]> CyberLeo.Net >> Repos - FreeBSD/FreeBSD.git/log
FreeBSD/FreeBSD.git
3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3 releng-CDN/11.3
Merge Robot [Wed, 16 Sep 2020 05:16:12 +0000 (00:16 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version. releng/11.3
gordon [Tue, 15 Sep 2020 21:48:24 +0000 (21:48 +0000)]
Add UPDATING entries and bump version.

Approved by: so
Approved by: re (implicit for releng/12.2)

3 years agoFix ftpd privilege escalation via ftpchroot.
gordon [Tue, 15 Sep 2020 21:47:44 +0000 (21:47 +0000)]
Fix ftpd privilege escalation via ftpchroot.

Approved by: so
Approved by: re (implicit for releng/12.2)
Security: FreeBSD-SA-20:30.ftpd
Security: CVE-2020-7468

3 years agoFix bhyve SVM guest escape.
gordon [Tue, 15 Sep 2020 21:46:39 +0000 (21:46 +0000)]
Fix bhyve SVM guest escape.

This actually has a patch to sys/amd64/vmm/amd/svm.c that was accidentally
committed as part of r365779.

Approved by: so
Approved by: re (implicit for releng/12.2)
Security: FreeBSD-SA-20:29.bhyve_svm
Security: CVE-2020-7467

3 years agoFix bhyve privilege escalation via VMCS access.
gordon [Tue, 15 Sep 2020 21:43:41 +0000 (21:43 +0000)]
Fix bhyve privilege escalation via VMCS access.

Approved by: so
Approved by: re (implicit for releng/12.2)
Security: FreeBSD-SA-20:28.bhyve_vmcs
Security: CVE-2020-24718

3 years agoFix ure device driver susceptible to packet-in-packet attack.
gordon [Tue, 15 Sep 2020 21:42:05 +0000 (21:42 +0000)]
Fix ure device driver susceptible to packet-in-packet attack.

Approved by: so
Approved by: re (implicit for releng/12.2)
Security: FreeBSD-SA-20:27.ure
Security: CVE-2020-7464

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Thu, 3 Sep 2020 05:16:07 +0000 (00:16 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version.
gordon [Wed, 2 Sep 2020 16:29:40 +0000 (16:29 +0000)]
Add UPDATING entries and bump version.

Approved by: so

3 years agoFix dhclient heap overflow.
gordon [Wed, 2 Sep 2020 16:25:31 +0000 (16:25 +0000)]
Fix dhclient heap overflow.

Approved by: so
Security: FreeBSD-SA-20:26.dhclient
Security: CVE-2020-7461

3 years agoFix SCTP socket use-after-free.
gordon [Wed, 2 Sep 2020 16:24:32 +0000 (16:24 +0000)]
Fix SCTP socket use-after-free.

Approved by: so
Security: FreeBSD-SA-20:25.sctp
Security: CVE-2020-7463

3 years agoFix IPv6 Hop-by-Hop options use-after-free.
gordon [Wed, 2 Sep 2020 16:23:15 +0000 (16:23 +0000)]
Fix IPv6 Hop-by-Hop options use-after-free.

Approved by: so
Security: FreeBSD-SA-20:24.ipv6
Security: CVE-2020-7462

3 years agoFix getfsstat compatibility system call panic.
gordon [Wed, 2 Sep 2020 16:22:14 +0000 (16:22 +0000)]
Fix getfsstat compatibility system call panic.

Approved by: so
Security: FreeBSD-EN-20:18.getfsstat

3 years agoFix FreeBSD Linux ABI kernel panic.
gordon [Wed, 2 Sep 2020 16:21:27 +0000 (16:21 +0000)]
Fix FreeBSD Linux ABI kernel panic.

Approved by: so
Security: FreeBSD-EN-20:17.linuxthread

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Thu, 6 Aug 2020 05:15:48 +0000 (00:15 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version.
gordon [Wed, 5 Aug 2020 17:14:37 +0000 (17:14 +0000)]
Add UPDATING entries and bump version.

Approved by: so

3 years agoFix sendmsg(2) privilege escalation.
gordon [Wed, 5 Aug 2020 17:14:01 +0000 (17:14 +0000)]
Fix sendmsg(2) privilege escalation.

Approved by: so
Security: FreeBSD-SA-20:23.sendmsg
Security: CVE-2020-7460

3 years agoFix multiple vulnerabilities in sqlite3.
gordon [Wed, 5 Aug 2020 17:13:08 +0000 (17:13 +0000)]
Fix multiple vulnerabilities in sqlite3.

