[BACK]Return to errata35.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata35.html, Revision 1.22

1.1       miod        1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 3.5 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
                     10: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
                     11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 3.5 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     24: <a href=pkg-stable35.html>For important packages updates, please refer here.</a><br>
                     25: <br>
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
1.21      deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata.html">3.7</a>.
1.1       miod       43: <br>
                     44: <hr>
                     45:
                     46: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5.tar.gz">
                     47: You can also fetch a tar.gz file containing all the following patches</a>.
                     48: This file is updated once a day.
                     49:
                     50: <p> The patches below are available in CVS via the
                     51: <code>OPENBSD_3_5</code> <a href="stable.html">patch branch</a>.
                     52:
                     53: <p>
                     54: For more detailed information on how to install patches to OpenBSD, please
                     55: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     56: <hr>
                     57:
                     58: <a name="all"></a>
                     59: <h3><font color="#e00000">All architectures</font></h3>
                     60: <ul>
1.20      brad       61: <li><a name="cvs4"></a>
                     62: <font color="#009000"><strong>033: SECURITY FIX: April 28, 2005</strong></font><br>
                     63: Fix a buffer overflow, memory leaks, and NULL pointer dereference in
                     64: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&sektion=1">cvs(1)</a>
                     65: . None of these issues are known to be exploitable.
                     66: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0753">CAN-2005-0753</a>
                     67: .
                     68: <br>
                     69: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/033_cvs4.patch">
                     70: A source code patch exists which remedies this problem</a>.<br>
                     71: <p>
                     72:
1.19      brad       73: <li><a name="tcp2"></a>
                     74: <font color="#009000"><strong>032: RELIABILITY FIX: April 4, 2005</strong></font><br>
                     75: Handle an edge condition in
                     76: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=tcp&sektion=4">tcp(4)</a>
                     77: timestamps.
                     78: <br>
                     79: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/032_tcp2.patch">
                     80: A source code patch exists which remedies this problem</a>.<br>
                     81: <p>
                     82:
1.18      brad       83: <li><a name="telnet"></a>
                     84: <font color="#009000"><strong>031: SECURITY FIX: March 30, 2005</strong></font><br>
                     85: Due to buffer overflows in
                     86: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=telnet&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">telnet(1)</a>
                     87: , a malicious server or man-in-the-middle attack could allow execution of
                     88: arbitrary code with the privileges of the user invoking
                     89: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=telnet&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">telnet(1)</a>
                     90: .
                     91: <br>
                     92: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/031_telnet.patch">
                     93: A source code patch exists which remedies this problem</a>.<br>
                     94: <p>
                     95:
                     96: <li><a name="sack"></a>
                     97: <font color="#009000"><strong>030: RELIABILITY FIX: March 30, 2005</strong></font><br>
                     98: Bugs in the
                     99: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=tcp&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">tcp(4)</a>
                    100: stack can lead to memory exhaustion or processing of TCP segments with
                    101: invalid SACK options and cause a system crash.
                    102: <br>
                    103: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/030_sack.patch">
                    104: A source code patch exists which remedies this problem</a>.<br>
                    105: <p>
                    106:
                    107:
1.12      mcbride   108: <li><a name="rtt"></a>
1.14      brad      109: <font color="#009000"><strong>027: RELIABILITY FIX: January 11, 2005</strong></font><br>
1.12      mcbride   110: A bug in the
                    111: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=tcp&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">tcp(4)</a>
1.13      mcbride   112: stack allows an invalid argument to be used in calculating the TCP
1.12      mcbride   113: retransmit timeout. By sending packets with specific values in the TCP
                    114: timestamp option, an attacker can cause a system panic.
                    115: <br>
                    116: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/027_rtt.patch">
                    117: A source code patch exists which remedies this problem</a>.<br>
                    118: <p>
                    119:
1.14      brad      120: <li><a name="httpd3"></a>
                    121: <font color="#009000"><strong>026: SECURITY FIX: January 12, 2005</strong></font><br>
                    122: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&apropos=0&sektion=8&manpath=OpenBSD+Current&arch=i386&format=html">httpd(8)</a>
                    123: 's mod_include module fails to properly validate the length of
                    124: user supplied tag strings prior to copying them to a local buffer,
                    125: causing a buffer overflow.
