FreeBSD 9.3-RELEASE Errata

The FreeBSD Project

FreeBSD is a registered trademark of the FreeBSD Foundation.

Intel, Celeron, Centrino, Core, EtherExpress, i386, i486, Itanium, Pentium, and Xeon are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries.

SPARC, SPARC64, and UltraSPARC are trademarks of SPARC International, Inc in the United States and other countries. SPARC International, Inc owns all of the SPARC trademarks and under licensing agreements allows the proper use of these trademarks by its members.

Many of the designations used by manufacturers and sellers to distinguish their products are claimed as trademarks. Where those designations appear in this document, and the FreeBSD Project was aware of the trademark claim, the designations have been followed by the or the symbol.

Last modified on 2016-01-14 11:11:46Z by gjb.
Abstract

This document lists errata items for FreeBSD 9.3-RELEASE, containing significant information discovered after the release or too late in the release cycle to be otherwise included in the release documentation. This information includes security advisories, as well as news relating to the software or documentation that could affect its operation or usability. An up-to-date version of this document should always be consulted before installing this version of FreeBSD.

This errata document for FreeBSD 9.3-RELEASE will be maintained until the EoL of FreeBSD 9.3-STABLE.


Table of Contents
1. Introduction
2. Security Advisories
3. Errata Notices
4. Late-Breaking News

1.�Introduction

This errata document contains late-breaking news about FreeBSD 9.3-RELEASE Before installing this version, it is important to consult this document to learn about any post-release discoveries or problems that may already have been found and fixed.

Any version of this errata document actually distributed with the release (for example, on a CDROM distribution) will be out of date by definition, but other copies are kept updated on the Internet and should be consulted as the current errata for this release. These other copies of the errata are located at https://www.FreeBSD.org/releases/, plus any sites which keep up-to-date mirrors of this location.

Source and binary snapshots of FreeBSD 9.3-STABLE also contain up-to-date copies of this document (as of the time of the snapshot).

For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/security/.

2.�Security Advisories

Problems described in the following security advisories have been fixed in 9.3-RELEASE. For more information, consult the individual advisories available from http://security.FreeBSD.org/.

AdvisoryDateTopic
FreeBSD-SA-14:18.openssl9�September�2014

Multiple vulnerabilities

FreeBSD-SA-14:19.tcp16�September�2014

Denial of Service in TCP packet processing.

FreeBSD-SA-14:20.rtsold21�October�2014

Remote buffer overflow vulnerability.

FreeBSD-SA-14:21.routed21�October�2014

Remote denial of service vulnerability.

FreeBSD-SA-14:22.namei21�October�2014

Memory leak in sandboxed namei lookup.

FreeBSD-SA-14:23.openssl21�October�2014

Multiple vulerabilities.

FreeBSD-SA-14:25.setlogin04�November�2014

Kernel stack disclosure.

FreeBSD-SA-14:26.ftp04�November�2014

Remote code execution.

FreeBSD-SA-14:28.file10�December�2014

Multiple vulnerabilities in file(1) and libmagic(3)

FreeBSD-SA-14:29.bind10�December�2014

Remote denial of service vulnerability

FreeBSD-SA-14:31.ntp23�December�2014

Multiple vulnerabilities

FreeBSD-SA-15:01.openssl14�January�2015

Multiple vulnerabilities

FreeBSD-SA-15:02.kmem27�January�2015

SCTP kernel memory corruption and disclosure vulnerability

FreeBSD-SA-15:03.sctp27�January�2015

SCTP stream reset vulnerability

FreeBSD-SA-15:04.igmp25�February�2015

Integer overflow in IGMP protocol

FreeBSD-SA-15:05.igmp25�February�2015

Remote denial of service vulnerability

FreeBSD-SA-15:06.openssl19�March�2015

Multiple vulnerabilities

FreeBSD-SA-15:07.ntp7�April�2015

Multiple vulnerabilities

FreeBSD-SA-15:09.ipv67�April�2015

Router advertisement Denial of Service

FreeBSD-SA-15:10.openssl16�June�2015

Multiple vulnerabilities

FreeBSD-SA-15:11.bind7�July�2015

Resolver remote denial of service

FreeBSD-SA-15:13.tcp21�July�2015

resource exhaustion due to sessions stuck in LAST_ACK state.

FreeBSD-SA-15:15.tcp28�July�2015

resource exhaustion in TCP reassembly

FreeBSD-SA-15:16.openssh28�July�2015

Multiple vulnerabilities

FreeBSD-SA-15:17.bind28�July�2015

Remote denial of service vulnerability

FreeBSD-SA-15:19.routed5�August�2015

Remote denial of service vulnerability

FreeBSD-SA-15:20.expat18�August�2015

Fix multiple integer overflows in libbsdxml(3).

FreeBSD-SA-15:21.amd6425�August�2015

Fix local privilege escalation in IRET handler.

FreeBSD-SA-15:22.openssh25�August�2015

Multiple vulnerabilities

FreeBSD-SA-15:23.bind2�September�2015

Remote denial of service vulnerability

FreeBSD-SA-15:24.rpcbind29�September�2015

Remote denial of service

FreeBSD-SA-15:25.ntp26�October�2015

Multiple vulnerabilities

FreeBSD-SA-15:26.openssl5�December�2015

Multiple vulnerabilities

FreeBSD-SA-15:27.bind16�December�2015

Remote denial of service

FreeBSD-SA-16:01.sctp14�January�2016

ICMPv6 error message vulnerability

FreeBSD-SA-16:02.ntp14�January�2016

Panic threshold bypass vulnerability

FreeBSD-SA-16:03.linux14�January�2016

Incorrect futex handling

FreeBSD-SA-16:04.linux14�January�2016

setgroups(2) system call vulnerability

FreeBSD-SA-16:05.tcp14�January�2016

MD5 signature denial of service

FreeBSD-SA-16:06.bsnmpd14�January�2016

Insecure default configuration file permissions

FreeBSD-SA-16:07.openssh14�January�2016

OpenSSH client information leak

FreeBSD-SA-16:08.bind27�January�2016

Remote denial of service vulnerability.

