[BACK]Return to errata34.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata34.html, Revision 1.75

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 3.4 errata</title>
                      5: <meta name="description" content="the OpenBSD CD errata page">
                      6: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
1.75    ! deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
        !             8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.69      sthen       9: <link rel="canonical" href="http://www.openbsd.org/errata34.html">
1.1       deraadt    10: </head>
                     11:
1.65      deraadt    12: <!--
                     13:                        IMPORTANT REMINDER
                     14:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     15: -->
1.1       deraadt    16:
1.75    ! deraadt    17: <h2>
        !            18: <a href="index.html">
        !            19: <font color="#0000ff"><i>Open</i></font><font color="#000084">BSD</font></a>
        !            20: <font color="#e00000">3.4 errata</font>
        !            21: <hr>
        !            22: </h2>
1.1       deraadt    23:
                     24: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
1.3       david      25: <a href=pkg-stable34.html>For important packages updates, please refer here.</a><br>
1.1       deraadt    26: <br>
                     27: For errata on a certain release, click below:<br>
                     28: <a href="errata21.html">2.1</a>,
                     29: <a href="errata22.html">2.2</a>,
                     30: <a href="errata23.html">2.3</a>,
                     31: <a href="errata24.html">2.4</a>,
                     32: <a href="errata25.html">2.5</a>,
                     33: <a href="errata26.html">2.6</a>,
                     34: <a href="errata27.html">2.7</a>,
                     35: <a href="errata28.html">2.8</a>,
                     36: <a href="errata29.html">2.9</a>,
                     37: <a href="errata30.html">3.0</a>,
                     38: <a href="errata31.html">3.1</a>,
                     39: <a href="errata32.html">3.2</a>,
1.2       david      40: <a href="errata33.html">3.3</a>,
1.25      miod       41: <a href="errata35.html">3.5</a>,
1.33      deraadt    42: <a href="errata36.html">3.6</a>,
1.58      deraadt    43: <a href="errata37.html">3.7</a>,
1.43      deraadt    44: <br>
1.36      deraadt    45: <a href="errata38.html">3.8</a>,
1.37      deraadt    46: <a href="errata39.html">3.9</a>,
1.38      deraadt    47: <a href="errata40.html">4.0</a>,
1.41      merdely    48: <a href="errata41.html">4.1</a>,
1.42      deraadt    49: <a href="errata42.html">4.2</a>,
1.43      deraadt    50: <a href="errata43.html">4.3</a>,
1.45      deraadt    51: <a href="errata44.html">4.4</a>,
1.46      deraadt    52: <a href="errata45.html">4.5</a>,
1.47      deraadt    53: <a href="errata46.html">4.6</a>,
1.49      deraadt    54: <a href="errata47.html">4.7</a>,
1.50      miod       55: <a href="errata48.html">4.8</a>,
1.51      nick       56: <a href="errata49.html">4.9</a>,
1.52      sthen      57: <a href="errata50.html">5.0</a>,
1.53      deraadt    58: <a href="errata51.html">5.1</a>,
1.54      deraadt    59: <a href="errata52.html">5.2</a>,
1.55      deraadt    60: <a href="errata53.html">5.3</a>,
1.58      deraadt    61: <br>
1.56      deraadt    62: <a href="errata54.html">5.4</a>,
1.64      jsg        63: <a href="errata55.html">5.5</a>,
1.68      deraadt    64: <a href="errata56.html">5.6</a>,
1.71      deraadt    65: <a href="errata57.html">5.7</a>,
1.72      deraadt    66: <a href="errata58.html">5.8</a>,
                     67: <a href="errata59.html">5.9</a>.
1.1       deraadt    68: <br>
                     69: <hr>
                     70:
1.48      sthen      71: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4.tar.gz">
1.1       deraadt    72: You can also fetch a tar.gz file containing all the following patches</a>.
                     73: This file is updated once a day.
1.59      deraadt    74: <p>
1.1       deraadt    75:
1.59      deraadt    76: The patches below are available in CVS via the
1.1       deraadt    77: <code>OPENBSD_3_4</code> <a href="stable.html">patch branch</a>.
