[BACK]Return to errata34.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata34.html, Revision 1.92

1.90      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.77      tj          5: <title>OpenBSD 3.4 Errata</title>
1.1       deraadt     6: <meta name="description" content="the OpenBSD CD errata page">
1.75      deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.79      tb          9: <link rel="canonical" href="https://www.openbsd.org/errata34.html">
1.1       deraadt    10:
1.65      deraadt    11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
1.1       deraadt    15:
1.90      bentley    16: <h2 id=OpenBSD>
1.75      deraadt    17: <a href="index.html">
1.90      bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 3.4 Errata
1.77      tj         20: </h2>
1.75      deraadt    21: <hr>
1.1       deraadt    22:
                     23: For errata on a certain release, click below:<br>
                     24: <a href="errata21.html">2.1</a>,
                     25: <a href="errata22.html">2.2</a>,
                     26: <a href="errata23.html">2.3</a>,
                     27: <a href="errata24.html">2.4</a>,
                     28: <a href="errata25.html">2.5</a>,
                     29: <a href="errata26.html">2.6</a>,
                     30: <a href="errata27.html">2.7</a>,
                     31: <a href="errata28.html">2.8</a>,
                     32: <a href="errata29.html">2.9</a>,
                     33: <a href="errata30.html">3.0</a>,
                     34: <a href="errata31.html">3.1</a>,
                     35: <a href="errata32.html">3.2</a>,
1.2       david      36: <a href="errata33.html">3.3</a>,
1.25      miod       37: <a href="errata35.html">3.5</a>,
1.33      deraadt    38: <a href="errata36.html">3.6</a>,
1.58      deraadt    39: <a href="errata37.html">3.7</a>,
1.43      deraadt    40: <br>
1.36      deraadt    41: <a href="errata38.html">3.8</a>,
1.37      deraadt    42: <a href="errata39.html">3.9</a>,
1.38      deraadt    43: <a href="errata40.html">4.0</a>,
1.41      merdely    44: <a href="errata41.html">4.1</a>,
1.42      deraadt    45: <a href="errata42.html">4.2</a>,
1.43      deraadt    46: <a href="errata43.html">4.3</a>,
1.45      deraadt    47: <a href="errata44.html">4.4</a>,
1.46      deraadt    48: <a href="errata45.html">4.5</a>,
1.47      deraadt    49: <a href="errata46.html">4.6</a>,
1.49      deraadt    50: <a href="errata47.html">4.7</a>,
1.50      miod       51: <a href="errata48.html">4.8</a>,
1.51      nick       52: <a href="errata49.html">4.9</a>,
1.52      sthen      53: <a href="errata50.html">5.0</a>,
1.53      deraadt    54: <a href="errata51.html">5.1</a>,
1.54      deraadt    55: <a href="errata52.html">5.2</a>,
1.55      deraadt    56: <a href="errata53.html">5.3</a>,
1.58      deraadt    57: <br>
1.56      deraadt    58: <a href="errata54.html">5.4</a>,
1.64      jsg        59: <a href="errata55.html">5.5</a>,
1.68      deraadt    60: <a href="errata56.html">5.6</a>,
1.71      deraadt    61: <a href="errata57.html">5.7</a>,
1.72      deraadt    62: <a href="errata58.html">5.8</a>,
1.78      deraadt    63: <a href="errata59.html">5.9</a>,
1.81      tj         64: <a href="errata60.html">6.0</a>,
1.86      deraadt    65: <a href="errata61.html">6.1</a>,
1.87      deraadt    66: <a href="errata62.html">6.2</a>,
1.88      deraadt    67: <a href="errata63.html">6.3</a>,
1.89      deraadt    68: <a href="errata64.html">6.4</a>,
1.92    ! deraadt    69: <a href="errata65.html">6.5</a>,
        !            70: <a href="errata66.html">6.6</a>.
1.1       deraadt    71: <hr>
                     72:
1.59      deraadt    73: <p>
1.81      tj         74: Patches for the OpenBSD base system are distributed as unified diffs.
                     75: Each patch contains usage instructions.
                     76: All the following patches are also available in one
                     77: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4.tar.gz">tar.gz file</a>
                     78: for convenience.