Approved by: so
Security: FreeBSD-SA-20:22.sqlite
Security: CVE-2020-11655
Security: CVE-2020-11656
Security: CVE-2020-13434
Security: CVE-2020-13435
Security: CVE-2020-13630
Security: CVE-2020-13631
Security: CVE-2020-13632

3 years agoFix memory corruption in USB network device drivers.
gordon [Wed, 5 Aug 2020 17:11:18 +0000 (17:11 +0000)]
Fix memory corruption in USB network device drivers.

Approved by: so
Security: FreeBSD-SA-20:21.usb_net
Security: CVE-2020-7459

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Thu, 9 Jul 2020 05:15:56 +0000 (00:15 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version.
gordon [Wed, 8 Jul 2020 20:26:19 +0000 (20:26 +0000)]
Add UPDATING entries and bump version.

Approved by: so

3 years agoFix multiple vulnerabilities in unbound.
gordon [Wed, 8 Jul 2020 20:20:59 +0000 (20:20 +0000)]
Fix multiple vulnerabilities in unbound.

Approved by: so
Security: FreeBSD-SA-20:19.unbound
Security: CVE-2020-12662
Security: CVE-2020-12663

3 years agoFix IPv6 socket option race condition and use after free.
gordon [Wed, 8 Jul 2020 20:11:40 +0000 (20:11 +0000)]
Fix IPv6 socket option race condition and use after free.

Approved by: so
Security: FreeBSD-SA-20:20.ipv6
Security: CVE-2020-7457

3 years agoFix kernel panic in mps(4) driver.
gordon [Wed, 8 Jul 2020 19:58:00 +0000 (19:58 +0000)]
Fix kernel panic in mps(4) driver.

Approved by: so
Security: FreeBSD-EN-20:15.mps

3 years agoFix kernel panic in LinuxKPI subsystem.
gordon [Wed, 8 Jul 2020 19:57:24 +0000 (19:57 +0000)]
Fix kernel panic in LinuxKPI subsystem.

Approved by: so
Security: FreeBSD-EN-20:14.linuxpki

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Wed, 10 Jun 2020 05:16:00 +0000 (00:16 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version.
gordon [Tue, 9 Jun 2020 16:15:07 +0000 (16:15 +0000)]
Add UPDATING entries and bump version.

Approved by: so
Approved by: re (implicit)

3 years agoFix USB HID descriptor parsing error.
gordon [Tue, 9 Jun 2020 16:13:54 +0000 (16:13 +0000)]
Fix USB HID descriptor parsing error.

Approved by: so
Approved by: re (implicit)
Security: FreeBSD-SA-20:17.usb
Security: CVE-2020-7456

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Wed, 13 May 2020 05:16:05 +0000 (00:16 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version.
gordon [Tue, 12 May 2020 17:00:23 +0000 (17:00 +0000)]
Add UPDATING entries and bump version.

Approved by: so
Approved by: re (implicit)

3 years agoFix use after free in cryptodev module.
gordon [Tue, 12 May 2020 16:57:47 +0000 (16:57 +0000)]
Fix use after free in cryptodev module.

Approved by: so
Security: FreeBSD-SA-20:15.cryptodev
Security: CVE-2019-15879

3 years agoFix improper checking in SCTP-AUTH shared key update.
gordon [Tue, 12 May 2020 16:55:32 +0000 (16:55 +0000)]
Fix improper checking in SCTP-AUTH shared key update.

Approved by: so
Security: FreeBSD-SA-20:14.sctp
Security: CVE-2019-15878

3 years agoFix memory disclosure vulnerability in libalias.
gordon [Tue, 12 May 2020 16:54:39 +0000 (16:54 +0000)]
Fix memory disclosure vulnerability in libalias.

Approved by: so
Approved by: re (implicit)
Security: FreeBSD-SA-20:13.libalias
Security: CVE-2020-7455

3 years agoFix insufficient packet length validation in libalias.
gordon [Tue, 12 May 2020 16:51:11 +0000 (16:51 +0000)]
Fix insufficient packet length validation in libalias.

Approved by: so
Approved by: re (implicit)
Security: FreeBSD-SA-20:12.libalias
Security: CVE-2020-7454

3 years agoUpdate to tzdata 2020a.
gordon [Tue, 12 May 2020 16:44:13 +0000 (16:44 +0000)]
Update to tzdata 2020a.

