summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Fix OpenSSL NULL pointer de-reference.releng/12.1Gordon Tetlow2020-12-088-11/+94
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:33.openssl Security: CVE-2020-1971 Notes: svn path=/releng/12.1/; revision=368463
* Add UPDATING entries and bump version.Gordon Tetlow2020-12-012-1/+11
| | | | | | | Approved by: so Notes: svn path=/releng/12.1/; revision=368257
* Fix multiple vulnerabilities in rtsold.Gordon Tetlow2020-12-011-6/+18
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:32.rtsold Security: CVE-2020-25577 Notes: svn path=/releng/12.1/; revision=368256
* Fix ICMPv6 use-after-free in error message handling.Gordon Tetlow2020-12-011-9/+4
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:31.icmp6 Security: CVE-2020-7469 Notes: svn path=/releng/12.1/; revision=368255
* Fix race condition in callout CPU migration.Gordon Tetlow2020-12-011-2/+2
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:22.callout Notes: svn path=/releng/12.1/; revision=368254
* Update timezone database information.Gordon Tetlow2020-12-0119-336/+640
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:20.tzdata Notes: svn path=/releng/12.1/; revision=368251
* Fix execve/fexecve system call auditing.Gordon Tetlow2020-12-017-0/+27
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:19.audit Notes: svn path=/releng/12.1/; revision=368249
* Add UPDATING entries and bump version.Gordon Tetlow2020-09-152-1/+15
| | | | | | | | Approved by: so Approved by: re (implicit for releng/12.2) Notes: svn path=/releng/12.1/; revision=365782
* Fix ftpd privilege escalation via ftpchroot.Gordon Tetlow2020-09-151-4/+11
| | | | | | | | | | Approved by: so Approved by: re (implicit for releng/12.2) Security: FreeBSD-SA-20:30.ftpd Security: CVE-2020-7468 Notes: svn path=/releng/12.1/; revision=365781
* Fix bhyve SVM guest escape.Gordon Tetlow2020-09-151-2/+11
| | | | | | | | | | | | | This actually has a patch to sys/amd64/vmm/amd/svm.c that was accidentally committed as part of r365779. Approved by: so Approved by: re (implicit for releng/12.2) Security: FreeBSD-SA-20:29.bhyve_svm Security: CVE-2020-7467 Notes: svn path=/releng/12.1/; revision=365780
* Fix bhyve privilege escalation via VMCS access.Gordon Tetlow2020-09-152-37/+73
| | | | | | | | | | Approved by: so Approved by: re (implicit for releng/12.2) Security: FreeBSD-SA-20:28.bhyve_vmcs Security: CVE-2020-24718 Notes: svn path=/releng/12.1/; revision=365779
* Fix ure device driver susceptible to packet-in-packet attack.Gordon Tetlow2020-09-151-3/+4
| | | | | | | | | | Approved by: so Approved by: re (implicit for releng/12.2) Security: FreeBSD-SA-20:27.ure Security: CVE-2020-7464 Notes: svn path=/releng/12.1/; revision=365778
* Add UPDATING entries and bump version.Gordon Tetlow2020-09-022-1/+11
| | | | | | | Approved by: so Notes: svn path=/releng/12.1/; revision=365258
* Fix dhclient heap overflow.Gordon Tetlow2020-09-021-0/+2
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:26.dhclient Security: CVE-2020-7461 Notes: svn path=/releng/12.1/; revision=365257
* Fix SCTP socket use-after-free.Gordon Tetlow2020-09-026-25/+56
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:25.sctp Security: CVE-2020-7463 Notes: svn path=/releng/12.1/; revision=365256
* Fix FreeBSD Linux ABI kernel panic.Gordon Tetlow2020-09-021-14/+26
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:17.linuxthread Notes: svn path=/releng/12.1/; revision=365253
* Add UPDATING entries and bump version.Gordon Tetlow2020-08-052-1/+14
| | | | | | | Approved by: so Notes: svn path=/releng/12.1/; revision=363924
* Fix sendmsg(2) privilege escalation.Gordon Tetlow2020-08-051-59/+71