1.1       deraadt    79:
1.59      deraadt    80: <p>
1.81      tj         81: Patches for supported releases are also incorporated into the
1.82      tj         82: <a href="stable.html">-stable branch</a>.
1.59      deraadt    83:
1.1       deraadt    84: <hr>
                     85:
                     86: <ul>
1.91      deraadt    87:
                     88: <li id="cd_booklet">
                     89: <strong>001: DOCUMENTATION FIX: November 1, 2003</strong>
                     90: &nbsp; <i>All architectures</i><br>
                     91: The CD insert documentation has an incorrect example for package installation.<br>
                     92: Where it is written:<p>
                     93: <b>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
                     94: # pkg_add https://ftp.openbsd.org/pub/OpenBSD/3.4/packages/i386</b><p>
                     95: It should instead read:<p>
                     96: <b>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
                     97: # pkg_add https://ftp.openbsd.org/pub/OpenBSD/3.4/packages/i386/</b><p>
                     98: The extra <b>/</b> at the end is important.  We do not make
                     99: patch files available for things printed on paper.
                    100: <p>
                    101:
                    102: <li id="asn1">
                    103: <strong>002: SECURITY FIX: November 1, 2003</strong>
                    104: &nbsp; <i>All architectures</i><br>
                    105: The use of certain ASN.1 encodings or malformed public keys may allow an
                    106: attacker to mount a denial of service attack against applications linked with
                    107: <a href="https://man.openbsd.org/OpenBSD-3.4/ssl.3">ssl(3)</a>.
                    108: This does not affect OpenSSH.<br>
                    109: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/002_asn1.patch">
                    110: A source code patch exists which remedies this problem.</a>
                    111: <p>
                    112:
                    113: <li id="arp">
                    114: <strong>003: RELIABILITY FIX: November 1, 2003</strong>
1.62      deraadt   115: &nbsp; <i>All architectures</i><br>
1.91      deraadt   116: It is possible for a local user to cause a system panic by flooding it with spoofed ARP
                    117: requests.<br>
                    118: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/003_arp.patch">
1.59      deraadt   119: A source code patch exists which remedies this problem.</a>
1.31      markus    120: <p>
1.91      deraadt   121:
                    122: <li id="httpd">
                    123: <strong>004: RELIABILITY FIX: November 1, 2003</strong>
1.62      deraadt   124: &nbsp; <i>All architectures</i><br>
1.91      deraadt   125: A user with write permission to <code>httpd.conf</code> or a <code>.htaccess</code>
                    126: file can crash
                    127: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)</a>
                    128: or potentially run arbitrary code as the user <code>www</code> (although it
                    129: is believed that ProPolice will prevent code execution).
1.28      brad      130: <br>
1.91      deraadt   131: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/004_httpd.patch">
1.59      deraadt   132: A source code patch exists which remedies this problem.</a>
1.28      brad      133: <p>
1.91      deraadt   134:
                    135: <li id="exec">
                    136: <strong>005: RELIABILITY FIX: November 4, 2003</strong>
1.62      deraadt   137: &nbsp; <i>All architectures</i><br>
1.91      deraadt   138: It is possible for a local user to cause a system panic by executing a specially crafted binary with an invalid header.
1.26      brad      139: <br>
1.91      deraadt   140: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch">
1.59      deraadt   141: A source code patch exists which remedies this problem.</a>
1.26      brad      142: <p>
1.91      deraadt   143:
                    144: <li id="ibcs2">
                    145: <strong>006: SECURITY FIX: November 17, 2003</strong>
                    146: &nbsp; <i>i386 only</i><br>
                    147: It may be possible for a local user to overrun the stack in
                    148: <a href="https://man.openbsd.org/OpenBSD-3.4/compat_ibcs2.8">compat_ibcs2(8)</a>.<br>
                    149: ProPolice catches this, turning a potential privilege escalation into a denial
                    150: of service. iBCS2 emulation does not need to be enabled via
                    151: <a href="https://man.openbsd.org/OpenBSD-3.4/sysctl.8">sysctl(8)</a>
                    152: for this to happen.
