[BACK]Return to errata27.html CVS log [TXT][DIR] Up to [local] / www

Diff for /www/errata27.html between version 1.54 and 1.55

version 1.54, 2010/03/08 21:53:37 version 1.55, 2010/07/08 19:00:07
Line 53 
Line 53 
 <br>  <br>
 <hr>  <hr>
   
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7.tar.gz">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7.tar.gz">
 You can also fetch a tar.gz file containing all the following patches</a>.  You can also fetch a tar.gz file containing all the following patches</a>.
 This file is updated once a day.  This file is updated once a day.
   
Line 78 
Line 78 
 application is mysql).  Additionally, if the HOME environment variable  application is mysql).  Additionally, if the HOME environment variable
 is not set, the current working directory is used; this patch disables  is not set, the current working directory is used; this patch disables
 the history file if HOME is not set.<br>  the history file if HOME is not set.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/040_readline.patch  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/040_readline.patch
 ">A source code patch exists which remedies the problem.</a><br>  ">A source code patch exists which remedies the problem.</a><br>
 <p>  <p>
 <li><a name="sudo"></a>  <li><a name="sudo"></a>
Line 86 
Line 86 
 There is an exploitable heap corruption bug in  There is an exploitable heap corruption bug in
 <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=sudo&amp;sektion=8">sudo</a>.  <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=sudo&amp;sektion=8">sudo</a>.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/038_named.patch">A source code patch exists which remedies the problem.</a><br>  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/038_named.patch">A source code patch exists which remedies the problem.</a><br>
 <p>  <p>
 <li><a name="ftpd"></a>  <li><a name="ftpd"></a>
 <font color="#009000"><strong>037: SECURITY FIX: Dec 4, 2000</strong></font><br>  <font color="#009000"><strong>037: SECURITY FIX: Dec 4, 2000</strong></font><br>
 OpenBSD 2.7's ftpd contains a one-byte overflow in the replydirname() function.<br>  OpenBSD 2.7's ftpd contains a one-byte overflow in the replydirname() function.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/037_ftpd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/037_ftpd.patch">
 A source code patch exists which remedies the problem.</a>  A source code patch exists which remedies the problem.</a>
 <p>  <p>
 <li><a name="sshforwarding"> </a>  <li><a name="sshforwarding"> </a>
 <font color="#009000"><strong>035: SECURITY FIX: Nov 10, 2000</strong></font><br>  <font color="#009000"><strong>035: SECURITY FIX: Nov 10, 2000</strong></font><br>
 Hostile servers can force OpenSSH clients to do agent or X11 forwarding.  Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
 This problem is fixed as of OpenSSH 2.3.0.<br>  This problem is fixed as of OpenSSH 2.3.0.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/035_sshforwarding.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/035_sshforwarding.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="execsubr"> </a>  <li><a name="execsubr"> </a>
 <font color="#009000"><strong>033: RELIABILITY FIX: Nov 6, 2000</strong></font><br>  <font color="#009000"><strong>033: RELIABILITY FIX: Nov 6, 2000</strong></font><br>
 Invalid fields in the exec header could cause a crash.<br>  Invalid fields in the exec header could cause a crash.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/033_execsubr.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/033_execsubr.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="xtrans"> </a>  <li><a name="xtrans"> </a>
Line 115 
Line 115 
 <a href="http://www.securityfocus.com/archive/1/139436">BUGTRAQ</a>  <a href="http://www.securityfocus.com/archive/1/139436">BUGTRAQ</a>
 mailing list.  mailing list.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/032_xtrans.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/032_xtrans.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="httpd"></a>  <li><a name="httpd"></a>
Line 125 
Line 125 
 to be exposed under certain configurations when these modules are used.  to be exposed under certain configurations when these modules are used.
 (These modules are not active by default).  (These modules are not active by default).