1.59      deraadt    78: <p>
1.1       deraadt    79:
                     80: For more detailed information on how to install patches to OpenBSD, please
                     81: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
1.59      deraadt    82: <p>
                     83:
1.1       deraadt    84: <hr>
                     85:
                     86: <ul>
1.66      bentley    87: <li id="pfkey">
1.62      deraadt    88: <font color="#009000"><strong>035: SECURITY FIX: December 13, 2004</strong></font>
                     89: &nbsp; <i>All architectures</i><br>
1.31      markus     90: On systems running
1.74      sthen      91: <a href="http://man.openbsd.org/?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
1.31      markus     92: it is possible for a local user to cause kernel memory corruption
                     93: and system panic by setting
1.74      sthen      94: <a href="http://man.openbsd.org/?query=ipsec&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;format=html">ipsec(4)</a>
1.31      markus     95: credentials on a socket.
                     96: <br>
1.48      sthen      97: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/035_pfkey.patch">
1.59      deraadt    98: A source code patch exists which remedies this problem.</a>
1.31      markus     99: <p>
1.66      bentley   100: <li id="lynx">
1.62      deraadt   101: <font color="#009000"><strong>034: RELIABILITY FIX: November 10, 2004</strong></font>
                    102: &nbsp; <i>All architectures</i><br>
1.28      brad      103: Due to a bug in
1.74      sthen     104: <a href="http://man.openbsd.org/?query=lynx&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">lynx(1)</a>
1.28      brad      105: it is possible for pages such as
                    106: <a href="http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html">this</a>
                    107: to cause
1.74      sthen     108: <a href="http://man.openbsd.org/?query=lynx&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">lynx(1)</a>
1.28      brad      109: to exhaust memory and then crash when parsing such pages.
                    110: <br>
1.48      sthen     111: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/034_lynx.patch">
1.59      deraadt   112: A source code patch exists which remedies this problem.</a>
1.28      brad      113: <p>
1.66      bentley   114: <li id="pppd">
1.62      deraadt   115: <font color="#009000"><strong>033: RELIABILITY FIX: November 10, 2004</strong></font>
                    116: &nbsp; <i>All architectures</i><br>
1.74      sthen     117: <a href="http://man.openbsd.org/?query=pppd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">pppd(8)</a>
1.26      brad      118: contains a bug that allows an attacker to crash his own connection, but it cannot
                    119: be used to deny service to other users.
                    120: <br>
1.48      sthen     121: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/033_pppd.patch">
1.59      deraadt   122: A source code patch exists which remedies this problem.</a>
1.26      brad      123: <p>
1.66      bentley   124: <li id="bind">
1.62      deraadt   125: <font color="#009000"><strong>032: RELIABILITY FIX: November 10, 2004</strong></font>
                    126: &nbsp; <i>All architectures</i><br>
1.26      brad      127: BIND contains a bug which results in BIND trying to contact nameservers via IPv6, even in
1.34      jmc       128: cases where IPv6 connectivity is non-existent. This results in unnecessary timeouts and
1.26      brad      129: thus slow DNS queries.
                    130: <br>
1.48      sthen     131: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/032_bind.patch">
1.59      deraadt   132: A source code patch exists which remedies this problem.</a>
1.26      brad      133: <p>
1.66      bentley   134: <li id="radius">
1.62      deraadt   135: <font color="#009000"><strong>031: SECURITY FIX: September 20, 2004</strong></font>
                    136: &nbsp; <i>All architectures</i><br>
1.24      millert   137: Eilko Bos reported that radius authentication, as implemented by
1.74      sthen     138: <a href="http://man.openbsd.org/?query=login_radius&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">login_radius(8)</a>,
1.24      millert   139: was not checking the shared secret used for replies sent by the radius server.
                    140: This could allow an attacker to spoof a reply granting access to the
                    141: attacker.  Note that OpenBSD does not ship with radius authentication enabled.
                    142: <br>
1.48      sthen     143: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/031_radius.patch">
1.59      deraadt   144: A source code patch exists which remedies this problem.</a>
1.24      millert   145: <p>
1.66      bentley   146: <li id="xpm">
1.62      deraadt   147: <font color="#009000"><strong>030: SECURITY FIX: September 16, 2004</strong></font>
                    148: &nbsp; <i>All architectures</i><br>
1.23      brad      149: Chris Evans reported several flaws (stack and integer overflows) in the
                    150: <a href="http://www.inria.fr/koala/lehors/xpm.html">Xpm</a>
                    151: library code that parses image files
                    152: (<a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687">CAN-2004-0687</a>,
                    153: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688">CAN-2004-0688</a>).
