[BACK]Return to errata34.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata34.html, Revision 1.93

1.90      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.77      tj          5: <title>OpenBSD 3.4 Errata</title>
1.1       deraadt     6: <meta name="description" content="the OpenBSD CD errata page">
1.75      deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.79      tb          9: <link rel="canonical" href="https://www.openbsd.org/errata34.html">
1.1       deraadt    10:
1.65      deraadt    11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
1.1       deraadt    15:
1.90      bentley    16: <h2 id=OpenBSD>
1.75      deraadt    17: <a href="index.html">
1.90      bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 3.4 Errata
1.77      tj         20: </h2>
1.75      deraadt    21: <hr>
1.1       deraadt    22:
                     23: For errata on a certain release, click below:<br>
1.93    ! schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
1.2       david      37: <a href="errata33.html">3.3</a>,
1.25      miod       38: <a href="errata35.html">3.5</a>,
1.33      deraadt    39: <a href="errata36.html">3.6</a>,
1.93    ! schwarze   40: <br>
1.58      deraadt    41: <a href="errata37.html">3.7</a>,
1.36      deraadt    42: <a href="errata38.html">3.8</a>,
1.37      deraadt    43: <a href="errata39.html">3.9</a>,
1.38      deraadt    44: <a href="errata40.html">4.0</a>,
1.41      merdely    45: <a href="errata41.html">4.1</a>,
1.42      deraadt    46: <a href="errata42.html">4.2</a>,
1.43      deraadt    47: <a href="errata43.html">4.3</a>,
1.45      deraadt    48: <a href="errata44.html">4.4</a>,
1.46      deraadt    49: <a href="errata45.html">4.5</a>,
1.47      deraadt    50: <a href="errata46.html">4.6</a>,
1.49      deraadt    51: <a href="errata47.html">4.7</a>,
1.50      miod       52: <a href="errata48.html">4.8</a>,
1.51      nick       53: <a href="errata49.html">4.9</a>,
1.52      sthen      54: <a href="errata50.html">5.0</a>,
1.53      deraadt    55: <a href="errata51.html">5.1</a>,
1.54      deraadt    56: <a href="errata52.html">5.2</a>,
1.93    ! schwarze   57: <br>
1.55      deraadt    58: <a href="errata53.html">5.3</a>,
1.56      deraadt    59: <a href="errata54.html">5.4</a>,
1.64      jsg        60: <a href="errata55.html">5.5</a>,
1.68      deraadt    61: <a href="errata56.html">5.6</a>,
1.71      deraadt    62: <a href="errata57.html">5.7</a>,
1.72      deraadt    63: <a href="errata58.html">5.8</a>,
1.78      deraadt    64: <a href="errata59.html">5.9</a>,
1.81      tj         65: <a href="errata60.html">6.0</a>,
1.86      deraadt    66: <a href="errata61.html">6.1</a>,
1.87      deraadt    67: <a href="errata62.html">6.2</a>,
1.88      deraadt    68: <a href="errata63.html">6.3</a>,
1.89      deraadt    69: <a href="errata64.html">6.4</a>,
1.92      deraadt    70: <a href="errata65.html">6.5</a>,
                     71: <a href="errata66.html">6.6</a>.
1.1       deraadt    72: <hr>
                     73:
1.59      deraadt    74: <p>
1.81      tj         75: Patches for the OpenBSD base system are distributed as unified diffs.
                     76: Each patch contains usage instructions.
                     77: All the following patches are also available in one
                     78: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4.tar.gz">tar.gz file</a>
                     79: for convenience.
1.1       deraadt    80:
1.59      deraadt    81: <p>
1.81      tj         82: Patches for supported releases are also incorporated into the
1.82      tj         83: <a href="stable.html">-stable branch</a>.