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/031_httpd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/031_httpd.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="telnetd"></a>  <li><a name="telnetd"></a>
Line 133 
Line 133 
 The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS, TERMPATH  The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS, TERMPATH
 and TERMCAP (when it starts with a '/') environment variables.  and TERMCAP (when it starts with a '/') environment variables.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/030_telnetd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/030_telnetd.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="sendmail"></a>  <li><a name="sendmail"></a>
 <font color="#009000"><strong>029: RELIABILITY FIX: Oct 9, 2000</strong></font><br>  <font color="#009000"><strong>029: RELIABILITY FIX: Oct 9, 2000</strong></font><br>
 There is a non-exploitable buffer overflow in sendmail's test mode.  There is a non-exploitable buffer overflow in sendmail's test mode.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/029_sendmail.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/029_sendmail.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="format_strings"></a>  <li><a name="format_strings"></a>
 <font color="#009000"><strong>028: SECURITY FIX: Oct 6, 2000</strong></font><br>  <font color="#009000"><strong>028: SECURITY FIX: Oct 6, 2000</strong></font><br>
 There are printf-style format string bugs in several privileged programs.  There are printf-style format string bugs in several privileged programs.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/028_format_strings.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="curses"></a>  <li><a name="curses"></a>
Line 156 
Line 156 
 as well as in the TERMCAP environment variable for setuid and setgid  as well as in the TERMCAP environment variable for setuid and setgid
 applications.  applications.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/027_curses.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/027_curses.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="talkd"></a>  <li><a name="talkd"></a>
Line 164 
Line 164 
 A format string vulnerability exists in talkd(8).  It is not clear  A format string vulnerability exists in talkd(8).  It is not clear
 yet what the impact is.  yet what the impact is.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/026_talkd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/026_talkd.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="pw_error"></a>  <li><a name="pw_error"></a>
Line 175 
Line 175 
 <pre>  <pre>
 # chmod u-s /usr/bin/chpass  # chmod u-s /usr/bin/chpass
 </pre>  </pre>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/025_pw_error.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/025_pw_error.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="ipsec"></a>  <li><a name="ipsec"></a>
 <font color="#009000"><strong>024: SECURITY FIX: Sep 18, 2000</strong></font><br>  <font color="#009000"><strong>024: SECURITY FIX: Sep 18, 2000</strong></font><br>
 Bad ESP/AH packets could cause a crash under certain conditions.  Bad ESP/AH packets could cause a crash under certain conditions.
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/024_ipsec.patch"><br>  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/024_ipsec.patch"><br>
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="xlock"></a>  <li><a name="xlock"></a>
Line 191 
Line 191 
 <pre>  <pre>
 # chmod u-s /usr/X11R6/bin/xlock  # chmod u-s /usr/X11R6/bin/xlock
 </pre>  </pre>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/023_xlock.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/023_xlock.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="X11_libs"></a>  <li><a name="X11_libs"></a>
Line 216 
Line 216 
     the XFree86 Xwrapper already has tests for bad arguments.      the XFree86 Xwrapper already has tests for bad arguments.
 </ul>  </ul>
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/021_X11_libs.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/021_X11_libs.patch">
 A source code patch exists which remedies these problems.</a><br>  A source code patch exists which remedies these problems.</a><br>
 <strong>Note 1:</strong> tcl/tk is required to build X11 from source.<br>  <strong>Note 1:</strong> tcl/tk is required to build X11 from source.<br>
 <strong>Note 2:</strong> When re-building use the command  <strong>Note 2:</strong> When re-building use the command
Line 231 
Line 231 
 ftpd had a remote root hole in it.  Luckily, ftpd was not enabled by default.  ftpd had a remote root hole in it.  Luckily, ftpd was not enabled by default.