Approved by: so
Security: EN-20:08.tzdata

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Thu, 30 Apr 2020 05:15:49 +0000 (00:15 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoMF11 r352638,r358076: correct Clang and lld version checks
emaste [Wed, 29 Apr 2020 18:59:37 +0000 (18:59 +0000)]
MF11 r352638,r358076: correct Clang and lld version checks

r352638 (mhorne): Allow for compiler versions >= 10
r358076 (dim): Correctly recognize linker versions greater than 10.0.

These routines determine the host compiler and linker version, and caused
attempts to build 12.1-RELEASE on 13-CURRENT to fail after the latter was
updated to Clang 10.  The host compiler version was also misdetected on
11.3 although it seems not to have caused the same build failure there.

We don't guarantee such a build config to work, but it is used by FreeBSD
ports build processes.  As a result the fixes from stable/11 will be
included with the next set of advisories, and are being committed to the
releng branch now to unblock ports builds.

PR: 245973
Reported by: sbruno, antoine
Approved by: so
Errata: EN-20:10.build
Sponsored by: The FreeBSD Foundation

3 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Wed, 22 Apr 2020 05:15:56 +0000 (00:15 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

3 years agoAdd UPDATING entries and bump version.
gordon [Tue, 21 Apr 2020 15:54:08 +0000 (15:54 +0000)]
Add UPDATING entries and bump version.

Approved by: so

3 years agoFix ipfw invalid mbuf handling.
gordon [Tue, 21 Apr 2020 15:52:22 +0000 (15:52 +0000)]
Fix ipfw invalid mbuf handling.

Approved by: so
Security: FreeBSD-SA-20:10.ipfw
Security: CVE-2019-5614
Security: CVE-2019-15874

3 years agoFix regression in rpc.rquotad with certain NFS servers.
gordon [Tue, 21 Apr 2020 15:50:57 +0000 (15:50 +0000)]
Fix regression in rpc.rquotad with certain NFS servers.

Approved by: so
Security: FreeBSD-EN-20:07.quotad

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Fri, 20 Mar 2020 05:16:01 +0000 (00:16 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoAdd UPDATING entries and bump version.
gordon [Thu, 19 Mar 2020 17:01:57 +0000 (17:01 +0000)]
Add UPDATING entries and bump version.

Approved by: so

4 years agoFix multiple denial of service in ntpd.
gordon [Thu, 19 Mar 2020 16:52:41 +0000 (16:52 +0000)]
Fix multiple denial of service in ntpd.

Approved by: so
Security: FreeBSD-SA-20:09.ntp

4 years agoFix kernel memory disclosure with nested jails.
gordon [Thu, 19 Mar 2020 16:51:33 +0000 (16:51 +0000)]
Fix kernel memory disclosure with nested jails.

Approved by: so
Security: FreeBSD-SA-20:08.jail
Security: CVE-2020-7453

4 years agoFix incorrect user-controlled pointer use in epair.
gordon [Thu, 19 Mar 2020 16:50:36 +0000 (16:50 +0000)]
Fix incorrect user-controlled pointer use in epair.

Approved by: so
Security: FreeBSD-SA-20:07.epair
Security: CVE-2020-7452

4 years agoFix insufficient oce(4) ioctl(2) privilege checking.
gordon [Thu, 19 Mar 2020 16:48:29 +0000 (16:48 +0000)]
Fix insufficient oce(4) ioctl(2) privilege checking.

Approved by: so
Security: FreeBSD-SA-20:05.if_oce_ioctl
Security: CVE-2019-15876

4 years agoFix TCP IPv6 SYN cache kernel information disclosure.
gordon [Thu, 19 Mar 2020 16:46:01 +0000 (16:46 +0000)]
Fix TCP IPv6 SYN cache kernel information disclosure.

Approved by: so
Security: FreeBSD-SA-20:04.tcp
Security: CVE-2020-7451

4 years agoFix incorrect checksum calculations with IPv6 extension headers.
gordon [Thu, 19 Mar 2020 16:43:37 +0000 (16:43 +0000)]
Fix incorrect checksum calculations with IPv6 extension headers.

Approved by: so
Security: FreeBSD-EN-20:06.ipv6

4 years agoFix missing pfctl(8) tunable.
gordon [Thu, 19 Mar 2020 16:35:15 +0000 (16:35 +0000)]
Fix missing pfctl(8) tunable.

Approved by: so
Security: FreeBSD-EN-20:04.pfctl

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
Merge Robot [Wed, 29 Jan 2020 12:50:34 +0000 (06:50 -0600)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoAdd UPDATING entries and bump version.
gordon [Tue, 28 Jan 2020 18:58:37 +0000 (18:58 +0000)]
Add UPDATING entries and bump version.