1.59      deraadt    84:
1.1       deraadt    85: <hr>
                     86:
                     87: <ul>
1.91      deraadt    88:
                     89: <li id="cd_booklet">
                     90: <strong>001: DOCUMENTATION FIX: November 1, 2003</strong>
                     91: &nbsp; <i>All architectures</i><br>
                     92: The CD insert documentation has an incorrect example for package installation.<br>
                     93: Where it is written:<p>
                     94: <b>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
                     95: # pkg_add https://ftp.openbsd.org/pub/OpenBSD/3.4/packages/i386</b><p>
                     96: It should instead read:<p>
                     97: <b>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
                     98: # pkg_add https://ftp.openbsd.org/pub/OpenBSD/3.4/packages/i386/</b><p>
                     99: The extra <b>/</b> at the end is important.  We do not make
                    100: patch files available for things printed on paper.
                    101: <p>
                    102:
                    103: <li id="asn1">
                    104: <strong>002: SECURITY FIX: November 1, 2003</strong>
                    105: &nbsp; <i>All architectures</i><br>
                    106: The use of certain ASN.1 encodings or malformed public keys may allow an
                    107: attacker to mount a denial of service attack against applications linked with
                    108: <a href="https://man.openbsd.org/OpenBSD-3.4/ssl.3">ssl(3)</a>.
                    109: This does not affect OpenSSH.<br>
                    110: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/002_asn1.patch">
                    111: A source code patch exists which remedies this problem.</a>
                    112: <p>
                    113:
                    114: <li id="arp">
                    115: <strong>003: RELIABILITY FIX: November 1, 2003</strong>
1.62      deraadt   116: &nbsp; <i>All architectures</i><br>
1.91      deraadt   117: It is possible for a local user to cause a system panic by flooding it with spoofed ARP
                    118: requests.<br>
                    119: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/003_arp.patch">
1.59      deraadt   120: A source code patch exists which remedies this problem.</a>
1.31      markus    121: <p>
1.91      deraadt   122:
                    123: <li id="httpd">
                    124: <strong>004: RELIABILITY FIX: November 1, 2003</strong>
1.62      deraadt   125: &nbsp; <i>All architectures</i><br>
1.91      deraadt   126: A user with write permission to <code>httpd.conf</code> or a <code>.htaccess</code>
                    127: file can crash
                    128: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)</a>
                    129: or potentially run arbitrary code as the user <code>www</code> (although it
                    130: is believed that ProPolice will prevent code execution).
1.28      brad      131: <br>
1.91      deraadt   132: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/004_httpd.patch">
1.59      deraadt   133: A source code patch exists which remedies this problem.</a>
1.28      brad      134: <p>
1.91      deraadt   135:
                    136: <li id="exec">
                    137: <strong>005: RELIABILITY FIX: November 4, 2003</strong>
1.62      deraadt   138: &nbsp; <i>All architectures</i><br>
1.91      deraadt   139: It is possible for a local user to cause a system panic by executing a specially crafted binary with an invalid header.
1.26      brad      140: <br>
1.91      deraadt   141: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/005_exec.patch">
1.59      deraadt   142: A source code patch exists which remedies this problem.</a>
1.26      brad      143: <p>
1.91      deraadt   144:
                    145: <li id="ibcs2">
                    146: <strong>006: SECURITY FIX: November 17, 2003</strong>
                    147: &nbsp; <i>i386 only</i><br>
                    148: It may be possible for a local user to overrun the stack in
                    149: <a href="https://man.openbsd.org/OpenBSD-3.4/compat_ibcs2.8">compat_ibcs2(8)</a>.<br>
                    150: ProPolice catches this, turning a potential privilege escalation into a denial
                    151: of service. iBCS2 emulation does not need to be enabled via
                    152: <a href="https://man.openbsd.org/OpenBSD-3.4/sysctl.8">sysctl(8)</a>
                    153: for this to happen.
1.26      brad      154: <br>
1.91      deraadt   155: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/i386/006_ibcs2.patch">
1.59      deraadt   156: A source code patch exists which remedies this problem.</a>
1.26      brad      157: <p>
1.91      deraadt   158:
                    159: <li id="uvm">
                    160: <strong>007: RELIABILITY FIX: November 20, 2003</strong>
1.62      deraadt   161: &nbsp; <i>All architectures</i><br>
1.91      deraadt   162: It is possible for a local user to cause a crash via
                    163: <a href="https://man.openbsd.org/OpenBSD-3.4/sysctl.3">sysctl(3)</a> with certain arguments.
