From owner-freebsd-stable Thu Dec 2 18:48:33 1999 Delivered-To: freebsd-stable@freebsd.org Received: from sand2.sentex.ca (sand2.sentex.ca [209.167.248.3]) by hub.freebsd.org (Postfix) with ESMTP id 040B914F16 for ; Thu, 2 Dec 1999 18:48:30 -0800 (PST) (envelope-from mike@sentex.net) Received: from gravel (ospf-mdt.sentex.net [205.211.164.81]) by sand2.sentex.ca (8.8.8/8.8.8) with SMTP id VAA25572 for ; Thu, 2 Dec 1999 21:48:55 -0500 (EST) (envelope-from mike@sentex.net) Message-Id: <4.1.19991202214739.044dc100@granite.sentex.ca> X-Sender: mdtancsa@granite.sentex.ca X-Mailer: QUALCOMM Windows Eudora Pro Version 4.1 Date: Thu, 02 Dec 1999 21:48:18 -0500 To: freebsd-stable@freebsd.org From: Mike Tancsa Subject: Denial of Service attacks Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Sender: owner-freebsd-stable@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.ORG Has there been any change of status on these two DoSes ? http://www.securityfocus.com/vdb/bottom.html?vid=622 http://www.securityfocus.com/vdb/bottom.html?vid=526 They are the setsockopt() and mmap DoSes... There was talk of the mmap being patched up in Current, but I havent seen anything. Bugtraq still lists all versions of FreeBSD vulnerable. ---Mike ********************************************************************** Mike Tancsa * mike@sentex.net Sentex Communications Corp, * http://www.sentex.net/mike Cambridge, Ontario * 519 651 3400 Canada * To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-stable" in the body of the message