                    126: <br>
                    127: This would require enabling the XBitHack directive or server-side
                    128: includes and making use of a malicious document.
                    129: <br>
                    130: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/026_httpd3.patch">
                    131: A source code patch exists which remedies this problem</a>.<br>
                    132: <p>
                    133:
1.9       otto      134: <li><a name="getcwd"></a>
1.11      otto      135: <font color="#009000"><strong>025: RELIABILITY FIX: January 6, 2005</strong></font><br>
1.9       otto      136: The
                    137: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=getcwd&amp;apropos=0&amp;sektion=3&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">getcwd(3)</a>
                    138: library function contains a memory management error, which causes failure
                    139: to retrieve the current working directory if the path is very long.
                    140: <br>
1.10      otto      141: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/025_getcwd.patch">
1.9       otto      142: A source code patch exists which remedies this problem</a>.<br>
                    143: <p>
                    144:
1.7       markus    145: <li><a name="pfkey"></a>
                    146: <font color="#009000"><strong>024: SECURITY FIX: December 14, 2004</strong></font><br>
                    147: On systems running
                    148: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
                    149: it is possible for a local user to cause kernel memory corruption
                    150: and system panic by setting
1.8       jaredy    151: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ipsec&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;format=html">ipsec(4)</a>
1.7       markus    152: credentials on a socket.
                    153: <br>
                    154: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/024_pfkey.patch">
                    155: A source code patch exists which remedies this problem</a>.<br>
                    156: <p>
1.4       brad      157: <li><a name="lynx"></a>
                    158: <font color="#009000"><strong>023: RELIABILITY FIX: November 10, 2004</strong></font><br>
                    159: Due to a bug in
                    160: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=lynx&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">lynx(1)</a>
                    161: it is possible for pages such as
                    162: <a href="http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html">this</a>
                    163: to cause
                    164: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=lynx&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">lynx(1)</a>
                    165: to exhaust memory and then crash when parsing such pages.
                    166: <br>
                    167: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/023_lynx.patch">
                    168: A source code patch exists which remedies this problem</a>.<br>
                    169: <p>
1.2       brad      170: <li><a name="pppd"></a>
1.3       brad      171: <font color="#009000"><strong>022: RELIABILITY FIX: November 10, 2004</strong></font><br>
1.2       brad      172: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pppd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">pppd(8)</a>
                    173: contains a bug that allows an attacker to crash his own connection, but it cannot
                    174: be used to deny service to other users.
                    175: <br>
                    176: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/022_pppd.patch">
                    177: A source code patch exists which remedies this problem</a>.<br>
                    178: <p>
                    179: <li><a name="bind"></a>
1.3       brad      180: <font color="#009000"><strong>021: RELIABILITY FIX: November 10, 2004</strong></font><br>
1.2       brad      181: BIND contains a bug which results in BIND trying to contact nameservers via IPv6, even in
1.22    ! jmc       182: cases where IPv6 connectivity is non-existent. This results in unnecessary timeouts and
1.2       brad      183: thus slow DNS queries.
                    184: <br>
                    185: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/021_bind.patch">
                    186: A source code patch exists which remedies this problem</a>.<br>
                    187: <p>
1.1       miod      188: <li><a name="radius"></a>
                    189: <font color="#009000"><strong>020: SECURITY FIX: September 20, 2004</strong></font><br>
                    190: Eilko Bos reported that radius authentication, as implemented by
                    191: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=login_radius&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">login_radius(8)</a>,
                    192: was not checking the shared secret used for replies sent by the radius server.
                    193: This could allow an attacker to spoof a reply granting access to the
                    194: attacker.  Note that OpenBSD does not ship with radius authentication enabled.