1.24      millert   164: <br>
1.91      deraadt   165: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/007_uvm.patch">
1.59      deraadt   166: A source code patch exists which remedies this problem.</a>
1.24      millert   167: <p>
1.91      deraadt   168:
                    169: <li id="sem">
                    170: <strong>008: RELIABILITY FIX: November 20, 2003</strong>
1.62      deraadt   171: &nbsp; <i>All architectures</i><br>
1.91      deraadt   172: An improper bounds check makes it possible for a local user to cause a crash
                    173: by passing the
                    174: <a href="https://man.openbsd.org/OpenBSD-3.4/semctl.2">semctl(2)</a> and
                    175: <a href="https://man.openbsd.org/OpenBSD-3.4/semop.2">semop(2)</a> functions
                    176: certain arguments.
1.23      brad      177: <br>
1.91      deraadt   178: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/008_sem.patch">
1.59      deraadt   179: A source code patch exists which remedies this problem.</a>
1.23      brad      180: <p>
1.91      deraadt   181:
                    182: <li id="isakmpd">
                    183: <strong>009: SECURITY FIX: January 13, 2004</strong>
1.62      deraadt   184: &nbsp; <i>All architectures</i><br>
1.91      deraadt   185: Several message handling flaws in
                    186: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    187: have been reported by Thomas Walpuski. These allow an attacker to delete arbitrary SAs. The patch also
                    188: includes a reliability fix for a filedescriptor leak that causes problems when a crypto card is
                    189: installed.
1.22      brad      190: <br>
1.91      deraadt   191: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/009_isakmpd.patch">
1.59      deraadt   192: A source code patch exists which remedies this problem.</a>
1.22      brad      193: <p>
                    194:
1.91      deraadt   195: <li id="sysvshm">
                    196: <strong>010: SECURITY FIX: February 5, 2004</strong>
1.62      deraadt   197: &nbsp; <i>All architectures</i><br>
1.91      deraadt   198: A reference counting bug exists in the
                    199: <a href="https://man.openbsd.org/OpenBSD-3.4/shmat.2">shmat(2)</a>
                    200: system call that could be used by an attacker to write to kernel memory
                    201: under certain circumstances.
1.19      brad      202: <br>
1.91      deraadt   203: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/010_sysvshm.patch">
1.59      deraadt   204: A source code patch exists which remedies this problem.</a>
1.19      brad      205: <p>
1.91      deraadt   206:
                    207: <li id="ip6">
                    208: <strong>011: SECURITY FIX: February 8, 2004</strong>
1.62      deraadt   209: &nbsp; <i>All architectures</i><br>
1.91      deraadt   210: An IPv6 MTU handling problem exists that could be used by an attacker
                    211: to cause a denial of service attack against hosts with reachable IPv6
                    212: TCP ports.
1.18      brad      213: <br>
1.91      deraadt   214: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/011_ip6.patch">
1.59      deraadt   215: A source code patch exists which remedies this problem.</a>
1.18      brad      216: <p>
1.91      deraadt   217:
                    218: <li id="font">
                    219: <strong>012: RELIABILITY FIX: February 14, 2004</strong>
1.62      deraadt   220: &nbsp; <i>All architectures</i><br>
1.91      deraadt   221: Several buffer overflows exist in the code parsing
                    222: font.aliases files in XFree86. Thanks to ProPolice, these cannot be
                    223: exploited to gain privileges, but they can cause the X server to abort.
1.17      brad      224: <br>
1.91      deraadt   225: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/012_font.patch">
1.59      deraadt   226: A source code patch exists which remedies this problem.</a>
1.17      brad      227: <p>
1.91      deraadt   228:
                    229: <li id="tcp">
                    230: <strong>013: RELIABILITY FIX: March 8, 2004</strong>
1.62      deraadt   231: &nbsp; <i>All architectures</i><br>
1.91      deraadt   232: OpenBSD's TCP/IP stack did not impose limits on how many out-of-order
                    233: TCP segments are queued in the system.  An attacker could
                    234: send out-of-order TCP segments and trick the system into using all
                    235: available memory buffers.