1.26      brad      153: <br>
1.91      deraadt   154: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/i386/006_ibcs2.patch">
1.59      deraadt   155: A source code patch exists which remedies this problem.</a>
1.26      brad      156: <p>
1.91      deraadt   157:
                    158: <li id="uvm">
                    159: <strong>007: RELIABILITY FIX: November 20, 2003</strong>
1.62      deraadt   160: &nbsp; <i>All architectures</i><br>
1.91      deraadt   161: It is possible for a local user to cause a crash via
                    162: <a href="https://man.openbsd.org/OpenBSD-3.4/sysctl.3">sysctl(3)</a> with certain arguments.
1.24      millert   163: <br>
1.91      deraadt   164: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/007_uvm.patch">
1.59      deraadt   165: A source code patch exists which remedies this problem.</a>
1.24      millert   166: <p>
1.91      deraadt   167:
                    168: <li id="sem">
                    169: <strong>008: RELIABILITY FIX: November 20, 2003</strong>
1.62      deraadt   170: &nbsp; <i>All architectures</i><br>
1.91      deraadt   171: An improper bounds check makes it possible for a local user to cause a crash
                    172: by passing the
                    173: <a href="https://man.openbsd.org/OpenBSD-3.4/semctl.2">semctl(2)</a> and
                    174: <a href="https://man.openbsd.org/OpenBSD-3.4/semop.2">semop(2)</a> functions
                    175: certain arguments.
1.23      brad      176: <br>
1.91      deraadt   177: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/008_sem.patch">
1.59      deraadt   178: A source code patch exists which remedies this problem.</a>
1.23      brad      179: <p>
1.91      deraadt   180:
                    181: <li id="isakmpd">
                    182: <strong>009: SECURITY FIX: January 13, 2004</strong>
1.62      deraadt   183: &nbsp; <i>All architectures</i><br>
1.91      deraadt   184: Several message handling flaws in
                    185: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    186: have been reported by Thomas Walpuski. These allow an attacker to delete arbitrary SAs. The patch also
                    187: includes a reliability fix for a filedescriptor leak that causes problems when a crypto card is
                    188: installed.
1.22      brad      189: <br>
1.91      deraadt   190: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/009_isakmpd.patch">
1.59      deraadt   191: A source code patch exists which remedies this problem.</a>
1.22      brad      192: <p>
                    193:
1.91      deraadt   194: <li id="sysvshm">
                    195: <strong>010: SECURITY FIX: February 5, 2004</strong>
1.62      deraadt   196: &nbsp; <i>All architectures</i><br>
1.91      deraadt   197: A reference counting bug exists in the
                    198: <a href="https://man.openbsd.org/OpenBSD-3.4/shmat.2">shmat(2)</a>
                    199: system call that could be used by an attacker to write to kernel memory
                    200: under certain circumstances.
1.19      brad      201: <br>
1.91      deraadt   202: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/010_sysvshm.patch">
1.59      deraadt   203: A source code patch exists which remedies this problem.</a>
1.19      brad      204: <p>
1.91      deraadt   205:
                    206: <li id="ip6">
                    207: <strong>011: SECURITY FIX: February 8, 2004</strong>
1.62      deraadt   208: &nbsp; <i>All architectures</i><br>
1.91      deraadt   209: An IPv6 MTU handling problem exists that could be used by an attacker
                    210: to cause a denial of service attack against hosts with reachable IPv6
                    211: TCP ports.
1.18      brad      212: <br>
1.91      deraadt   213: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/011_ip6.patch">
1.59      deraadt   214: A source code patch exists which remedies this problem.</a>
1.18      brad      215: <p>
1.91      deraadt   216:
                    217: <li id="font">
                    218: <strong>012: RELIABILITY FIX: February 14, 2004</strong>
1.62      deraadt   219: &nbsp; <i>All architectures</i><br>
1.91      deraadt   220: Several buffer overflows exist in the code parsing
                    221: font.aliases files in XFree86. Thanks to ProPolice, these cannot be
                    222: exploited to gain privileges, but they can cause the X server to abort.
