreeBSD.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: delphij@FreeBSD.org X-Bugzilla-Flags: mfc-stable10- mfc-stable11+ X-Bugzilla-Changed-Fields: flagtypes.name Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Wed, 31 May 2017 11:18:17 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2017 07:11:06 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219527 Xin LI changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|mfc-stable10+ |mfc-stable10- --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Wed May 31 08:36:55 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D32A0AFA520 for ; Wed, 31 May 2017 08:36:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id BBC806E751 for ; Wed, 31 May 2017 08:36:55 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v4V8askW081309 for ; Wed, 31 May 2017 08:36:55 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219527] Flawed umask handling in /etc/rc.d/random Date: Wed, 31 May 2017 08:36:54 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: misc X-Bugzilla-Version: 11.0-STABLE X-Bugzilla-Keywords: regression, security X-Bugzilla-Severity: Affects Many People X-Bugzilla-Who: koobs@FreeBSD.org X-Bugzilla-Status: Closed X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: delphij@FreeBSD.org X-Bugzilla-Flags: mfc-stable10- mfc-stable11+ X-Bugzilla-Changed-Fields: bug_file_loc Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Wed, 31 May 2017 11:18:24 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2017 08:36:56 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219527 Kubilay Kocak changed: What |Removed |Added ---------------------------------------------------------------------------- URL| |https://lists.freebsd.org/p | |ipermail/freebsd-current/20 | |17-January/064607.html --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Wed May 31 17:35:11 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 253ECB7F364 for ; Wed, 31 May 2017 17:35:11 +0000 (UTC) (envelope-from delphij@gmail.com) Received: from mail-it0-x234.google.com (mail-it0-x234.google.com [IPv6:2607:f8b0:4001:c0b::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E72B6822; Wed, 31 May 2017 17:35:07 +0000 (UTC) (envelope-from delphij@gmail.com) Received: by mail-it0-x234.google.com with SMTP id f72so17232143ite.0; Wed, 31 May 2017 10:35:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7XWcPYRrReJ2cZcaSk+lwmeYuoRAUlDUZdYpxIDG5FI=; b=JKHVnH0OIHVjy718mj2fQrpVpFP3YnkLlsOhXZylFJrPihpmVxFWJS2+PpjxG3C4WL NzjjcCCCCyh8mlVHEAb1SHYZ1sLAz+TDQ5nDzlcxQr/L3rd6j6aBrX/LGZFF+lKig/4a t/wBPidP7P2Yhz9wgiFjdwQYFMoGu+6TAYRV6RV2Yj8b/Sel3UdCZVnQ8EYJ2JBLV13j uVf0gxWo3Dbr6tmjPbALxuAB8jpsQjumCq8QPQsFLNYsZWYTF4ZdkTw6gOW8VHzZoS/+ tRi3y7r33IY8QSlr6zckeZB9zik+Rg0n8ZlIZ1sBS224/vA6iaTrYNoSKVzqAYAtd1+W 15cg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7XWcPYRrReJ2cZcaSk+lwmeYuoRAUlDUZdYpxIDG5FI=; b=TMI4hoFPLFNdac5EUtEOOZH3JeOydGTQZW0X+/qlzJvbpQZV+A+0OahNOzcWsS4YqF odPoomit7gC8vueED8Bb0Z8mLfH2r/+0+VCTHf9gV1Q31mz5w7zWW9W/eSc1Lm4RBqqU TpeuB7nBSPrjcgcgmGw8fDhihJ66XNk69j70+czVG1J7QOUnVEvKFYHlOQHZ9F6AEwgv OvZG8Yj7224DfVArETYQZe3llIucyJeVKWlOgcgND+CXYCaPPq4gncZ/wwNab4F1v0So awfYf49V+O/bTLOMAgeaa0F3UwdTb5jzE6SD6Q5DulivAXYKmkmwgPaIARDAUWAbnOZp rzvQ== X-Gm-Message-State: AODbwcBxaNLDpgfxWsPNXPNTfmDKpyCwGpkNAtaLVeP8TE3O9JVcUq6S NYU80TgQQJcEX50Dj7zGkiy3AasxIbRp X-Received: by 10.36.116.82 with SMTP id o79mr8687990itc.88.1496252107398; Wed, 31 May 2017 10:35:07 -0700 (PDT) MIME-Version: 1.0 Received: by 10.79.4.134 with HTTP; Wed, 31 May 2017 10:35:06 -0700 (PDT) In-Reply-To: <05904824-870d-3bc1-7b30-dcf48936d247@mouf.net> References: <20170528231659.GA50276@alchemy.franken.de> <05904824-870d-3bc1-7b30-dcf48936d247@mouf.net> From: Xin LI Date: Wed, 31 May 2017 10:35:06 -0700 Message-ID: Subject: Re: FreeBSD 10.4-RELEASE Schedule To: Steve Wills Cc: Marius Strobl , FreeBSD Developers , FreeBSD Release Engineering Team , "freebsd-security@freebsd.org" Content-Type: text/plain; charset="UTF-8" X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2017 17:35:11 -0000 On Wed, May 31, 2017 at 9:23 AM, Steve Wills wrote: > Hi, > > On 05/28/2017 19:16, Marius Strobl wrote: >> Hi, >> >> below follows the initial draft of the FreeBSD 10.4-RELEASE release >> cycle schedule, planned to start on July 28, 2017. > > [snip] > >> RELEASE announcement: October 3, 2017 > > What does this mean for the stable/10 Expected EOL of April 30, 2018, as > listed at https://www.freebsd.org/security/ ? Yes, we intend to extend the EoL for stable/10 for a few more months (but not supporting 10.4-RELEASE as a extended support release). Cheers, From owner-freebsd-security@freebsd.org Wed May 31 16:23:26 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7E344B7DD9F for ; Wed, 31 May 2017 16:23:26 +0000 (UTC) (envelope-from steve@mouf.net) Received: from mouf.net (mouf.net [IPv6:2607:fc50:0:4400:216:3eff:fe69:33b3]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "mouf.net", Issuer "mouf.net" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 38E9982081; Wed, 31 May 2017 16:23:23 +0000 (UTC) (envelope-from steve@mouf.net) Received: from [10.0.1.84] (cpe-071-065-239-148.nc.res.rr.com [71.65.239.148] (may be forged)) (authenticated bits=0) by mouf.net (8.14.9/8.14.9) with ESMTP id v4VGNF4p025216 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Wed, 31 May 2017 16:23:21 GMT (envelope-from steve@mouf.net) DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=mouf.net; s=mail; t=1496247801; bh=EqmjHO9tNlOc2Kd+l4fWfxUdi0eUiKzaKaGMpfPufkc=; h=Subject:To:Cc:References:From:Date:In-Reply-To; b=rmdlRNrUVgQ7rGG5ld4qjlca9BNd8tiow8UO+BfaY1H2PFgcmAGqtuFNa0McITigf rN8fNr1U5M9GbP7sdJZDeRePi+ke50opRXsG1/PvrdSmx6tFN2vTFzVaKXpyqzvCpJ gkKkfZCu3NQHwzVFepoabghMA4eApGfIx6sgFVm4= Subject: Re: FreeBSD 10.4-RELEASE Schedule To: Marius Strobl , FreeBSD Developers Cc: FreeBSD Release Engineering Team , FreeBSD-security@FreeBSD.org References: <20170528231659.GA50276@alchemy.franken.de> From: Steve Wills Message-ID: <05904824-870d-3bc1-7b30-dcf48936d247@mouf.net> Date: Wed, 31 May 2017 12:23:13 -0400 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:52.0) Gecko/20100101 Thunderbird/52.0 MIME-Version: 1.0 In-Reply-To: <20170528231659.GA50276@alchemy.franken.de> Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="iKjxdKMuisFjkhM8BwAtOODujUfWQE9Iq" X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.4.3 (mouf.net [199.48.129.64]); Wed, 31 May 2017 16:23:21 +0000 (UTC) X-Spam-Status: No, score=-1.0 required=4.5 tests=ALL_TRUSTED autolearn=unavailable autolearn_force=no version=3.4.1 X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on mouf.net X-Virus-Scanned: clamav-milter 0.99.2 at mouf.net X-Virus-Status: Clean X-Mailman-Approved-At: Wed, 31 May 2017 18:24:40 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2017 16:23:26 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --iKjxdKMuisFjkhM8BwAtOODujUfWQE9Iq Content-Type: multipart/mixed; boundary="bnCukS354UroHJ9SnopwtqG7rGl8EJRh5"; protected-headers="v1" From: Steve Wills To: Marius Strobl , FreeBSD Developers Cc: FreeBSD Release Engineering Team , FreeBSD-security@FreeBSD.org Message-ID: <05904824-870d-3bc1-7b30-dcf48936d247@mouf.net> Subject: Re: FreeBSD 10.4-RELEASE Schedule References: <20170528231659.GA50276@alchemy.franken.de> In-Reply-To: <20170528231659.GA50276@alchemy.franken.de> --bnCukS354UroHJ9SnopwtqG7rGl8EJRh5 Content-Type: text/plain; charset=windows-1252 Content-Language: en-US Content-Transfer-Encoding: quoted-printable Hi, On 05/28/2017 19:16, Marius Strobl wrote: > Hi, >=20 > below follows the initial draft of the FreeBSD 10.4-RELEASE release > cycle schedule, planned to start on July 28, 2017. [snip] > RELEASE announcement: October 3, 2017 What does this mean for the stable/10 Expected EOL of April 30, 2018, as listed at https://www.freebsd.org/security/ ? Steve --bnCukS354UroHJ9SnopwtqG7rGl8EJRh5-- --iKjxdKMuisFjkhM8BwAtOODujUfWQE9Iq Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQGjBAEBCgCNFiEEmPpBSlwqDvnP0K0N9c9isyB7G6EFAlku7fJfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDk4 RkE0MTRBNUMyQTBFRjlDRkQwQUQwREY1Q0Y2MkIzMjA3QjFCQTEPHHN0ZXZlQG1v dWYubmV0AAoJEPXPYrMgexuhwusH/1FldHHfYHJyM9hHBHkiuOc9e8R6jufoFKo2 tbfLLPtK7PSFEkUTLzIn0a3jPmBqlG7+hBxhT77BVBa1LwQLelMEAWInKBR27AmE +YFBXll3lTaK6YslfYd0Q/xF4m1LLwtl+BHrMKIXmpYs5cNYzV/4E7AonClLLTqU qT6u8Nc/sRtLAYgvZL12hs1xAUyA0NAVD+3Q225fqWVJAB7YNGWjyOWWRH42KVCu qW4No0yEf1tNHNAoCvpTmRyCuY1XguEwGlVXZ6VhUQgePKkqAsN6/mcEzGt0bfWz k6eLOjkjS5HXYxI9xU0UJepAJ0/CC+5bnZEejVB7mw2dR+na4Hk= =bVMF -----END PGP SIGNATURE----- --iKjxdKMuisFjkhM8BwAtOODujUfWQE9Iq-- From owner-freebsd-security@freebsd.org Thu Jun 1 13:21:49 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 06272AFCA8B for ; Thu, 1 Jun 2017 13:21:49 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E81D379607 for ; Thu, 1 Jun 2017 13:21:48 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v51DLlqI085910 for ; Thu, 1 Jun 2017 13:21:48 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219154] [PATCH] buffer overflows in realpath(3) Date: Thu, 01 Jun 2017 13:21:48 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: bin X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: patch, security X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: Normal X-Bugzilla-Assigned-To: kib@FreeBSD.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Thu, 01 Jun 2017 16:03:08 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 01 Jun 2017 13:21:49 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219154 --- Comment #13 from commit-hook@freebsd.org --- A commit references this bug: Author: kib Date: Thu Jun 1 13:20:47 UTC 2017 New revision: 319418 URL: https://svnweb.freebsd.org/changeset/base/319418 Log: MFC r318450: Add tests for some cases in r318298. PR: 219154 Changes: _U stable/11/ stable/11/lib/libc/tests/gen/Makefile stable/11/lib/libc/tests/gen/realpath2_test.c --=20 You are receiving this mail because: You are on the CC list for the bug.= From owner-freebsd-security@freebsd.org Thu Jun 1 13:22:52 2017 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 58122AFCC47 for ; Thu, 1 Jun 2017 13:22:52 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2001:1900:2254:206a::16:76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 45E62797B6 for ; Thu, 1 Jun 2017 13:22:52 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from bugs.freebsd.org ([127.0.1.118]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id v51DMp38091099 for ; Thu, 1 Jun 2017 13:22:52 GMT (envelope-from bugzilla-noreply@freebsd.org) From: bugzilla-noreply@freebsd.org To: freebsd-security@FreeBSD.org Subject: [Bug 219154] [PATCH] buffer overflows in realpath(3) Date: Thu, 01 Jun 2017 13:22:51 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Base System X-Bugzilla-Component: bin X-Bugzilla-Version: CURRENT X-Bugzilla-Keywords: patch, security X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: commit-hook@freebsd.org X-Bugzilla-Status: In Progress X-Bugzilla-Resolution: X-Bugzilla-Priority: Normal X-Bugzilla-Assigned-To: kib@FreeBSD.org X-Bugzilla-Flags: mfc-stable10+ mfc-stable11+ X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 X-Mailman-Approved-At: Thu, 01 Jun 2017 16:23:47 +0000 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 01 Jun 2017 13:22:52 -0000 https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D219154 --- Comment #14 from commit-hook@freebsd.org --- A commit references this bug: Author: kib Date: Thu Jun 1 13:22:05 UTC 2017 New revision: 319419 URL: https://svnweb.freebsd.org/changeset/base/319419 Log: MFC r318450: Add tests for some cases in r318298. PR: 219154 Changes: _U stable/10/ stable/10/lib/libc/tests/gen/Makefile stable/10/lib/libc/tests/gen/realpath2_test.c --=20 You are receiving this mail because: You are on the CC list for the bug.=