                    195: <br>
                    196: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/020_radius.patch">
                    197: A source code patch exists which remedies this problem</a>.<br>
                    198: <p>
                    199: <li><a name="xpm"></a>
                    200: <font color="#009000"><strong>019: SECURITY FIX: September 16, 2004</strong></font><br>
                    201: Chris Evans reported several flaws (stack and integer overflows) in the
                    202: <a href="http://www.inria.fr/koala/lehors/xpm.html">Xpm</a>
                    203: library code that parses image files
                    204: (<a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687">CAN-2004-0687</a>,
                    205: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688">CAN-2004-0688</a>).
                    206: Some of these would be exploitable when parsing malicious image files in
                    207: an application that handles XPM images, if they could escape ProPolice.
                    208: <br>
                    209: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/019_xpm.patch">
                    210: A source code patch exists which remedies this problem</a>.<br>
                    211: <p>
                    212: <li><a name="httpd2"></a>
                    213: <font color="#009000"><strong>018: SECURITY FIX: September 10, 2004</strong></font><br>
                    214: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">httpd(8)</a>
                    215: 's mod_rewrite module can be made to write one zero byte in an arbitrary memory
                    216: position outside of a char array, causing a DoS or possibly buffer overflows.
                    217: This would require enabling dbm for mod_rewrite and making use of a malicious
                    218: dbm file.
                    219: <br>
                    220: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/018_httpd2.patch">
                    221: A source code patch exists which remedies this problem</a>.<br>
                    222: <p>
                    223: <li><a name="libz"></a>
                    224: <font color="#009000"><strong>017: RELIABILITY FIX: August 29, 2004</strong></font><br>
                    225: Due to incorrect error handling in zlib an attacker could potentially cause a Denial
                    226: of Service attack.
                    227: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0797">CAN-2004-0797</a>
                    228: .
                    229: <br>
                    230: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/017_libz.patch">
                    231: A source code patch exists which remedies this problem</a>.<br>
                    232: <p>
                    233: <li><a name="bridge"></a>
                    234: <font color="#009000"><strong>016: RELIABILITY FIX: August 26, 2004</strong></font><br>
                    235: As
                    236: <a href="http://marc.theaimsgroup.com/?l=bugtraq&amp;m=109345131508824&amp;w=2">reported</a>
                    237: by Vafa Izadinia
                    238: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=bridge&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">bridge(4)</a>
                    239: with IPsec processing enabled can be crashed remotely by a single ICMP echo traversing the bridge.
                    240: <br>
                    241: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/016_bridge.patch">
                    242: A source code patch exists which remedies this problem</a>.<br>
                    243: <p>
                    244: <li><a name="icmp"></a>
                    245: <font color="#009000"><strong>015: RELIABILITY FIX: August 25, 2004</strong></font><br>
                    246: Improved verification of ICMP errors in order to minimize the impact of ICMP attacks
                    247: against TCP.
                    248: <br>
1.6       brad      249: <a href="http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html">http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html</a>
1.1       miod      250: <br>
                    251: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/015_icmp.patch">
                    252: A source code patch exists which remedies this problem</a>.<br>
                    253: <p>
                    254: <li><a name="rnd"></a>
                    255: <font color="#009000"><strong>014: RELIABILITY FIX: July 25, 2004</strong></font><br>
                    256: Under a certain network load the kernel can run out of stack space.  This was
                    257: encountered in an environment using CARP on a VLAN interface.  This issue initially
                    258: manifested itself as a FPU related crash on boot up.
                    259: <br>
                    260: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/014_rnd.patch">
                    261: A source code patch exists which remedies this problem</a>.<br>
                    262: <p>
                    263: <li><a name="httpd"></a>
                    264: <font color="#009000"><strong>013: SECURITY FIX: June 12, 2004</strong></font><br>
                    265: Multiple vulnerabilities have been found in
                    266: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">httpd(8)</a>
                    267: / mod_ssl.
                    268: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020">CAN-2003-0020</a>,
                    269: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987">CAN-2003-0987</a>,
                    270: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</a>,
                    271: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</a>.