1.17      brad      223: <br>
1.91      deraadt   224: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/012_font.patch">
1.59      deraadt   225: A source code patch exists which remedies this problem.</a>
1.17      brad      226: <p>
1.91      deraadt   227:
                    228: <li id="tcp">
                    229: <strong>013: RELIABILITY FIX: March 8, 2004</strong>
1.62      deraadt   230: &nbsp; <i>All architectures</i><br>
1.91      deraadt   231: OpenBSD's TCP/IP stack did not impose limits on how many out-of-order
                    232: TCP segments are queued in the system.  An attacker could
                    233: send out-of-order TCP segments and trick the system into using all
                    234: available memory buffers.
1.15      brad      235: <br>
1.91      deraadt   236: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/013_tcp.patch">
1.59      deraadt   237: A source code patch exists which remedies this problem.</a>
1.15      brad      238: <p>
1.91      deraadt   239:
                    240: <li id="httpd2">
                    241: <strong>014: SECURITY FIX: March 13, 2004</strong>
1.62      deraadt   242: &nbsp; <i>All architectures</i><br>
1.91      deraadt   243: Due to a bug in the parsing of Allow/Deny rules for
                    244: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)'s</a>
                    245: access module, using IP addresses without a netmask on big endian 64-bit
                    246: platforms causes the rules to fail to match. This only affects sparc64.
1.14      brad      247: <br>
1.91      deraadt   248: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/014_httpd2.patch">
1.59      deraadt   249: A source code patch exists which remedies this problem.</a>
1.14      brad      250: <p>
1.91      deraadt   251:
                    252: <li id="isakmpd2">
                    253: <strong>015: RELIABILITY FIX: March 17, 2004</strong>
1.62      deraadt   254: &nbsp; <i>All architectures</i><br>
1.91      deraadt   255: Defects in the payload validation and processing functions of
                    256: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    257: have been discovered.  An attacker could send malformed ISAKMP messages and
                    258: cause isakmpd to crash or to loop endlessly.  This patch fixes these problems
                    259: and removes some memory leaks.
1.13      millert   260: <br>
1.91      deraadt   261: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/015_isakmpd2.patch">
1.59      deraadt   262: A source code patch exists which remedies this problem.</a>
1.13      millert   263: <p>
1.91      deraadt   264:
                    265: <li id="openssl">
                    266: <strong>016: RELIABILITY FIX: March 17, 2004</strong>
1.62      deraadt   267: &nbsp; <i>All architectures</i><br>
1.91      deraadt   268: A missing check for a NULL-pointer dereference has been found in
                    269: <a href="https://man.openbsd.org/OpenBSD-3.4/ssl.3">ssl(3)</a>.
                    270: A remote attacker can use the bug to cause an OpenSSL application to crash;
                    271: this may lead to a denial of service.
1.10      beck      272: <br>
1.91      deraadt   273: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/016_openssl.patch">
1.59      deraadt   274: A source code patch exists which remedies this problem.</a>
1.10      beck      275: <p>
1.91      deraadt   276:
                    277: <li id="cvs">
                    278: <strong>017: SECURITY FIX: May 5, 2004</strong>
1.62      deraadt   279: &nbsp; <i>All architectures</i><br>
1.91      deraadt   280: Pathname validation problems have been found in
                    281: <a href="https://man.openbsd.org/OpenBSD-3.4/cvs.1">cvs(1)</a>,
                    282: allowing malicious clients to create files outside the repository, allowing
                    283: malicious servers to overwrite files outside the local CVS tree on
                    284: the client and allowing clients to check out files outside the CVS
                    285: repository.
1.9       otto      286: <br>
1.91      deraadt   287: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/017_cvs.patch">
1.59      deraadt   288: A source code patch exists which remedies this problem.</a>
1.9       otto      289: <p>
1.91      deraadt   290:
                    291: <li id="gdt">
                    292: <strong>018: RELIABILITY FIX: May 5, 2004</strong>
1.62      deraadt   293: &nbsp; <i>All architectures</i><br>
1.91      deraadt   294: Under load "recent model"
                    295: <a href="https://man.openbsd.org/OpenBSD-3.4/gdt.4">gdt(4)</a>
                    296: controllers will lock up.