 The problem exists if anonymous ftp is enabled.  The problem exists if anonymous ftp is enabled.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/019_ftpd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/019_ftpd.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="mopd"></a>  <li><a name="mopd"></a>
 <font color="#009000"><strong>018: SECURITY FIX: July 5, 2000</strong></font><br>  <font color="#009000"><strong>018: SECURITY FIX: July 5, 2000</strong></font><br>
 Mopd contained a buffer overflow.  Mopd contained a buffer overflow.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/018_mopd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/018_mopd.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="screen"></a>  <li><a name="screen"></a>
Line 249 
Line 249 
 screen-3.9.5.tgz.old and a replacement package has been provided under the  screen-3.9.5.tgz.old and a replacement package has been provided under the
 name screen-3.9.5p1.tgz.  name screen-3.9.5p1.tgz.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/ports/017_screen.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/ports/017_screen.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="libedit"></a>  <li><a name="libedit"></a>
Line 258 
Line 258 
 That behaviour is not nice; this does not turn into a security problem in  That behaviour is not nice; this does not turn into a security problem in
 any real world situation that we know of, but a patch is available anyways.  any real world situation that we know of, but a patch is available anyways.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/013_libedit.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/013_libedit.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="dhclient"></a>  <li><a name="dhclient"></a>
Line 266 
Line 266 
 A serious bug in dhclient(8) could allow strings from a malicious dhcp  A serious bug in dhclient(8) could allow strings from a malicious dhcp
 server to be executed in the shell as root.  server to be executed in the shell as root.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/012_dhclient.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/012_dhclient.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="isakmpd"></a>  <li><a name="isakmpd"></a>
Line 274 
Line 274 
 A serious bug in isakmpd(8) policy handling wherein policy  A serious bug in isakmpd(8) policy handling wherein policy
 verification could be completely bypassed in isakmpd.  verification could be completely bypassed in isakmpd.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/009_isakmpd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/009_isakmpd.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="msdosfs"></a>  <li><a name="msdosfs"></a>
 <font color="#009000"><strong>008: RELIABILITY FIX: June 8, 2000</strong></font><br>  <font color="#009000"><strong>008: RELIABILITY FIX: June 8, 2000</strong></font><br>
 Some operations in msdosfs could result in a system panic.  Some operations in msdosfs could result in a system panic.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/008_msdosfs.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/008_msdosfs.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="cd9660"></a>  <li><a name="cd9660"></a>
 <font color="#009000"><strong>007: RELIABILITY FIX: June 8, 2000</strong></font><br>  <font color="#009000"><strong>007: RELIABILITY FIX: June 8, 2000</strong></font><br>
 NFS exporting of CD filesystems caused a system panic.  NFS exporting of CD filesystems caused a system panic.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/007_cd9660.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/007_cd9660.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="uselogin"></a>  <li><a name="uselogin"></a>
Line 302 
Line 302 
 Parse IPv4 options more carefully.  It is not yet clear if this can even be used  Parse IPv4 options more carefully.  It is not yet clear if this can even be used
 to crash the machine remote or locally.  to crash the machine remote or locally.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/005_ipopts.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/005_ipopts.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="route"></a>  <li><a name="route"></a>
 <font color="#009000"><strong>004: RELIABILITY FIX: May 29, 2000</strong></font><br>  <font color="#009000"><strong>004: RELIABILITY FIX: May 29, 2000</strong></font><br>
 Certain routing table modifications by the superuser could cause a system panic.  Certain routing table modifications by the superuser could cause a system panic.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/004_route.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/004_route.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="bridge"></a>  <li><a name="bridge"></a>
Line 318 
Line 318 
 go directly to the machine acting as a  go directly to the machine acting as a
 <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=bridge&amp;sektion=4">bridge</a>.  <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=bridge&amp;sektion=4">bridge</a>.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/003_bridge.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/003_bridge.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="ef"></a>  <li><a name="ef"></a>
Line 327 
Line 327 
 <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ef&amp;sektion=4">ef(4)</a>  <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ef&amp;sektion=4">ef(4)</a>
 driver will complain when adding an address with ifconfig  driver will complain when adding an address with ifconfig
 (ifconfig: SIOCAIFADDR: Invalid argument).<br>  (ifconfig: SIOCAIFADDR: Invalid argument).<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/002_ef.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/002_ef.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="ipf"></a>  <li><a name="ipf"></a>
 <font color="#009000"><strong>001: SECURITY FIX: May 25, 2000</strong></font><br>  <font color="#009000"><strong>001: SECURITY FIX: May 25, 2000</strong></font><br>
 A misuse of ipf(8)  A misuse of ipf(8)
 <i>keep-state</i> rules can result in firewall rules being bypassed.<br>  <i>keep-state</i> rules can result in firewall rules being bypassed.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/001_ipf.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/common/001_ipf.patch">
 A source code patch exists</a>, which remedies this problem, and updates ipf  A source code patch exists</a>, which remedies this problem, and updates ipf
 to version 3.3.16.  to version 3.3.16.