                    154: Some of these would be exploitable when parsing malicious image files in
                    155: an application that handles XPM images, if they could escape ProPolice.
                    156: <br>
1.48      sthen     157: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/030_xpm.patch">
1.59      deraadt   158: A source code patch exists which remedies this problem.</a>
1.23      brad      159: <p>
1.66      bentley   160: <li id="httpd4">
1.62      deraadt   161: <font color="#009000"><strong>029: SECURITY FIX: September 10, 2004</strong></font>
                    162: &nbsp; <i>All architectures</i><br>
1.74      sthen     163: <a href="http://man.openbsd.org/?query=httpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">httpd(8)</a>
1.22      brad      164: 's mod_rewrite module can be made to write one zero byte in an arbitrary memory
                    165: position outside of a char array, causing a DoS or possibly buffer overflows.
                    166: This would require enabling dbm for mod_rewrite and making use of a malicious
                    167: dbm file.
                    168: <br>
1.48      sthen     169: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/029_httpd4.patch">
1.59      deraadt   170: A source code patch exists which remedies this problem.</a>
1.22      brad      171: <p>
                    172:
1.66      bentley   173: <li id="bridge">
1.62      deraadt   174: <font color="#009000"><strong>028: RELIABILITY FIX: August 26, 2004</strong></font>
                    175: &nbsp; <i>All architectures</i><br>
1.19      brad      176: As
1.40      miod      177: <a href="http://marc.info/?l=bugtraq&amp;m=109345131508824&amp;w=2">reported</a>
1.19      brad      178: by Vafa Izadinia
1.74      sthen     179: <a href="http://man.openbsd.org/?query=bridge&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">bridge(4)</a>
1.19      brad      180: with IPsec processing enabled can be crashed remotely by a single ICMP echo traversing the bridge.
                    181: <br>
1.48      sthen     182: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/028_bridge.patch">
1.59      deraadt   183: A source code patch exists which remedies this problem.</a>
1.19      brad      184: <p>
1.66      bentley   185: <li id="icmp">
1.62      deraadt   186: <font color="#009000"><strong>027: RELIABILITY FIX: August 25, 2004</strong></font>
                    187: &nbsp; <i>All architectures</i><br>
1.18      brad      188: Improved verification of ICMP errors in order to minimize the impact of ICMP attacks
                    189: against TCP.
                    190: <br>
1.30      deraadt   191: <a href="http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html">http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html</a>
1.18      brad      192: <br>
1.48      sthen     193: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/027_icmp.patch">
1.59      deraadt   194: A source code patch exists which remedies this problem.</a>
1.18      brad      195: <p>
1.66      bentley   196: <li id="rnd">
1.62      deraadt   197: <font color="#009000"><strong>026: RELIABILITY FIX: Jul 25, 2004</strong></font>
                    198: &nbsp; <i>All architectures</i><br>
1.17      brad      199: Under a certain network load the kernel can run out of stack space.  This was
                    200: encountered in an environment using CARP on a VLAN interface.  This issue initially
                    201: manifested itself as a FPU related crash on boot up.
                    202: <br>
1.48      sthen     203: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/026_rnd.patch">
1.59      deraadt   204: A source code patch exists which remedies this problem.</a>
1.17      brad      205: <p>
1.66      bentley   206: <li id="httpd3">
1.62      deraadt   207: <font color="#009000"><strong>025: SECURITY FIX: June 12, 2004</strong></font>
                    208: &nbsp; <i>All architectures</i><br>
1.16      saad      209: Multiple vulnerabilities have been found in
1.74      sthen     210: <a href="http://man.openbsd.org/?query=httpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">httpd(8)</a>
1.15      brad      211: / mod_ssl.
                    212: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020">CAN-2003-0020</a>,
                    213: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987">CAN-2003-0987</a>,
                    214: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</a>,
                    215: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</a>.
                    216: <br>
1.48      sthen     217: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/025_httpd3.patch">
1.59      deraadt   218: A source code patch exists which remedies this problem.</a>
1.15      brad      219: <p>
1.66      bentley   220: <li id="isakmpd3">
1.62      deraadt   221: <font color="#009000"><strong>024: SECURITY FIX: June 10, 2004</strong></font>
                    222: &nbsp; <i>All architectures</i><br>
1.56      deraadt   223: As
1.14      brad      224: <a href="http://seclists.org/lists/fulldisclosure/2004/Jun/0191.html">disclosed</a>
                    225: by Thomas Walpuski
1.74      sthen     226: <a href="http://man.openbsd.org/?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
1.14      brad      227: is still vulnerable to unauthorized SA deletion.  An attacker can delete IPsec
                    228: tunnels at will.