                    272: <br>
                    273: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/013_httpd.patch">
                    274: A source code patch exists which remedies this problem</a>.<br>
                    275: <p>
                    276: <li><a name="isakmpd"></a>
                    277: <font color="#009000"><strong>012: SECURITY FIX: June 10, 2004</strong></font><br>
                    278: As
                    279: <a href="http://seclists.org/lists/fulldisclosure/2004/Jun/0191.html">disclosed</a>
                    280: by Thomas Walpuski
                    281: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
                    282: is still vulnerable to unauthorized SA deletion.  An attacker can delete IPsec
                    283: tunnels at will.
                    284: <br>
                    285: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/012_isakmpd.patch">
                    286: A source code patch exists which remedies this problem</a>.<br>
                    287: <p>
                    288: <li><a name="cvs3"></a>
                    289: <font color="#009000"><strong>011: SECURITY FIX: June 9, 2004</strong></font><br>
                    290: Multiple remote vulnerabilities have been found in the
                    291: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>
                    292: server that allow an attacker to crash the server or possibly execute arbitrary
                    293: code with the same privileges as the CVS server program.
                    294: <br>
                    295: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/011_cvs3.patch">
                    296: A source code patch exists which remedies this problem</a>.<br>
                    297: <p>
                    298: <li><a name="fifofs"></a>
                    299: <font color="#009000"><strong>010: RELIABILITY FIX: June 9, 2004</strong></font><br>
                    300: A FIFO bug was introduced in OpenBSD 3.5 that occurs when a FIFO is opened in
                    301: non-blocking mode for writing when there are no processes reading the FIFO.
                    302: One program affected by this is the <a href="http://www.qmail.org/">qmail</a>
                    303: mail server which could go into an infinite loop and consume all CPU.
                    304: <br>
                    305: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/010_fifofs.patch">
                    306: A source code patch exists which remedies this problem</a>.<br>
                    307: <p>
                    308: <li><a name="kerberos"></a>
                    309: <font color="#00900"><strong>009: SECURITY FIX: May 30,
                    310: 2004</strong></font><br>
                    311: A flaw in the Kerberos V <a
                    312: href="http://www.openbsd.org/cgi-bin/man.cgi?query=kdc">kdc(8)</a>
                    313: server could result in the administrator of a Kerberos realm having
                    314: the ability to impersonate any principal in any other realm which
                    315: has established a cross-realm trust with their realm. The flaw is due to
                    316: inadequate checking of the "transited" field in a Kerberos request. For
                    317: more details see <a href="http://www.pdc.kth.se/heimdal/advisory/2004-04-01/">
                    318: Heimdal's announcement</a>.
                    319: <br>
                    320: <a
                    321: href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/009_kerberos.patch">
                    322: A source code patch exists which remedies this problem</a>.<br>
                    323: <p>
                    324: <li><a name="xdm"></a>
                    325: <font color="#00900"><strong>008: SECURITY FIX: May 26,
                    326: 2004</strong></font><br>
                    327: With the introduction of IPv6 code in
                    328: <a
                    329: href="http://www.openbsd.org/cgi-bin/man.cgi?query=xdm&amp;apropos=0&amp;sektion=0&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">xdm(1)</a>,
                    330: one test on the 'requestPort' resource was deleted by accident. This
                    331: makes xdm create the chooser socket even if xdmcp is disabled in
                    332: xdm-config, by setting requestPort to 0. See
                    333: <a href="http://bugs.xfree86.org/show_bug.cgi?id=1376">XFree86
                    334: bugzilla</a> for details.
                    335: <br>
                    336: <a
                    337: href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/008_xdm.patch">
                    338: A source code patch exists which remedies this problem</a>.<br>
                    339: <p>
                    340: <li><a name="cvs2"></a>
                    341: <font color="#009000"><strong>007: SECURITY FIX: May 20,
                    342: 2004</strong></font><br>
                    343: A heap overflow in the
                    344: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>
                    345: server has been discovered that can be exploited by clients sending
                    346: malformed requests, enabling these clients to run arbitrary code
                    347: with the same privileges as the CVS server program.