Approved by: so

4 years agoFix kernel stack data disclosure
gordon [Tue, 28 Jan 2020 18:57:45 +0000 (18:57 +0000)]
Fix kernel stack data disclosure

Reported by: Ilja Van Sprundel
Approved by: so
Security: FreeBSD-SA-20:03.thrmisc
Security: CVE-2019-15875

4 years agoFix libfetch buffer overflow
gordon [Tue, 28 Jan 2020 18:55:25 +0000 (18:55 +0000)]
Fix libfetch buffer overflow

Reported by: Duncan Overbruck
Approved by: so
Security: FreeBSD-SA-20:01.libfetch
Security: CVE-2020-7450

4 years agoFix nmount invalid pointer dereference
gordon [Tue, 28 Jan 2020 18:54:15 +0000 (18:54 +0000)]
Fix nmount invalid pointer dereference

Submitted by: Andrew Turner
Approved by: so
Security: FreeBSD-EN-20:02.nmount

4 years agoFix imprecise ordering of SSP canary initialization
gordon [Tue, 28 Jan 2020 18:53:14 +0000 (18:53 +0000)]
Fix imprecise ordering of SSP canary initialization

Submitted by: Kyle Evans
Approved by: so
Security: FreeBSD-EN-20:01.ssp

4 years agocdn-patch: offer option to mount /etc/keys before attaching geli devices
CyberLeo [Fri, 22 Nov 2019 02:58:19 +0000 (20:58 -0600)]
cdn-patch: offer option to mount /etc/keys before attaching geli devices

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
CyberLeo [Thu, 14 Nov 2019 14:49:31 +0000 (08:49 -0600)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoAdd UPDATING entries and bump version numbers.
gordon [Tue, 12 Nov 2019 18:13:51 +0000 (18:13 +0000)]
Add UPDATING entries and bump version numbers.

Approved by: so

4 years agoFix Machine Check Exception on Page Size Change.
gordon [Tue, 12 Nov 2019 18:13:04 +0000 (18:13 +0000)]
Fix Machine Check Exception on Page Size Change.

Approved by: so
Security: FreeBSD-SA-19:25.mcepsc
Security: CVE-2018-12207

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
CyberLeo [Sat, 9 Nov 2019 02:30:22 +0000 (20:30 -0600)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoImport tzdata 2019c.
gordon [Wed, 23 Oct 2019 03:25:32 +0000 (03:25 +0000)]
Import tzdata 2019c.

Approved by: so
Security: FreeBSD-EN-19:18.tzdata

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
CyberLeo [Fri, 23 Aug 2019 22:00:46 +0000 (17:00 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoThat's EN-19:17.ipfw. It's not an SA.
gordon [Tue, 20 Aug 2019 18:02:37 +0000 (18:02 +0000)]
That's EN-19:17.ipfw. It's not an SA.

Reported by: kevans@
Approved by: so

4 years agoBump version information and add UPDATING entries.
gordon [Tue, 20 Aug 2019 17:52:28 +0000 (17:52 +0000)]
Bump version information and add UPDATING entries.

Approved by: so

4 years agoFix reference count overflow in mqueuefs.
gordon [Tue, 20 Aug 2019 17:51:32 +0000 (17:51 +0000)]
Fix reference count overflow in mqueuefs.

Approved by: so
Security: FreeBSD-SA-19:24.mqueuefs
Security: CVE-2019-5603

4 years agoFix kernel memory disclosure from /dev/midistat.
gordon [Tue, 20 Aug 2019 17:50:33 +0000 (17:50 +0000)]
Fix kernel memory disclosure from /dev/midistat.

Approved by: so
Security: FreeBSD-SA-19:23.midi
Security: CVE-2019-5612

4 years agoFix IPv6 remote denial of service.
gordon [Tue, 20 Aug 2019 17:49:33 +0000 (17:49 +0000)]
Fix IPv6 remote denial of service.

Approved by: so
Security: FreeBSD-SA-19:22.mbuf
Security: CVE-2019-5611

4 years agoFix ipfw(8) jail keyword prior to jail startup.
gordon [Tue, 20 Aug 2019 17:46:40 +0000 (17:46 +0000)]
Fix ipfw(8) jail keyword prior to jail startup.