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:23.sendmsg Security: CVE-2020-7460 Notes: svn path=/releng/12.1/; revision=363923
* Fix multiple vulnerabilities in sqlite3.Gordon Tetlow2020-08-0511-8643/+15523
| | | | | | | | | | | | | | | Approved by: so Security: FreeBSD-SA-20:22.sqlite Security: CVE-2020-11655 Security: CVE-2020-11656 Security: CVE-2020-13434 Security: CVE-2020-13435 Security: CVE-2020-13630 Security: CVE-2020-13631 Security: CVE-2020-13632 Notes: svn path=/releng/12.1/; revision=363922
* Fix memory corruption in USB network device drivers.Gordon Tetlow2020-08-053-8/+33
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:21.usb_net Security: CVE-2020-7459 Notes: svn path=/releng/12.1/; revision=363921
* Fix vmx driver packet loss and degraded performance.Gordon Tetlow2020-08-051-1/+1
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:16.vmx Notes: svn path=/releng/12.1/; revision=363920
* Add UPDATING entries and bump version.Gordon Tetlow2020-07-082-1/+17
| | | | | | | Approved by: so Notes: svn path=/releng/12.1/; revision=363030
* Fix multiple vulnerabilities in unbound.Gordon Tetlow2020-07-08168-3254/+12046
| | | | | | | | | | Approved by: so Security: FreeBSD-SA-20:19.unbound Security: CVE-2020-12662 Security: CVE-2020-12663 Notes: svn path=/releng/12.1/; revision=363029
* Fix IPv6 socket option race condition and use after free.Gordon Tetlow2020-07-081-2/+7
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:20.ipv6 Security: CVE-2020-7457 Notes: svn path=/releng/12.1/; revision=363026
* Fix kernel panic in mps(4) driver.Gordon Tetlow2020-07-081-3/+5
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:15.mps Notes: svn path=/releng/12.1/; revision=363024
* Fix kernel panic in LinuxKPI subsystem.Gordon Tetlow2020-07-081-0/+3
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:14.linuxpki Notes: svn path=/releng/12.1/; revision=363023
* Fix host crash in bhyve with PCI device passthrough.Gordon Tetlow2020-07-084-44/+132
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:13.bhyve Notes: svn path=/releng/12.1/; revision=363022
* Add UPDATING entries and bump version.Gordon Tetlow2020-06-092-1/+11
| | | | | | | | Approved by: so Approved by: re (implicit) Notes: svn path=/releng/12.1/; revision=361973
* Fix USB HID descriptor parsing error.Gordon Tetlow2020-06-092-42/+44
| | | | | | | | | | Approved by: so Approved by: re (implicit) Security: FreeBSD-SA-20:17.usb Security: CVE-2020-7456 Notes: svn path=/releng/12.1/; revision=361972
* Fix iflib watchdog timeout resetting idle queues.Gordon Tetlow2020-06-091-1/+4
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:12.iflib Notes: svn path=/releng/12.1/; revision=361971
* Fix stability issues in ena(4) driver.Gordon Tetlow2020-06-092-7/+26
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:11.ena Notes: svn path=/releng/12.1/; revision=361970
* Add UPDATING entries and bump version.Gordon Tetlow2020-05-122-1/+23
| | | | | | | | Approved by: so Approved by: re (implicit) Notes: svn path=/releng/12.1/; revision=360978
* Fix insufficient cryptodev MAC key length check.Gordon Tetlow2020-05-121-2/+2
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:16.cryptodev Security: CVE-2019-15880 Notes: svn path=/releng/12.1/; revision=360977
* Fix use after free in cryptodev module.Gordon Tetlow2020-05-121-24/+36
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:15.cryptodev Security: CVE-2019-15879 Notes: svn path=/releng/12.1/; revision=360976
* Fix memory disclosure vulnerability in libalias.Gordon Tetlow2020-05-121-1/+2
| | | | | | | | | | Approved by: so Approved by: re (implicit) Security: FreeBSD-SA-20:13.libalias Security: CVE-2020-7455 Notes: svn path=/releng/12.1/; revision=360974