1.15      brad      236: <br>
1.91      deraadt   237: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/013_tcp.patch">
1.59      deraadt   238: A source code patch exists which remedies this problem.</a>
1.15      brad      239: <p>
1.91      deraadt   240:
                    241: <li id="httpd2">
                    242: <strong>014: SECURITY FIX: March 13, 2004</strong>
1.62      deraadt   243: &nbsp; <i>All architectures</i><br>
1.91      deraadt   244: Due to a bug in the parsing of Allow/Deny rules for
                    245: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)'s</a>
                    246: access module, using IP addresses without a netmask on big endian 64-bit
                    247: platforms causes the rules to fail to match. This only affects sparc64.
1.14      brad      248: <br>
1.91      deraadt   249: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/014_httpd2.patch">
1.59      deraadt   250: A source code patch exists which remedies this problem.</a>
1.14      brad      251: <p>
1.91      deraadt   252:
                    253: <li id="isakmpd2">
                    254: <strong>015: RELIABILITY FIX: March 17, 2004</strong>
1.62      deraadt   255: &nbsp; <i>All architectures</i><br>
1.91      deraadt   256: Defects in the payload validation and processing functions of
                    257: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    258: have been discovered.  An attacker could send malformed ISAKMP messages and
                    259: cause isakmpd to crash or to loop endlessly.  This patch fixes these problems
                    260: and removes some memory leaks.
1.13      millert   261: <br>
1.91      deraadt   262: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/015_isakmpd2.patch">
1.59      deraadt   263: A source code patch exists which remedies this problem.</a>
1.13      millert   264: <p>
1.91      deraadt   265:
                    266: <li id="openssl">
                    267: <strong>016: RELIABILITY FIX: March 17, 2004</strong>
1.62      deraadt   268: &nbsp; <i>All architectures</i><br>
1.91      deraadt   269: A missing check for a NULL-pointer dereference has been found in
                    270: <a href="https://man.openbsd.org/OpenBSD-3.4/ssl.3">ssl(3)</a>.
                    271: A remote attacker can use the bug to cause an OpenSSL application to crash;
                    272: this may lead to a denial of service.
1.10      beck      273: <br>
1.91      deraadt   274: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/016_openssl.patch">
1.59      deraadt   275: A source code patch exists which remedies this problem.</a>
1.10      beck      276: <p>
1.91      deraadt   277:
                    278: <li id="cvs">
                    279: <strong>017: SECURITY FIX: May 5, 2004</strong>
1.62      deraadt   280: &nbsp; <i>All architectures</i><br>
1.91      deraadt   281: Pathname validation problems have been found in
                    282: <a href="https://man.openbsd.org/OpenBSD-3.4/cvs.1">cvs(1)</a>,
                    283: allowing malicious clients to create files outside the repository, allowing
                    284: malicious servers to overwrite files outside the local CVS tree on
                    285: the client and allowing clients to check out files outside the CVS
                    286: repository.
1.9       otto      287: <br>
1.91      deraadt   288: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/017_cvs.patch">
1.59      deraadt   289: A source code patch exists which remedies this problem.</a>
1.9       otto      290: <p>
1.91      deraadt   291:
                    292: <li id="gdt">
                    293: <strong>018: RELIABILITY FIX: May 5, 2004</strong>
1.62      deraadt   294: &nbsp; <i>All architectures</i><br>
1.91      deraadt   295: Under load "recent model"
                    296: <a href="https://man.openbsd.org/OpenBSD-3.4/gdt.4">gdt(4)</a>
                    297: controllers will lock up.
1.7       tedu      298: <br>
1.91      deraadt   299: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/018_gdt.patch">
1.59      deraadt   300: A source code patch exists which remedies this problem.</a>
1.7       tedu      301: <p>
1.91      deraadt   302:
1.66      bentley   303: <li id="tcp2">
1.90      bentley   304: <strong>019: RELIABILITY FIX: May 6, 2004</strong>
1.62      deraadt   305: &nbsp; <i>All architectures</i><br>
1.6       brad      306: Reply to in-window SYN with a rate-limited ACK.