                    229: <br>
1.48      sthen     230: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/024_isakmpd3.patch">
1.59      deraadt   231: A source code patch exists which remedies this problem.</a>
1.14      brad      232: <p>
1.66      bentley   233: <li id="cvs3">
1.62      deraadt   234: <font color="#009000"><strong>023: SECURITY FIX: June 9, 2004</strong></font>
                    235: &nbsp; <i>All architectures</i><br>
1.13      millert   236: Multiple remote vulnerabilities have been found in the
1.74      sthen     237: <a href="http://man.openbsd.org/?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>
1.13      millert   238: server that allow an attacker to crash the server or possibly execute arbitrary
                    239: code with the same privileges as the CVS server program.
                    240: <br>
1.48      sthen     241: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/023_cvs3.patch">
1.59      deraadt   242: A source code patch exists which remedies this problem.</a>
1.13      millert   243: <p>
1.66      bentley   244: <li id="kerberos">
1.62      deraadt   245: <font color="#00900"><strong>022: SECURITY FIX: May 30, 2004</strong></font>
                    246: &nbsp; <i>All architectures</i><br>
1.59      deraadt   247: A flaw in the Kerberos V
1.74      sthen     248: <a href="http://man.openbsd.org/?query=kdc">kdc(8)</a>
1.10      beck      249: server could result in the administrator of a Kerberos realm having
                    250: the ability to impersonate any principal in any other realm which
                    251: has established a cross-realm trust with their realm. The flaw is due to
                    252: inadequate checking of the "transited" field in a Kerberos request. For
1.11      saad      253: more details see <a href="http://www.pdc.kth.se/heimdal/advisory/2004-04-01/">
1.56      deraadt   254: Heimdal's announcement</a>.
1.10      beck      255: <br>
1.59      deraadt   256: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/022_kerberos.patch">
                    257: A source code patch exists which remedies this problem.</a>
1.10      beck      258: <p>
1.66      bentley   259: <li id="cvs2">
1.62      deraadt   260: <font color="#009000"><strong>021: SECURITY FIX: May 20, 2004</strong></font>
                    261: &nbsp; <i>All architectures</i><br>
1.9       otto      262: A heap overflow in the
1.74      sthen     263: <a href="http://man.openbsd.org/?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>
1.9       otto      264: server has been discovered that can be exploited by clients sending
                    265: malformed requests, enabling these clients to run arbitrary code
                    266: with the same privileges as the CVS server program.
                    267: <br>
1.48      sthen     268: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/021_cvs2.patch">
1.59      deraadt   269: A source code patch exists which remedies this problem.</a>
1.9       otto      270: <p>
1.66      bentley   271: <li id="procfs">
1.62      deraadt   272: <font color="#009000"><strong>020: SECURITY FIX: May 13, 2004</strong></font>
                    273: &nbsp; <i>All architectures</i><br>
1.7       tedu      274: Check for integer overflow in procfs.  Use of procfs is not recommended.
                    275: <br>
1.48      sthen     276: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch">
1.59      deraadt   277: A source code patch exists which remedies this problem.</a>
1.7       tedu      278: <p>
1.66      bentley   279: <li id="tcp2">
1.62      deraadt   280: <font color="#009000"><strong>019: RELIABILITY FIX: May 6, 2004</strong></font>
                    281: &nbsp; <i>All architectures</i><br>
1.6       brad      282: Reply to in-window SYN with a rate-limited ACK.
                    283: <br>
1.48      sthen     284: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/019_tcp2.patch">
1.59      deraadt   285: A source code patch exists which remedies this problem.</a>
1.6       brad      286: <p>
1.66      bentley   287: <li id="gdt">
1.62      deraadt   288: <font color="#009000"><strong>018: RELIABILITY FIX: May 5, 2004</strong></font>
                    289: &nbsp; <i>All architectures</i><br>
1.5       brad      290: Under load "recent model"
1.74      sthen     291: <a href="http://man.openbsd.org/?query=gdt&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">gdt(4)</a>
1.5       brad      292: controllers will lock up.