1.7       tedu      297: <br>
1.91      deraadt   298: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/018_gdt.patch">
1.59      deraadt   299: A source code patch exists which remedies this problem.</a>
1.7       tedu      300: <p>
1.91      deraadt   301:
1.66      bentley   302: <li id="tcp2">
1.90      bentley   303: <strong>019: RELIABILITY FIX: May 6, 2004</strong>
1.62      deraadt   304: &nbsp; <i>All architectures</i><br>
1.6       brad      305: Reply to in-window SYN with a rate-limited ACK.
                    306: <br>
1.80      tb        307: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/019_tcp2.patch">
1.59      deraadt   308: A source code patch exists which remedies this problem.</a>
1.6       brad      309: <p>
1.91      deraadt   310:
                    311: <li id="procfs">
                    312: <strong>020: SECURITY FIX: May 13, 2004</strong>
1.62      deraadt   313: &nbsp; <i>All architectures</i><br>
1.91      deraadt   314: Check for integer overflow in procfs.  Use of procfs is not recommended.
1.5       brad      315: <br>
1.91      deraadt   316: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch">
1.59      deraadt   317: A source code patch exists which remedies this problem.</a>
1.5       brad      318: <p>
1.91      deraadt   319:
                    320: <li id="cvs2">
                    321: <strong>021: SECURITY FIX: May 20, 2004</strong>
1.62      deraadt   322: &nbsp; <i>All architectures</i><br>
1.91      deraadt   323: A heap overflow in the
                    324: <a href="https://man.openbsd.org/OpenBSD-3.4/cvs.1">cvs(1)</a>
                    325: server has been discovered that can be exploited by clients sending
                    326: malformed requests, enabling these clients to run arbitrary code
                    327: with the same privileges as the CVS server program.
1.4       otto      328: <br>
1.91      deraadt   329: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/021_cvs2.patch">
1.59      deraadt   330: A source code patch exists which remedies this problem.</a>
1.4       otto      331: <p>
1.91      deraadt   332:
                    333: <li id="kerberos">
                    334: <strong>022: SECURITY FIX: May 30, 2004</strong>
1.62      deraadt   335: &nbsp; <i>All architectures</i><br>
1.91      deraadt   336: A flaw in the Kerberos V
                    337: <a href="https://man.openbsd.org/OpenBSD-3.4/kdc.8">kdc(8)</a>
                    338: server could result in the administrator of a Kerberos realm having
                    339: the ability to impersonate any principal in any other realm which
                    340: has established a cross-realm trust with their realm. The flaw is due to
                    341: inadequate checking of the "transited" field in a Kerberos request. For
                    342: more details see <a href="http://www.pdc.kth.se/heimdal/advisory/2004-04-01/">
                    343: Heimdal's announcement</a>.
1.1       deraadt   344: <br>
1.91      deraadt   345: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/022_kerberos.patch">
1.59      deraadt   346: A source code patch exists which remedies this problem.</a>
1.1       deraadt   347: <p>
1.91      deraadt   348:
                    349: <li id="cvs3">
                    350: <strong>023: SECURITY FIX: June 9, 2004</strong>
1.62      deraadt   351: &nbsp; <i>All architectures</i><br>
1.91      deraadt   352: Multiple remote vulnerabilities have been found in the
                    353: <a href="https://man.openbsd.org/OpenBSD-3.4/cvs.1">cvs(1)</a>
                    354: server that allow an attacker to crash the server or possibly execute arbitrary
                    355: code with the same privileges as the CVS server program.
1.1       deraadt   356: <br>
1.91      deraadt   357: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/023_cvs3.patch">
1.59      deraadt   358: A source code patch exists which remedies this problem.</a>
1.1       deraadt   359: <p>
1.91      deraadt   360:
                    361: <li id="isakmpd3">
                    362: <strong>024: SECURITY FIX: June 10, 2004</strong>
1.62      deraadt   363: &nbsp; <i>All architectures</i><br>
1.91      deraadt   364: As
                    365: <a href="http://seclists.org/lists/fulldisclosure/2004/Jun/0191.html">disclosed</a>
                    366: by Thomas Walpuski
                    367: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    368: is still vulnerable to unauthorized SA deletion.  An attacker can delete IPsec
                    369: tunnels at will.