                    307: <br>
1.80      tb        308: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/019_tcp2.patch">
1.59      deraadt   309: A source code patch exists which remedies this problem.</a>
1.6       brad      310: <p>
1.91      deraadt   311:
                    312: <li id="procfs">
                    313: <strong>020: SECURITY FIX: May 13, 2004</strong>
1.62      deraadt   314: &nbsp; <i>All architectures</i><br>
1.91      deraadt   315: Check for integer overflow in procfs.  Use of procfs is not recommended.
1.5       brad      316: <br>
1.91      deraadt   317: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch">
1.59      deraadt   318: A source code patch exists which remedies this problem.</a>
1.5       brad      319: <p>
1.91      deraadt   320:
                    321: <li id="cvs2">
                    322: <strong>021: SECURITY FIX: May 20, 2004</strong>
1.62      deraadt   323: &nbsp; <i>All architectures</i><br>
1.91      deraadt   324: A heap overflow in the
                    325: <a href="https://man.openbsd.org/OpenBSD-3.4/cvs.1">cvs(1)</a>
                    326: server has been discovered that can be exploited by clients sending
                    327: malformed requests, enabling these clients to run arbitrary code
                    328: with the same privileges as the CVS server program.
1.4       otto      329: <br>
1.91      deraadt   330: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/021_cvs2.patch">
1.59      deraadt   331: A source code patch exists which remedies this problem.</a>
1.4       otto      332: <p>
1.91      deraadt   333:
                    334: <li id="kerberos">
                    335: <strong>022: SECURITY FIX: May 30, 2004</strong>
1.62      deraadt   336: &nbsp; <i>All architectures</i><br>
1.91      deraadt   337: A flaw in the Kerberos V
                    338: <a href="https://man.openbsd.org/OpenBSD-3.4/kdc.8">kdc(8)</a>
                    339: server could result in the administrator of a Kerberos realm having
                    340: the ability to impersonate any principal in any other realm which
                    341: has established a cross-realm trust with their realm. The flaw is due to
                    342: inadequate checking of the "transited" field in a Kerberos request. For
                    343: more details see <a href="http://www.pdc.kth.se/heimdal/advisory/2004-04-01/">
                    344: Heimdal's announcement</a>.
1.1       deraadt   345: <br>
1.91      deraadt   346: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/022_kerberos.patch">
1.59      deraadt   347: A source code patch exists which remedies this problem.</a>
1.1       deraadt   348: <p>
1.91      deraadt   349:
                    350: <li id="cvs3">
                    351: <strong>023: SECURITY FIX: June 9, 2004</strong>
1.62      deraadt   352: &nbsp; <i>All architectures</i><br>
1.91      deraadt   353: Multiple remote vulnerabilities have been found in the
                    354: <a href="https://man.openbsd.org/OpenBSD-3.4/cvs.1">cvs(1)</a>
                    355: server that allow an attacker to crash the server or possibly execute arbitrary
                    356: code with the same privileges as the CVS server program.
1.1       deraadt   357: <br>
1.91      deraadt   358: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/023_cvs3.patch">
1.59      deraadt   359: A source code patch exists which remedies this problem.</a>
1.1       deraadt   360: <p>
1.91      deraadt   361:
                    362: <li id="isakmpd3">
                    363: <strong>024: SECURITY FIX: June 10, 2004</strong>
1.62      deraadt   364: &nbsp; <i>All architectures</i><br>
1.91      deraadt   365: As
                    366: <a href="http://seclists.org/lists/fulldisclosure/2004/Jun/0191.html">disclosed</a>
                    367: by Thomas Walpuski
                    368: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    369: is still vulnerable to unauthorized SA deletion.  An attacker can delete IPsec
                    370: tunnels at will.
1.1       deraadt   371: <br>
1.91      deraadt   372: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/024_isakmpd3.patch">
1.59      deraadt   373: A source code patch exists which remedies this problem.</a>
1.1       deraadt   374: <p>
1.91      deraadt   375:
                    376: <li id="httpd3">
                    377: <strong>025: SECURITY FIX: June 12, 2004</strong>
1.62      deraadt   378: &nbsp; <i>All architectures</i><br>
1.91      deraadt   379: Multiple vulnerabilities have been found in
                    380: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)</a>
                    381: / mod_ssl.