                    293: <br>
1.48      sthen     294: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/018_gdt.patch">
1.59      deraadt   295: A source code patch exists which remedies this problem.</a>
1.5       brad      296: <p>
1.66      bentley   297: <li id="cvs">
1.62      deraadt   298: <font color="#009000"><strong>017: SECURITY FIX: May 5, 2004</strong></font>
                    299: &nbsp; <i>All architectures</i><br>
1.4       otto      300: Pathname validation problems have been found in
1.74      sthen     301: <a href="http://man.openbsd.org/?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>,
1.4       otto      302: allowing malicious clients to create files outside the repository, allowing
                    303: malicious servers to overwrite files outside the local CVS tree on
                    304: the client and allowing clients to check out files outside the CVS
                    305: repository.
                    306: <br>
1.48      sthen     307: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/017_cvs.patch">
1.59      deraadt   308: A source code patch exists which remedies this problem.</a>
1.4       otto      309: <p>
1.66      bentley   310: <li id="openssl">
1.62      deraadt   311: <font color="#009000"><strong>016: RELIABILITY FIX: March 17, 2004</strong></font>
                    312: &nbsp; <i>All architectures</i><br>
1.1       deraadt   313: A missing check for a NULL-pointer dereference has been found in
1.74      sthen     314: <a href="http://man.openbsd.org/?query=ssl&amp;apropos=0&amp;sektion=3&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">ssl(3)</a>.
1.1       deraadt   315: A remote attacker can use the bug to cause an OpenSSL application to crash;
                    316: this may lead to a denial of service.
                    317: <br>
1.48      sthen     318: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/016_openssl.patch">
1.59      deraadt   319: A source code patch exists which remedies this problem.</a>
1.1       deraadt   320: <p>
1.66      bentley   321: <li id="isakmpd2">
1.62      deraadt   322: <font color="#009000"><strong>015: RELIABILITY FIX: March 17, 2004</strong></font>
                    323: &nbsp; <i>All architectures</i><br>
1.1       deraadt   324: Defects in the payload validation and processing functions of
1.74      sthen     325: <a href="http://man.openbsd.org/?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
1.1       deraadt   326: have been discovered.  An attacker could send malformed ISAKMP messages and
                    327: cause isakmpd to crash or to loop endlessly.  This patch fixes these problems
                    328: and removes some memory leaks.
                    329: <br>
1.48      sthen     330: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/015_isakmpd2.patch">
1.59      deraadt   331: A source code patch exists which remedies this problem.</a>
1.1       deraadt   332: <p>
1.66      bentley   333: <li id="httpd2">
1.62      deraadt   334: <font color="#009000"><strong>014: SECURITY FIX: March 13, 2004</strong></font>
                    335: &nbsp; <i>All architectures</i><br>
1.1       deraadt   336: Due to a bug in the parsing of Allow/Deny rules for
1.74      sthen     337: <a href="http://man.openbsd.org/?query=httpd&amp;sektion=8">httpd(8)'s</a>
1.1       deraadt   338: access module, using IP addresses without a netmask on big endian 64-bit
                    339: platforms causes the rules to fail to match. This only affects sparc64.
                    340: <br>
1.48      sthen     341: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/014_httpd2.patch">
1.59      deraadt   342: A source code patch exists which remedies this problem.</a>
1.1       deraadt   343: <p>
1.66      bentley   344: <li id="tcp">
1.62      deraadt   345: <font color="#009000"><strong>013: RELIABILITY FIX: March 8, 2004</strong></font>
                    346: &nbsp; <i>All architectures</i><br>
1.1       deraadt   347: OpenBSD's TCP/IP stack did not impose limits on how many out-of-order
                    348: TCP segments are queued in the system.  An attacker could
                    349: send out-of-order TCP segments and trick the system into using all
                    350: available memory buffers.
                    351: <br>
1.48      sthen     352: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/013_tcp.patch">
1.59      deraadt   353: A source code patch exists which remedies this problem.</a>
1.1       deraadt   354: <p>
1.66      bentley   355: <li id="font">
1.62      deraadt   356: <font color="#009000"><strong>012: RELIABILITY FIX: February 14, 2004</strong></font>
                    357: &nbsp; <i>All architectures</i><br>
1.1       deraadt   358: Several buffer overflows exist in the code parsing
                    359: font.aliases files in XFree86. Thanks to ProPolice, these cannot be
                    360: exploited to gain privileges, but they can cause the X server to abort.