1.1       deraadt   370: <br>
1.91      deraadt   371: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/024_isakmpd3.patch">
1.59      deraadt   372: A source code patch exists which remedies this problem.</a>
1.1       deraadt   373: <p>
1.91      deraadt   374:
                    375: <li id="httpd3">
                    376: <strong>025: SECURITY FIX: June 12, 2004</strong>
1.62      deraadt   377: &nbsp; <i>All architectures</i><br>
1.91      deraadt   378: Multiple vulnerabilities have been found in
                    379: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)</a>
                    380: / mod_ssl.
                    381: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020">CAN-2003-0020</a>,
                    382: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987">CAN-2003-0987</a>,
                    383: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</a>,
                    384: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</a>.
1.1       deraadt   385: <br>
1.91      deraadt   386: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/025_httpd3.patch">
1.59      deraadt   387: A source code patch exists which remedies this problem.</a>
1.1       deraadt   388: <p>
1.91      deraadt   389:
                    390: <li id="rnd">
                    391: <strong>026: RELIABILITY FIX: Jul 25, 2004</strong>
1.62      deraadt   392: &nbsp; <i>All architectures</i><br>
1.91      deraadt   393: Under a certain network load the kernel can run out of stack space.  This was
                    394: encountered in an environment using CARP on a VLAN interface.  This issue initially
                    395: manifested itself as a FPU related crash on boot up.
1.1       deraadt   396: <br>
1.91      deraadt   397: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/026_rnd.patch">
1.59      deraadt   398: A source code patch exists which remedies this problem.</a>
1.1       deraadt   399: <p>
1.91      deraadt   400:
                    401: <li id="icmp">
                    402: <strong>027: RELIABILITY FIX: August 25, 2004</strong>
1.62      deraadt   403: &nbsp; <i>All architectures</i><br>
1.91      deraadt   404: Improved verification of ICMP errors in order to minimize the impact of ICMP attacks
                    405: against TCP.
                    406: <br>
                    407: <a href="http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html">http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html</a>
1.1       deraadt   408: <br>
1.91      deraadt   409: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/027_icmp.patch">
1.59      deraadt   410: A source code patch exists which remedies this problem.</a>
1.1       deraadt   411: <p>
1.91      deraadt   412:
                    413:
                    414:
                    415:
                    416:
                    417: <li id="pfkey">
                    418: <strong>035: SECURITY FIX: December 13, 2004</strong>
1.62      deraadt   419: &nbsp; <i>All architectures</i><br>
1.91      deraadt   420: On systems running
                    421: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    422: it is possible for a local user to cause kernel memory corruption
                    423: and system panic by setting
                    424: <a href="https://man.openbsd.org/OpenBSD-3.4/ipsec.4">ipsec(4)</a>
                    425: credentials on a socket.
1.1       deraadt   426: <br>
1.91      deraadt   427: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/035_pfkey.patch">
1.59      deraadt   428: A source code patch exists which remedies this problem.</a>
1.1       deraadt   429: <p>
1.91      deraadt   430:
                    431: <li id="lynx">
                    432: <strong>034: RELIABILITY FIX: November 10, 2004</strong>
1.62      deraadt   433: &nbsp; <i>All architectures</i><br>
1.91      deraadt   434: Due to a bug in
                    435: <a href="https://man.openbsd.org/OpenBSD-3.4/lynx.1">lynx(1)</a>
                    436: it is possible for pages such as
                    437: <a href="http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html">this</a>
                    438: to cause
                    439: <a href="https://man.openbsd.org/OpenBSD-3.4/lynx.1">lynx(1)</a>
                    440: to exhaust memory and then crash when parsing such pages.
1.1       deraadt   441: <br>
1.91      deraadt   442: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/034_lynx.patch">
1.59      deraadt   443: A source code patch exists which remedies this problem.</a>
1.1       deraadt   444: <p>
1.91      deraadt   445:
                    446: <li id="pppd">
                    447: <strong>033: RELIABILITY FIX: November 10, 2004</strong>
1.62      deraadt   448: &nbsp; <i>All architectures</i><br>
1.91      deraadt   449: <a href="https://man.openbsd.org/OpenBSD-3.4/pppd.8">pppd(8)</a>
                    450: contains a bug that allows an attacker to crash his own connection, but it cannot
                    451: be used to deny service to other users.