                    348: <br>
                    349: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/007_cvs2.patch">
                    350: A source code patch exists which remedies this problem</a>.<br>
                    351: <p>
                    352: <li><a name="procfs"></a>
                    353: <font color="#009000"><strong>006: SECURITY FIX: May 13,
                    354: 2004</strong></font><br>
                    355: Check for integer overflow in procfs.  Use of procfs is not recommended.
                    356: <br>
                    357: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch">
                    358: A source code patch exists which remedies this problem</a>.<br>
                    359: <p>
                    360: <li><a name="tcp"></a>
                    361: <font color="#009000"><strong>005: RELIABILITY FIX: May 6,
                    362: 2004</strong></font><br>
                    363: Reply to in-window SYN with a rate-limited ACK.
                    364: <br>
                    365: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/005_tcp.patch">
                    366: A source code patch exists which remedies this problem</a>.<br>
                    367: <p>
                    368: <li><a name="scsi"></a>
                    369: <font color="#009000"><strong>004: RELIABILITY FIX: May 5,
                    370: 2004</strong></font><br>
                    371: Restore the ability to negotiate tags/wide/sync with some SCSI controllers ( i.e.
                    372: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=siop&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">siop(4)</a>,
                    373: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=trm&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">trm(4)</a>,
                    374: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=iha&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">iha(4)</a>
                    375: ).
                    376: <br>
                    377: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/004_scsi.patch">
                    378: A source code patch exists which remedies this problem</a>.<br>
                    379: <p>
                    380: <li><a name="gdt"></a>
                    381: <font color="#009000"><strong>003: RELIABILITY FIX: May 5,
                    382: 2004</strong></font><br>
                    383: Under load "recent model"
                    384: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=gdt&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">gdt(4)</a>
                    385: controllers will lock up.
                    386: <br>
                    387: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/003_gdt.patch">
                    388: A source code patch exists which remedies this problem</a>.<br>
                    389: <p>
                    390: <li><a name="cvs"></a>
                    391: <font color="#009000"><strong>002: SECURITY FIX: May 5,
                    392: 2004</strong></font><br>
                    393: Pathname validation problems have been found in
                    394: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>,
                    395: allowing malicious clients to create files outside the repository, allowing
                    396: malicious servers to overwrite files outside the local CVS tree on
                    397: the client and allowing clients to check out files outside the CVS
                    398: repository.
                    399: <br>
                    400: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch">
                    401: A source code patch exists which remedies this problem</a>.<br>
                    402: <p>
                    403: </ul>
                    404: <p>
                    405: <a name="i386"></a>
                    406: <h3><font color="#e00000">i386</font></h3>
                    407: <ul>
1.15      brad      408: <li><a name="locore"></a>
                    409: <font color="#009000"><strong>028: SECURITY FIX: February 28, 2005</strong></font><br>
                    410: More stringent checking should be done in the
                    411: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=copy&amp;apropos=0&amp;sektion=9&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">copy(9)</a>
                    412: functions to prevent their misuse.
                    413: <br>
                    414: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/i386/028_locore.patch">
                    415: A source code patch exists which remedies this problem</a>.<br>
                    416: <p>
1.1       miod      417: </ul>
                    418: <p>
                    419: <a name="alpha"></a>
                    420: <h3><font color="#e00000">alpha</font></h3>
                    421: <ul>
                    422: <li>No problems identified yet.
                    423: </ul>
                    424: <p>
                    425: <a name="amd64"></a>
                    426: <h3><font color="#e00000">amd64</font></h3>
                    427: <ul>
1.16      brad      428: <li><a name="copy"></a>
                    429: <font color="#009000"><strong>029: SECURITY FIX: March 16, 2005</strong></font><br>
                    430: More stringent checking should be done in the
                    431: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=copy&amp;apropos=0&amp;sektion=9&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">copy(9)</a>
                    432: functions to prevent their misuse.