 <p>  <p>
Line 350 
Line 350 
 filter from working correctly on the 3c905B, thus preventing many IPv6 things  filter from working correctly on the 3c905B, thus preventing many IPv6 things
 from working.  from working.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/016_xlhash.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/016_xlhash.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="ste"></a>  <li><a name="ste"></a>
Line 360 
Line 360 
 (i.e., the D-Link 550TX) has a bug which causes the machine to panic at  (i.e., the D-Link 550TX) has a bug which causes the machine to panic at
 boot-time.  boot-time.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/015_ste.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/015_ste.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="pcvt"></a>  <li><a name="pcvt"></a>
Line 370 
Line 370 
 fixes a problem with scrolling region handling that has been seen by many  fixes a problem with scrolling region handling that has been seen by many
 users trying to use the BitchX irc client with the screen program.<br>  users trying to use the BitchX irc client with the screen program.<br>
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/014_pcvt.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/014_pcvt.patch">
 There is now a second revision of the source code patch which remedies this problem.</a>  There is now a second revision of the source code patch which remedies this problem.</a>
 <p>  <p>
 <li><a name="if_an"></a>  <li><a name="if_an"></a>
Line 379 
Line 379 
 Aironet Communications 4500/4800 IEEE 802.11DS driver has a bug which prevents  Aironet Communications 4500/4800 IEEE 802.11DS driver has a bug which prevents
 <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ancontrol&amp;sektion=8">ancontrol(8)</a> from working correctly, instead causing a panic.  <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ancontrol&amp;sektion=8">ancontrol(8)</a> from working correctly, instead causing a panic.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/011_an.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/i386/011_an.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 </ul>  </ul>
Line 413 
Line 413 
 <li><a name="qe"> </a>  <li><a name="qe"> </a>
 <font color="#009000"><strong>036: RELIABILITY FIX: Nov 17, 2000</strong></font><br>  <font color="#009000"><strong>036: RELIABILITY FIX: Nov 17, 2000</strong></font><br>
 Configuring a qec+qe causes a NMI panic.<br>  Configuring a qec+qe causes a NMI panic.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/sparc/036_qe.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/sparc/036_qe.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 <li><a name="zsconsole"> </a>  <li><a name="zsconsole"> </a>
 <font color="#009000"><strong>034: RELIABILITY FIX: Nov 10, 2000</strong></font><br>  <font color="#009000"><strong>034: RELIABILITY FIX: Nov 10, 2000</strong></font><br>
 When running a sparc with a serial console, certain types of interrupts would  When running a sparc with a serial console, certain types of interrupts would
 cause great grief.<br>  cause great grief.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/sparc/034_zsconsole.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/sparc/034_zsconsole.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 </ul>  </ul>
Line 467 
Line 467 
 <a href=stable.html>stable release source tree</a> or apply the  <a href=stable.html>stable release source tree</a> or apply the
 provided patch to a 2.7 source tree.  provided patch to a 2.7 source tree.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.7/pmax/020_pmax_msgbuf.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/2.7/pmax/020_pmax_msgbuf.patch">
 A source code patch exists which remedies this problem.</a>  A source code patch exists which remedies this problem.</a>
 <p>  <p>
 </ul>  </ul>

Legend:
Removed from v.1.54  
changed lines
  Added in v.1.55