similar to: FreeBSD supported branches update

Displaying 20 results from an estimated 300 matches similar to: "FreeBSD supported branches update"

2011 Dec 23
1
FreeBSD Security Advisory FreeBSD-SA-11:09.pam_ssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-11:09.pam_ssh Security Advisory The FreeBSD Project Topic: pam_ssh improperly grants access when user account has unencrypted SSH private keys
2012 Jun 12
0
FreeBSD Security Advisory FreeBSD-SA-12:04.sysret
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-12:04.sysret Security Advisory The FreeBSD Project Topic: Privilege escalation when returning from kernel Category: core Module: sys_amd64
2010 Dec 01
0
FreeBSD supported branches update
Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.4 and FreeBSD 8.0. Since FreeBSD 6.4 was the last remaining supported release from the FreeBSD 6.x stable branch, support for the FreeBSD 6.x stable branch has also ended. The new list of supported branches is below and at < http://security.freebsd.org/ >.
2010 Dec 01
0
FreeBSD supported branches update
Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.4 and FreeBSD 8.0. Since FreeBSD 6.4 was the last remaining supported release from the FreeBSD 6.x stable branch, support for the FreeBSD 6.x stable branch has also ended. The new list of supported branches is below and at < http://security.freebsd.org/ >.
2010 Apr 01
0
HEADS UP: FreeBSD 7.2 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be supported until the end of March 2012. Please note that since FreeBSD 7.1 has been designated for
2010 Apr 01
0
HEADS UP: FreeBSD 7.2 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On June 30th, FreeBSD 7.2 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of this release are strongly encouraged to upgrade to FreeBSD 7.3 before that date; FreeBSD 7.3 will be supported until the end of March 2012. Please note that since FreeBSD 7.1 has been designated for
2010 Jul 01
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 7.2 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Jul 01
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 7.2. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 7.2 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2012 Jun 12
0
FreeBSD Errata Notice FreeBSD-EN-12:02.ipv6refcount
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-EN-12:02.ipv6refcount Errata Notice The FreeBSD Project Topic: Reference count errors in IPv6 code Category: core Modules: sys_netinet sys_netinet6
2012 Jun 16
2
SA-12:04 commit on RELENG_8_1 incorrect?
Hi, This was the commit of SA-12:04.sysret to RELENG_7_4, which makes sense to me: http://svnweb.freebsd.org/base/releng/7.4/sys/amd64/amd64/trap.c?r1=216618&r2=236953 But when it was applied to RELENG_8_1, it looks wrong, as if it was applied in the wrong place. The indentation is broken, and the code inserted looks like it wouldn't be effective:
2010 Feb 04
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.3. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 6.3 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2010 Feb 04
0
FreeBSD supported branches update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, The branches supported by the FreeBSD Security Officer have been updated to reflect the EoL (end-of-life) of FreeBSD 6.3. The new list is below and at <URL: http://security.freebsd.org/ >. Users of FreeBSD 6.3 are advised to upgrade promptly to a newer release, either by downloading an updated source tree and building updates
2012 Nov 23
1
FreeBSD Security Advisory FreeBSD-SA-12:08.linux
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-12:08.linux Security Advisory The FreeBSD Project Topic: Linux compatibility layer input validation error Category: core Module: kernel
2009 Dec 01
0
Upcoming FreeBSD Security Advisory
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all, A short time ago a "local root" exploit was posted to the full-disclosure mailing list; as the name suggests, this allows a local user to execute arbitrary code as root. Normally it is the policy of the FreeBSD Security Team to not publicly discuss security issues until an advisory is ready, but in this case since exploit code is
2009 Jul 08
1
rumours of openssh vulnerability
Hi all, There are rumours flying around about a supposed vulnerability in OpenSSH. Two details which I've seen mentioned many times are (a) that this exploit was used to break into a RedHat system running OpenSSH 4.3 plus backported security patches, and (b) that "recent" versions of OpenSSH are not affected; but it's not clear if there is any basis for these rumours. Given
2010 Jun 16
0
alleged freebsd local root exploit youtube video
Hi all, Several people have written to me over the past couple of days to ask about a youtube video which allegedly shows a local root vulnerability in 8.1-beta1 being exploited. It is possible that the video is real and someone has found a vulnerability. It is also possible that the video is completely fake. There is no evidence on the video which is remotely conclusive in either direction.
2009 Apr 01
0
HEADS UP: FreeBSD 7.0 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life date for FreeBSD 7.0 was originally announced as being February 28, but was delayed by two months in
2009 Apr 01
0
HEADS UP: FreeBSD 7.0 EoL coming soon
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, On April 30th, FreeBSD 7.0 will reach its End of Life and will no longer be supported by the FreeBSD Security Team. Users of FreeBSD 7.0 are strongly encouraged to upgrade to FreeBSD 7.1 before that date. Note that the End of Life date for FreeBSD 7.0 was originally announced as being February 28, but was delayed by two months in
2010 Mar 10
0
FreeBSD 7.2-RELEASE EoL delayed to end of June 2010
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, In keeping with the FreeBSD Security Team policy concerning the EoL dates for "Normal" support releases, "a minimum of 12 months after the release, and for sufficient additional time (if needed) to ensure that there is a newer release for at least 3 months before the older Normal release expires" the EoL date
2010 Mar 10
0
FreeBSD 7.2-RELEASE EoL delayed to end of June 2010
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Everyone, In keeping with the FreeBSD Security Team policy concerning the EoL dates for "Normal" support releases, "a minimum of 12 months after the release, and for sufficient additional time (if needed) to ensure that there is a newer release for at least 3 months before the older Normal release expires" the EoL date