                    433: <br>
1.17      brad      434: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/amd64/029_copy.patch">
1.16      brad      435: A source code patch exists which remedies this problem</a>.<br>
                    436: <p>
1.1       miod      437: </ul>
                    438: <p>
                    439: <a name="cats"></a>
                    440: <h3><font color="#e00000">cats</font></h3>
                    441: <ul>
                    442: <li>No problems identified yet.
                    443: </ul>
                    444: <p>
                    445: <a name="mac68k"></a>
                    446: <h3><font color="#e00000">mac68k</font></h3>
                    447: <ul>
                    448: <li>No problems identified yet.
                    449: </ul>
                    450: <p>
                    451: <a name="sparc"></a>
                    452: <h3><font color="#e00000">sparc</font></h3>
                    453: <ul>
                    454: <li>No problems identified yet.
                    455: </ul>
                    456: <p>
                    457: <a name="sparc64"></a>
                    458: <h3><font color="#e00000">sparc64</font></h3>
                    459: <ul>
                    460: <li>No problems identified yet.
                    461: </ul>
                    462: <p>
                    463: <a name="hppa"></a>
                    464: <h3><font color="#e00000">hppa</font></h3>
                    465: <ul>
                    466: <li>No problems identified yet.
                    467: </ul>
                    468: <p>
                    469: <a name="hp300"></a>
                    470: <h3><font color="#e00000">hp300</font></h3>
                    471: <ul>
                    472: <li>No problems identified yet.
                    473: </ul>
                    474: <p>
                    475: <a name="mvme68k"></a>
                    476: <h3><font color="#e00000">mvme68k</font></h3>
                    477: <ul>
                    478: <li>No problems identified yet.
                    479: </ul>
                    480: <p>
                    481: <a name="mvme88k"></a>
                    482: <h3><font color="#e00000">mvme88k</font></h3>
                    483: <ul>
                    484: <li>No problems identified yet.
                    485: </ul>
                    486: <p>
                    487: <a name="macppc"></a>
                    488: <h3><font color="#e00000">macppc</font></h3>
                    489: <ul>
                    490: <li><a name="autobook_package"></a>
                    491: <font color="#009000"><strong>001: BROKEN PACKAGE ON CD: May 4, 2004</strong></font><br>
                    492: The powerpc autobook-1.3.tgz package found on CD2 has been found to be corrupt,
                    493: and will not extract.
                    494: A replacement package can be found on the ftp sites.
                    495: <p>
                    496: </ul>
                    497: <p>
                    498: <a name="vax"></a>
                    499: <h3><font color="#e00000">vax</font></h3>
                    500: <ul>
                    501: <li>No problems identified yet.
                    502: </ul>
                    503:
                    504: <br>
                    505:
                    506: <hr>
                    507: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                    508: <a href=pkg-stable35.html>For important packages updates, please refer here.</a><br>
                    509: <br>
                    510: For errata on a certain release, click below:<br>
                    511: <a href="errata21.html">2.1</a>,
                    512: <a href="errata22.html">2.2</a>,
                    513: <a href="errata23.html">2.3</a>,
                    514: <a href="errata24.html">2.4</a>,
                    515: <a href="errata25.html">2.5</a>,
                    516: <a href="errata26.html">2.6</a>,
                    517: <a href="errata27.html">2.7</a>,
                    518: <a href="errata28.html">2.8</a>,
                    519: <a href="errata29.html">2.9</a>,
                    520: <a href="errata30.html">3.0</a>,
                    521: <a href="errata31.html">3.1</a>,
                    522: <a href="errata32.html">3.2</a>,
                    523: <a href="errata33.html">3.3</a>,
                    524: <a href="errata34.html">3.4</a>,
1.21      deraadt   525: <a href="errata36.html">3.6</a>,
                    526: <a href="errata.html">3.7</a>.
1.1       miod      527: <br>
                    528:
                    529: <hr>
                    530: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    531: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.22    ! jmc       532: <br><small>$OpenBSD: errata35.html,v 1.21 2005/05/17 16:21:22 deraadt Exp $</small>
1.1       miod      533:
                    534: </body>
                    535: </html>