Approved by: so
Security: FreeBSD-EN-19:17.ipfw

4 years agoAdd bhyve instruction emulation improvements (opcode 03H and F7H).
gordon [Tue, 20 Aug 2019 17:45:44 +0000 (17:45 +0000)]
Add bhyve instruction emulation improvements (opcode 03H and F7H).

Approved by: so
Security: FreeBSD-EN-19:16.bhyve

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
CyberLeo [Wed, 14 Aug 2019 14:53:00 +0000 (09:53 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoBump version information and add UPDATING entries.
gordon [Tue, 6 Aug 2019 17:14:09 +0000 (17:14 +0000)]
Bump version information and add UPDATING entries.

Approved by: so

4 years agoFix insufficient validation of guest-supplied data (e1000 device).
gordon [Tue, 6 Aug 2019 17:13:17 +0000 (17:13 +0000)]
Fix insufficient validation of guest-supplied data (e1000 device).

Approved by: so
Security: FreeBSD-SA-19:21.bhyve
Security: CVE-2019-5609

4 years agoFix insufficient message length validation in bsnmp library.
gordon [Tue, 6 Aug 2019 17:12:17 +0000 (17:12 +0000)]
Fix insufficient message length validation in bsnmp library.

Approved by: so
Security: FreeBSD-SA-19:20.bsnmp
Security: CVE-2019-5610

4 years agoFix ICMPv6 / MLDv2 out-of-bounds memory access.
gordon [Tue, 6 Aug 2019 17:11:17 +0000 (17:11 +0000)]
Fix ICMPv6 / MLDv2 out-of-bounds memory access.

Approved by: so
Security: FreeBSD-SA-19:19.mldv2
Security: CVE-2019-5608

4 years agoFix multiple vulnerabilities in bzip2.
gordon [Tue, 6 Aug 2019 17:09:47 +0000 (17:09 +0000)]
Fix multiple vulnerabilities in bzip2.

Approved by: so
Security: FreeBSD-SA-19:18.bzip2
Security: CVE-2016-3189
Security: CVE-2019-12900

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
CyberLeo [Sun, 28 Jul 2019 05:46:35 +0000 (00:46 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years agoBump version information and update UPDATING.
gordon [Wed, 24 Jul 2019 12:58:21 +0000 (12:58 +0000)]
Bump version information and update UPDATING.

Approved by: so

4 years agoFix file descriptor reference count leak.
gordon [Wed, 24 Jul 2019 12:57:49 +0000 (12:57 +0000)]
Fix file descriptor reference count leak.

Approved by: so
Security: FreeBSD-SA-19:17.fd
Security: CVE-2019-5607

4 years agoFix byhve out-of-bounds read in XHCI device.
gordon [Wed, 24 Jul 2019 12:56:06 +0000 (12:56 +0000)]
Fix byhve out-of-bounds read in XHCI device.

Approved by: so
Security: FreeBSD-SA-19:16.bhyve
Security: CVE-2019-5604

4 years agoFix reference count overflow in mqueuefs.
gordon [Wed, 24 Jul 2019 12:55:16 +0000 (12:55 +0000)]
Fix reference count overflow in mqueuefs.

Approved by: so
Security: FreeBSD-SA-19:15.mqueuefs
Security: CVE-2019-5603

4 years agoFix kernel memory disclosure in freebsd32_ioctl.
gordon [Wed, 24 Jul 2019 12:54:10 +0000 (12:54 +0000)]
Fix kernel memory disclosure in freebsd32_ioctl.

Approved by: so
Security: FreeBSD-SA-19:14.freebsd32
Security: CVE-2019-5605

4 years agoFix pts write-after-free.
gordon [Wed, 24 Jul 2019 12:53:06 +0000 (12:53 +0000)]
Fix pts write-after-free.

Approved by: so
Security: FreeBSD-SA-19:13.pts
Security: CVE-2019-5606

4 years agoFix multiple telnet client vulnerabilities.
gordon [Wed, 24 Jul 2019 12:51:52 +0000 (12:51 +0000)]
Fix multiple telnet client vulnerabilities.

Approved by: so
Security: FreeBSD-SA-19:12.telnet
Security: CVE-2019-0053

4 years agoFix panic from Intel CPU vulnerability mitigation.
gordon [Wed, 24 Jul 2019 12:50:46 +0000 (12:50 +0000)]
Fix panic from Intel CPU vulnerability mitigation.