1.1       deraadt   452: <br>
1.91      deraadt   453: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/033_pppd.patch">
1.59      deraadt   454: A source code patch exists which remedies this problem.</a>
1.1       deraadt   455: <p>
1.91      deraadt   456:
                    457: <li id="bind">
                    458: <strong>032: RELIABILITY FIX: November 10, 2004</strong>
1.62      deraadt   459: &nbsp; <i>All architectures</i><br>
1.91      deraadt   460: BIND contains a bug which results in BIND trying to contact nameservers via IPv6, even in
                    461: cases where IPv6 connectivity is non-existent. This results in unnecessary timeouts and
                    462: thus slow DNS queries.
1.1       deraadt   463: <br>
1.91      deraadt   464: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/032_bind.patch">
1.59      deraadt   465: A source code patch exists which remedies this problem.</a>
1.1       deraadt   466: <p>
1.91      deraadt   467:
                    468: <li id="radius">
                    469: <strong>031: SECURITY FIX: September 20, 2004</strong>
                    470: &nbsp; <i>All architectures</i><br>
                    471: Eilko Bos reported that radius authentication, as implemented by
                    472: <a href="https://man.openbsd.org/OpenBSD-3.4/login_radius.8">login_radius(8)</a>,
                    473: was not checking the shared secret used for replies sent by the radius server.
                    474: This could allow an attacker to spoof a reply granting access to the
                    475: attacker.  Note that OpenBSD does not ship with radius authentication enabled.
1.61      deraadt   476: <br>
1.91      deraadt   477: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/031_radius.patch">
1.61      deraadt   478: A source code patch exists which remedies this problem.</a>
                    479: <p>
1.91      deraadt   480:
                    481: <li id="xpm">
                    482: <strong>030: SECURITY FIX: September 16, 2004</strong>
1.62      deraadt   483: &nbsp; <i>All architectures</i><br>
1.91      deraadt   484: Chris Evans reported several flaws (stack and integer overflows) in the
                    485: <a href="http://www.inria.fr/koala/lehors/xpm.html">Xpm</a>
                    486: library code that parses image files
                    487: (<a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687">CAN-2004-0687</a>,
                    488: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688">CAN-2004-0688</a>).
                    489: Some of these would be exploitable when parsing malicious image files in
                    490: an application that handles XPM images, if they could escape ProPolice.
1.1       deraadt   491: <br>
1.91      deraadt   492: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/030_xpm.patch">
1.59      deraadt   493: A source code patch exists which remedies this problem.</a>
1.1       deraadt   494: <p>
1.91      deraadt   495:
                    496: <li id="httpd4">
                    497: <strong>029: SECURITY FIX: September 10, 2004</strong>
1.62      deraadt   498: &nbsp; <i>All architectures</i><br>
1.84      tb        499: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)</a>
1.91      deraadt   500: 's mod_rewrite module can be made to write one zero byte in an arbitrary memory
                    501: position outside of a char array, causing a DoS or possibly buffer overflows.
                    502: This would require enabling dbm for mod_rewrite and making use of a malicious
                    503: dbm file.
1.1       deraadt   504: <br>
1.91      deraadt   505: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/029_httpd4.patch">
1.59      deraadt   506: A source code patch exists which remedies this problem.</a>
1.1       deraadt   507: <p>
1.91      deraadt   508:
                    509: <li id="bridge">
                    510: <strong>028: RELIABILITY FIX: August 26, 2004</strong>
1.62      deraadt   511: &nbsp; <i>All architectures</i><br>
1.91      deraadt   512: As
                    513: <a href="https://marc.info/?l=bugtraq&amp;m=109345131508824&amp;w=2">reported</a>
                    514: by Vafa Izadinia
                    515: <a href="https://man.openbsd.org/OpenBSD-3.4/bridge.4">bridge(4)</a>
                    516: with IPsec processing enabled can be crashed remotely by a single ICMP echo traversing the bridge.
                    517: <br>
                    518: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/028_bridge.patch">
1.59      deraadt   519: A source code patch exists which remedies this problem.</a>
1.1       deraadt   520: <p>
1.78      deraadt   521:
1.1       deraadt   522: </ul>
                    523:
1.67      tedu      524: <hr>