* Fix insufficient packet length validation in libalias.Gordon Tetlow2020-05-121-3/+34
| | | | | | | | | | Approved by: so Approved by: re (implicit) Security: FreeBSD-SA-20:12.libalias Security: CVE-2020-7454 Notes: svn path=/releng/12.1/; revision=360972
* Fix igb interfaces failing to switch to inactive state.Gordon Tetlow2020-05-121-25/+25
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:09.igb Notes: svn path=/releng/12.1/; revision=360970
* Update to tzdata 2020a.Gordon Tetlow2020-05-1215-147/+421
| | | | | | | | Approved by: so Security: EN-20:08.tzdata Notes: svn path=/releng/12.1/; revision=360969
* MF10 r352637,r358076: correct Clang and lld version checksEd Maste2020-04-292-3/+3
| | | | | | | | | | | | | | | | | | | | | r352637 (mhorne): Allow for compiler versions >= 10 r358076 (dim): Correctly recognize linker versions greater than 10.0. These routines determine the host compiler and linker version, and caused attempts to build 12.1-RELEASE on 13-CURRENT to fail after the latter was updated to Clang 10. We don't guarantee such a build config to work, but it is used by FreeBSD ports build processes. As a result the fixes from stable/12 will be included with the next set of advisories, and are being committed to the branch now to unblock ports builds. PR: 245973 Reported by: sbruno, antoine Approved by: so Errata: EN-20:10.build Sponsored by: The FreeBSD Foundation Notes: svn path=/releng/12.1/; revision=360473
* Add UPDATING entries and bump version.Gordon Tetlow2020-04-212-1/+11
| | | | | | | Approved by: so Notes: svn path=/releng/12.1/; revision=360151
* Fix OpenSSL remote denial of service vulnerability.Gordon Tetlow2020-04-211-1/+1
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:11.openssl Security: CVE-2020-1967 Notes: svn path=/releng/12.1/; revision=360150
* Fix ipfw invalid mbuf handling.Gordon Tetlow2020-04-211-13/+42
| | | | | | | | | | Approved by: so Security: FreeBSD-SA-20:10.ipfw Security: CVE-2019-5614 Security: CVE-2019-15874 Notes: svn path=/releng/12.1/; revision=360149
* Fix regression in rpc.rquotad with certain NFS servers.Gordon Tetlow2020-04-211-1/+1
| | | | | | | | Approved by: so Security: FreeBSD-EN-20:07.quotad Notes: svn path=/releng/12.1/; revision=360148
* Add UPDATING entries and bump version.Gordon Tetlow2020-03-192-1/+29
| | | | | | | Approved by: so Notes: svn path=/releng/12.1/; revision=359145
* Fix multiple denial of service in ntpd.Gordon Tetlow2020-03-19243-5771/+12921
| | | | | | | | Approved by: so Security: FreeBSD-SA-20:09.ntp Notes: svn path=/releng/12.1/; revision=359144
* Fix kernel memory disclosure with nested jails.Gordon Tetlow2020-03-191-3/+9
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:08.jail Security: CVE-2020-7453 Notes: svn path=/releng/12.1/; revision=359142
* Fix incorrect user-controlled pointer use in epair.Gordon Tetlow2020-03-193-29/+35
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:07.epair Security: CVE-2020-7452 Notes: svn path=/releng/12.1/; revision=359141
* Fix insufficient ixl(4) ioctl(2) privilege checking.Gordon Tetlow2020-03-192-5/+24
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:06.if_ixl_ioctl Security: CVE-2019-15877 Notes: svn path=/releng/12.1/; revision=359140
* Fix insufficient oce(4) ioctl(2) privilege checking.Gordon Tetlow2020-03-192-0/+4
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:05.if_oce_ioctl Security: CVE-2019-15876 Notes: svn path=/releng/12.1/; revision=359139
* Fix TCP IPv6 SYN cache kernel information disclosure.Gordon Tetlow2020-03-191-1/+2
| | | | | | | | | Approved by: so Security: FreeBSD-SA-20:04.tcp Security: CVE-2020-7451 Notes: svn path=/releng/12.1/; revision=359138