Approved by: so
Security: FreeBSD-EN-19:13.mds

4 years agoMerge branch 'releng/11.3' into releng-CDN/11.3
CyberLeo [Thu, 11 Jul 2019 17:04:45 +0000 (12:04 -0500)]
Merge branch 'releng/11.3' into releng-CDN/11.3

4 years ago- Switch releng/11.3 to -RELEASE.
gjb [Thu, 4 Jul 2019 23:58:11 +0000 (23:58 +0000)]
- Switch releng/11.3 to -RELEASE.
- Add the anticipated 11.3-RELEASE date to UPDATING.
- Set a static __FreeBSD_version.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agoDocument three open issues affecting 11.3-RELEASE.
gjb [Thu, 4 Jul 2019 17:15:36 +0000 (17:15 +0000)]
Document three open issues affecting 11.3-RELEASE.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agoDocument SA-19:09, SA-19:11.
gjb [Wed, 3 Jul 2019 01:04:11 +0000 (01:04 +0000)]
Document SA-19:09, SA-19:11.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agoDocument r349620, tzdata 2019b.
gjb [Wed, 3 Jul 2019 00:58:10 +0000 (00:58 +0000)]
Document r349620, tzdata 2019b.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agoUpdate UPDATING and bump newvers.sh
gordon [Wed, 3 Jul 2019 00:04:50 +0000 (00:04 +0000)]
Update UPDATING and bump newvers.sh

Approved by: so
Approved by: re (implicit)

4 years agoFix privilege escalation in cd(4) driver.
gordon [Wed, 3 Jul 2019 00:03:55 +0000 (00:03 +0000)]
Fix privilege escalation in cd(4) driver.

Approved by: so
Approved by: re (implicit)
Security: FreeBSD-SA-19:11.cd_ioctl
Security: CVE-2019-5602

4 years agoFix iconv buffer overflow.
gordon [Wed, 3 Jul 2019 00:00:39 +0000 (00:00 +0000)]
Fix iconv buffer overflow.

Approved by: so
Approved by: re (implicit)
Security: FreeBSD-SA-19:09.iconv

4 years agoImport tzdata 2019b.
gordon [Tue, 2 Jul 2019 23:59:45 +0000 (23:59 +0000)]
Import tzdata 2019b.

Approved by: so
Approved by: re (implicit)
Security: FreeBSD-EN-19:12.tzdata

4 years agoUpdate releng/11.3 to RC3 as part of the 11.3-RELEASE cycle.
gjb [Fri, 28 Jun 2019 00:00:02 +0000 (00:00 +0000)]
Update releng/11.3 to RC3 as part of the 11.3-RELEASE cycle.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agocdn-patch: mark unionfs as jail-safe
CyberLeo [Sun, 23 Jul 2017 08:42:13 +0000 (03:42 -0500)]
cdn-patch: mark unionfs as jail-safe

4 years agoMFC r349376: Fix strsep_quote() on strings without quotes.
mav [Thu, 27 Jun 2019 14:26:57 +0000 (14:26 +0000)]
MFC r349376: Fix strsep_quote() on strings without quotes.

For strings without quotes and escapes dstptr and srcptr are equal, so
zeroing *dstptr before checking *srcptr is not a good idea.  In practice
it means that in -maproot=65534:65533 everything after the colon is lost.

The problem was there since r293305, but before r346976 it was covered by
improper strsep_quote() usage.

PR: 238725

Approved by: re (gjb)

4 years agoMerge from stable/11:
ae [Wed, 26 Jun 2019 17:21:30 +0000 (17:21 +0000)]
Merge from stable/11:
  Fix the uninitialized use of source IPv6 address in NAT64LSN.

  This code is already refactored in head/, but due to the missing
  epoch(9) support it is impossible to merge. So, it is direct commit to
  stable/11.

  Reported by: Patrick M. Hausen <hausen punkt de>
  Tested by: Patrick M. Hausen <hausen punkt de>
Approved by: re (kib, gjb)

4 years agoBump the release.manpath.freebsd macro version, although I do not
gjb [Wed, 26 Jun 2019 15:16:23 +0000 (15:16 +0000)]
Bump the release.manpath.freebsd macro version, although I do not
see any place this is actually used.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agoConnect the installation page to the build.
gjb [Tue, 25 Jun 2019 19:36:01 +0000 (19:36 +0000)]
Connect the installation page to the build.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)

4 years agoRelease notes documentation:
gjb [Tue, 25 Jun 2019 19:36:00 +0000 (19:36 +0000)]
Release notes documentation:
- Update version numbers in the installation page.

Approved by: re (implicit)
Sponsored by: Rubicon Communications, LLC (Netgate)