                    361: <br>
1.48      sthen     362: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/012_font.patch">
1.59      deraadt   363: A source code patch exists which remedies this problem.</a>
1.1       deraadt   364: <p>
1.66      bentley   365: <li id="ip6">
1.62      deraadt   366: <font color="#009000"><strong>011: SECURITY FIX: February 8, 2004</strong></font>
                    367: &nbsp; <i>All architectures</i><br>
1.1       deraadt   368: An IPv6 MTU handling problem exists that could be used by an attacker
                    369: to cause a denial of service attack against hosts with reachable IPv6
                    370: TCP ports.
                    371: <br>
1.48      sthen     372: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/011_ip6.patch">
1.59      deraadt   373: A source code patch exists which remedies this problem.</a>
1.1       deraadt   374: <p>
1.66      bentley   375: <li id="sysvshm">
1.62      deraadt   376: <font color="#009000"><strong>010: SECURITY FIX: February 5, 2004</strong></font>
                    377: &nbsp; <i>All architectures</i><br>
1.1       deraadt   378: A reference counting bug exists in the
1.74      sthen     379: <a href="http://man.openbsd.org/?query=shmat&amp;apropos=0&amp;sektion=2&amp;manpath=OpenBSD+Current&amp;format=html">shmat(2)</a>
1.1       deraadt   380: system call that could be used by an attacker to write to kernel memory
                    381: under certain circumstances.
                    382: <br>
1.48      sthen     383: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/010_sysvshm.patch">
1.59      deraadt   384: A source code patch exists which remedies this problem.</a>
1.1       deraadt   385: <p>
1.66      bentley   386: <li id="isakmpd">
1.62      deraadt   387: <font color="#009000"><strong>009: SECURITY FIX: January 13, 2004</strong></font>
                    388: &nbsp; <i>All architectures</i><br>
1.1       deraadt   389: Several message handling flaws in
1.74      sthen     390: <a href="http://man.openbsd.org/?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
1.1       deraadt   391: have been reported by Thomas Walpuski. These allow an attacker to delete arbitrary SAs. The patch also
                    392: includes a reliability fix for a filedescriptor leak that causes problems when a crypto card is
                    393: installed.
                    394: <br>
1.48      sthen     395: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/009_isakmpd.patch">
1.59      deraadt   396: A source code patch exists which remedies this problem.</a>
1.1       deraadt   397: <p>
1.66      bentley   398: <li id="sem">
1.62      deraadt   399: <font color="#009000"><strong>008: RELIABILITY FIX: November 20, 2003</strong></font>
                    400: &nbsp; <i>All architectures</i><br>
1.1       deraadt   401: An improper bounds check makes it possible for a local user to cause a crash
                    402: by passing the
1.74      sthen     403: <a href="http://man.openbsd.org/?query=semctl&amp;apropos=0&amp;sektion=2&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">semctl(2)</a> and
                    404: <a href="http://man.openbsd.org/?query=semop&amp;apropos=0&amp;sektion=2&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">semop(2)</a> functions
1.1       deraadt   405: certain arguments.
                    406: <br>
1.48      sthen     407: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/008_sem.patch">
1.59      deraadt   408: A source code patch exists which remedies this problem.</a>
1.1       deraadt   409: <p>
1.66      bentley   410: <li id="uvm">
1.62      deraadt   411: <font color="#009000"><strong>007: RELIABILITY FIX: November 20, 2003</strong></font>
                    412: &nbsp; <i>All architectures</i><br>
1.56      deraadt   413: It is possible for a local user to cause a crash via
1.74      sthen     414: <a href="http://man.openbsd.org/?query=sysctl&amp;apropos=0&amp;sektion=3&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">sysctl(3)</a> with certain arguments.
1.1       deraadt   415: <br>
1.48      sthen     416: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/007_uvm.patch">
1.59      deraadt   417: A source code patch exists which remedies this problem.</a>
1.1       deraadt   418: <p>
1.66      bentley   419: <li id="ibcs2">
1.62      deraadt   420: <font color="#009000"><strong>006: SECURITY FIX: November 17, 2003</strong></font>
1.63      nick      421: &nbsp; <i>i386 only</i><br>
1.61      deraadt   422: It may be possible for a local user to overrun the stack in
1.74      sthen     423: <a href="http://man.openbsd.org/?query=compat_ibcs2&amp;sektion=8&amp;apropos=0&amp;manpath=OpenBSD+Current&amp;arch=i386">compat_ibcs2(8)</a>.<br>
1.61      deraadt   424: ProPolice catches this, turning a potential privilege escalation into a denial
                    425: of service. iBCS2 emulation does not need to be enabled via
1.74      sthen     426: <a href="http://man.openbsd.org/?query=sysctl&amp;sektion=8&amp;apropos=0&amp;manpath=OpenBSD+Current&amp;arch=i386">sysctl(8)</a>
1.61      deraadt   427: for this to happen.