                    382: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020">CAN-2003-0020</a>,
                    383: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987">CAN-2003-0987</a>,
                    384: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</a>,
                    385: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</a>.
1.1       deraadt   386: <br>
1.91      deraadt   387: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/025_httpd3.patch">
1.59      deraadt   388: A source code patch exists which remedies this problem.</a>
1.1       deraadt   389: <p>
1.91      deraadt   390:
                    391: <li id="rnd">
                    392: <strong>026: RELIABILITY FIX: Jul 25, 2004</strong>
1.62      deraadt   393: &nbsp; <i>All architectures</i><br>
1.91      deraadt   394: Under a certain network load the kernel can run out of stack space.  This was
                    395: encountered in an environment using CARP on a VLAN interface.  This issue initially
                    396: manifested itself as a FPU related crash on boot up.
1.1       deraadt   397: <br>
1.91      deraadt   398: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/026_rnd.patch">
1.59      deraadt   399: A source code patch exists which remedies this problem.</a>
1.1       deraadt   400: <p>
1.91      deraadt   401:
                    402: <li id="icmp">
                    403: <strong>027: RELIABILITY FIX: August 25, 2004</strong>
1.62      deraadt   404: &nbsp; <i>All architectures</i><br>
1.91      deraadt   405: Improved verification of ICMP errors in order to minimize the impact of ICMP attacks
                    406: against TCP.
                    407: <br>
                    408: <a href="http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html">http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html</a>
1.1       deraadt   409: <br>
1.91      deraadt   410: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/027_icmp.patch">
1.59      deraadt   411: A source code patch exists which remedies this problem.</a>
1.1       deraadt   412: <p>
1.91      deraadt   413:
                    414:
                    415:
                    416:
                    417:
                    418: <li id="pfkey">
                    419: <strong>035: SECURITY FIX: December 13, 2004</strong>
1.62      deraadt   420: &nbsp; <i>All architectures</i><br>
1.91      deraadt   421: On systems running
                    422: <a href="https://man.openbsd.org/OpenBSD-3.4/isakmpd.8">isakmpd(8)</a>
                    423: it is possible for a local user to cause kernel memory corruption
                    424: and system panic by setting
                    425: <a href="https://man.openbsd.org/OpenBSD-3.4/ipsec.4">ipsec(4)</a>
                    426: credentials on a socket.
1.1       deraadt   427: <br>
1.91      deraadt   428: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/035_pfkey.patch">
1.59      deraadt   429: A source code patch exists which remedies this problem.</a>
1.1       deraadt   430: <p>
1.91      deraadt   431:
                    432: <li id="lynx">
                    433: <strong>034: RELIABILITY FIX: November 10, 2004</strong>
1.62      deraadt   434: &nbsp; <i>All architectures</i><br>
1.91      deraadt   435: Due to a bug in
                    436: <a href="https://man.openbsd.org/OpenBSD-3.4/lynx.1">lynx(1)</a>
                    437: it is possible for pages such as
                    438: <a href="http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html">this</a>
                    439: to cause
                    440: <a href="https://man.openbsd.org/OpenBSD-3.4/lynx.1">lynx(1)</a>
                    441: to exhaust memory and then crash when parsing such pages.
1.1       deraadt   442: <br>
1.91      deraadt   443: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/034_lynx.patch">
1.59      deraadt   444: A source code patch exists which remedies this problem.</a>
1.1       deraadt   445: <p>
1.91      deraadt   446:
                    447: <li id="pppd">
                    448: <strong>033: RELIABILITY FIX: November 10, 2004</strong>
1.62      deraadt   449: &nbsp; <i>All architectures</i><br>
1.91      deraadt   450: <a href="https://man.openbsd.org/OpenBSD-3.4/pppd.8">pppd(8)</a>
                    451: contains a bug that allows an attacker to crash his own connection, but it cannot
                    452: be used to deny service to other users.