FreeBSD-SA-16:09.ntp27�January�2016

Multiple vulnerabilities.

FreeBSD-SA-16:10.linux27�January�2016

issetugid(2) system call vulnerability.

FreeBSD-SA-16:11.openssl30�January�2016

SSLv2 cipher suite downgrade vulnerability.

FreeBSD-SA-16:12.openssl7�March�2016

Multiple vulnerabilities

FreeBSD-SA-16:13.bind10�March�2016

Multiple vulnerabilities

FreeBSD-SA-16:14.openssh-xauth16�March�2016

OpenSSH xauth injection vulnerability

FreeBSD-SA-16:15.sysarch16�March�2016

Incorrect argument validation in sysarch(2)

FreeBSD-SA-16:09.ntp29�April�2016

Multiple ntp vulnerabilities.

FreeBSD-SA-16:17.openssl29�April�2016

Multiple OpenSSL vulnerabilities.

FreeBSD-SA-16:18.atkbd17�May�2016

Keyboard driver buffer overflow

FreeBSD-SA-16:19.sendmsg17�May�2016

Incorrect argument handling in sendmsg(2)

FreeBSD-SA-16:20.linux31�May�2016

Kernel stack disclosure in Linux compatibility layer

FreeBSD-SA-16:21.43bsd31�May�2016

Kernel stack disclosure in 4.3BSD compatibility layer

FreeBSD-SA-16:22.libarchive31�May�2016

Absolute path traversal vulnerability

FreeBSD-SA-16:23.libarchive31�May�2016

Absolute path traversal vulnerability

FreeBSD-SA-16:24.ntp3�June�2016

Multiple ntp vulnerabilties

FreeBSD-SA-16:25.bspatch25�July�2016

heap overflow vulnerability

FreeBSD-SA-16:26.openssl23�September�2016

Multiple vulnerabilities

FreeBSD-SA-16:27.openssl26�September�2016

Regression in OpenSSL suite

FreeBSD-SA-16:28.bind10�October�2016

BIND denial of service

FreeBSD-SA-16:29.bspatch10�October�2016

Heap overflow vulnerability

FreeBSD-SA-16:30.portsnap10�October�2016

Multiple vulnerabilities

FreeBSD-SA-16:31.libarchive10�October�2016

Multiple vulnerabilities

FreeBSD-SA-16:34.bind2�November�2016

Remote Denial of Service vulnerability

FreeBSD-SA-16:35.openssl2�November�2016

Remote Denial of Service vulnerability

FreeBSD-SA-16:36.telnetd6�December�2016

Possible login(1) argument injection

FreeBSD-SA-16:37.libc6�December�2016

link_ntoa(3) buffer overflow

3.�Errata Notices

ErrataDateTopic
FreeBSD-EN-14:10.tzdata21�October�2014

Time zone data file update

FreeBSD-EN-14:11.crypt21�October�2014

Change crypt(3) default hashing algorithm back to DES

FreeBSD-EN-14:12.zfs11�November�2014

Fix NFSv4 and ZFS cache consistency issue

FreeBSD-EN-14:13.freebsd-update23�December�2014

Fixed directory deletion issue in freebsd-update(8)

FreeBSD-EN-15:01.vt25�February�2015

vt(4) crash with improper ioctl parameters

FreeBSD-EN-15:02.openssl25�February�2015

OpenSSL update

FreeBSD-EN-15:03.freebsd-update25�February�2015

freebsd-update(8) updates libraries in suboptimal order

FreeBSD-EN-15:04.freebsd-update13�May�2015

freebsd-update(8) does not ensure the previous upgrade has completed

FreeBSD-EN-15:06.file9�June�2015

Multiple denial of service issues

FreeBSD-EN-15:08.sendmail30�June�2015 (revised)

Sendmail TLS/DH interoperability improvement

FreeBSD-EN-15:09.xlocale30�June�2015

Fix inconsistency between locale and rune locale states

FreeBSD-EN-15:15.pkg25�August�2015

Insufficient check of supported pkg(7) signature methods.

FreeBSD-EN-15:18.pkg16�September�2015

Implement pubkey support for pkg(7) bootstrap.

FreeBSD-EN-15:19.kqueue4�November�2015

kqueue(2) write events never fire for files larger than 2GB.

FreeBSD-EN-15:20.vm4�November�2015

Applications exiting due to segmentation violation on a correct memory address.

FreeBSD-EN-16:02.pf14�January�2016

Invalid TCP checksum issue.

FreeBSD-EN-16:03.yplib14�January�2016

YP/NIS library bug.

FreeBSD-EN-16:08.zfs4�May�2016

Memory leak in ZFS

FreeBSD-EN-16:09.freebsd-update25�July�2016

Fix freebsd-update(8) support of FreeBSD�11.0-RELEASE

FreeBSD-EN-16:19.tzcode6�December�2016

Fix warnings about invalid timezone abbreviations

FreeBSD-EN-16:20.tzdata6�December�2016

Update timezone database information

4.�Late-Breaking News

No late-breaking news.

This file, and other release-related documents, can be downloaded from https://www.FreeBSD.org/releases/.

For questions about FreeBSD, read the documentation before contacting <[email protected]>.

All users of FreeBSD 9.3-STABLE should subscribe to the <[email protected]> mailing list.

For questions about this documentation, e-mail <[email protected]>.