                    428: <br>
                    429: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/i386/006_ibcs2.patch">
                    430: A source code patch exists which remedies this problem.</a>
                    431: <p>
1.66      bentley   432: <li id="exec">
1.62      deraadt   433: <font color="#009000"><strong>005: RELIABILITY FIX: November 4, 2003</strong></font>
                    434: &nbsp; <i>All architectures</i><br>
1.1       deraadt   435: It is possible for a local user to cause a system panic by executing a specially crafted binary with an invalid header.
                    436: <br>
1.48      sthen     437: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch">
1.59      deraadt   438: A source code patch exists which remedies this problem.</a>
1.1       deraadt   439: <p>
1.66      bentley   440: <li id="httpd">
1.62      deraadt   441: <font color="#009000"><strong>004: RELIABILITY FIX: November 1, 2003</strong></font>
                    442: &nbsp; <i>All architectures</i><br>
1.1       deraadt   443: A user with write permission to <tt>httpd.conf</tt> or a <tt>.htaccess</tt>
                    444: file can crash
1.74      sthen     445: <a href="http://man.openbsd.org/?query=httpd&amp;sektion=8">httpd(8)</a>
1.1       deraadt   446: or potentially run arbitrary code as the user <tt>www</tt> (although it
                    447: is believed that ProPolice will prevent code execution).
                    448: <br>
1.48      sthen     449: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/004_httpd.patch">
1.59      deraadt   450: A source code patch exists which remedies this problem.</a>
1.1       deraadt   451: <p>
1.66      bentley   452: <li id="arp">
1.62      deraadt   453: <font color="#009000"><strong>003: RELIABILITY FIX: November 1, 2003</strong></font>
                    454: &nbsp; <i>All architectures</i><br>
1.1       deraadt   455: It is possible for a local user to cause a system panic by flooding it with spoofed ARP
                    456: requests.<br>
1.48      sthen     457: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/003_arp.patch">
1.59      deraadt   458: A source code patch exists which remedies this problem.</a>
1.1       deraadt   459: <p>
1.66      bentley   460: <li id="asn1">
1.62      deraadt   461: <font color="#009000"><strong>002: SECURITY FIX: November 1, 2003</strong></font>
                    462: &nbsp; <i>All architectures</i><br>
1.1       deraadt   463: The use of certain ASN.1 encodings or malformed public keys may allow an
                    464: attacker to mount a denial of service attack against applications linked with
1.74      sthen     465: <a href="http://man.openbsd.org/?query=ssl&amp;sektion=3">ssl(3)</a>.
1.1       deraadt   466: This does not affect OpenSSH.<br>
1.48      sthen     467: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/002_asn1.patch">
1.59      deraadt   468: A source code patch exists which remedies this problem.</a>
1.1       deraadt   469: <p>
1.66      bentley   470: <li id="cd_booklet">
1.62      deraadt   471: <font color="#009000"><strong>001: DOCUMENTATION FIX: November 1, 2003</strong></font>
                    472: &nbsp; <i>All architectures</i><br>
1.1       deraadt   473: The CD insert documentation has an incorrect example for package installation.<br>
                    474: Where it is written:<p>
                    475: <strong>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
1.48      sthen     476: # pkg_add http://ftp.openbsd.org/pub/OpenBSD/3.4/packages/i386</strong><p>
1.1       deraadt   477: It should instead read:<p>
                    478: <strong>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
1.48      sthen     479: # pkg_add http://ftp.openbsd.org/pub/OpenBSD/3.4/packages/i386/</strong><p>
1.1       deraadt   480: The extra <strong>/</strong> at the end is important.  We do not make
                    481: patch files available for things printed on paper.
                    482: <p>
                    483: </ul>
                    484: <p>
                    485:
1.67      tedu      486: <hr>
                    487:
1.1       deraadt   488: </body>
                    489: </html>