1.1       deraadt   453: <br>
1.91      deraadt   454: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/033_pppd.patch">
1.59      deraadt   455: A source code patch exists which remedies this problem.</a>
1.1       deraadt   456: <p>
1.91      deraadt   457:
                    458: <li id="bind">
                    459: <strong>032: RELIABILITY FIX: November 10, 2004</strong>
1.62      deraadt   460: &nbsp; <i>All architectures</i><br>
1.91      deraadt   461: BIND contains a bug which results in BIND trying to contact nameservers via IPv6, even in
                    462: cases where IPv6 connectivity is non-existent. This results in unnecessary timeouts and
                    463: thus slow DNS queries.
1.1       deraadt   464: <br>
1.91      deraadt   465: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/032_bind.patch">
1.59      deraadt   466: A source code patch exists which remedies this problem.</a>
1.1       deraadt   467: <p>
1.91      deraadt   468:
                    469: <li id="radius">
                    470: <strong>031: SECURITY FIX: September 20, 2004</strong>
                    471: &nbsp; <i>All architectures</i><br>
                    472: Eilko Bos reported that radius authentication, as implemented by
                    473: <a href="https://man.openbsd.org/OpenBSD-3.4/login_radius.8">login_radius(8)</a>,
                    474: was not checking the shared secret used for replies sent by the radius server.
                    475: This could allow an attacker to spoof a reply granting access to the
                    476: attacker.  Note that OpenBSD does not ship with radius authentication enabled.
1.61      deraadt   477: <br>
1.91      deraadt   478: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/031_radius.patch">
1.61      deraadt   479: A source code patch exists which remedies this problem.</a>
                    480: <p>
1.91      deraadt   481:
                    482: <li id="xpm">
                    483: <strong>030: SECURITY FIX: September 16, 2004</strong>
1.62      deraadt   484: &nbsp; <i>All architectures</i><br>
1.91      deraadt   485: Chris Evans reported several flaws (stack and integer overflows) in the
                    486: <a href="http://www.inria.fr/koala/lehors/xpm.html">Xpm</a>
                    487: library code that parses image files
                    488: (<a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687">CAN-2004-0687</a>,
                    489: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688">CAN-2004-0688</a>).
                    490: Some of these would be exploitable when parsing malicious image files in
                    491: an application that handles XPM images, if they could escape ProPolice.
1.1       deraadt   492: <br>
1.91      deraadt   493: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/030_xpm.patch">
1.59      deraadt   494: A source code patch exists which remedies this problem.</a>
1.1       deraadt   495: <p>
1.91      deraadt   496:
                    497: <li id="httpd4">
                    498: <strong>029: SECURITY FIX: September 10, 2004</strong>
1.62      deraadt   499: &nbsp; <i>All architectures</i><br>
1.84      tb        500: <a href="https://man.openbsd.org/OpenBSD-3.4/httpd.8">httpd(8)</a>
1.91      deraadt   501: 's mod_rewrite module can be made to write one zero byte in an arbitrary memory
                    502: position outside of a char array, causing a DoS or possibly buffer overflows.
                    503: This would require enabling dbm for mod_rewrite and making use of a malicious
                    504: dbm file.
1.1       deraadt   505: <br>
1.91      deraadt   506: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/029_httpd4.patch">
1.59      deraadt   507: A source code patch exists which remedies this problem.</a>
1.1       deraadt   508: <p>
1.91      deraadt   509:
                    510: <li id="bridge">
                    511: <strong>028: RELIABILITY FIX: August 26, 2004</strong>
1.62      deraadt   512: &nbsp; <i>All architectures</i><br>
1.91      deraadt   513: As
                    514: <a href="https://marc.info/?l=bugtraq&amp;m=109345131508824&amp;w=2">reported</a>
                    515: by Vafa Izadinia
                    516: <a href="https://man.openbsd.org/OpenBSD-3.4/bridge.4">bridge(4)</a>
                    517: with IPsec processing enabled can be crashed remotely by a single ICMP echo traversing the bridge.
                    518: <br>
                    519: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/028_bridge.patch">
1.59      deraadt   520: A source code patch exists which remedies this problem.</a>
1.1       deraadt   521: <p>
1.78      deraadt   522:
1.1       deraadt   523: </ul>
                    524:
1.67      tedu      525: <hr>