[BACK]Return to errata35.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata35.html, Revision 1.25

1.1       miod        1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 3.5 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
                     10: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
                     11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 3.5 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     24: <a href=pkg-stable35.html>For important packages updates, please refer here.</a><br>
                     25: <br>
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
1.21      deraadt    41: <a href="errata36.html">3.6</a>,
1.23      deraadt    42: <a href="errata37.html">3.7</a>,
1.24      deraadt    43: <a href="errata38.html">3.8</a>,
1.25    ! deraadt    44: <a href="errata39.html">3.9</a>,
        !            45: <a href="errata.html">4.0</a>.
1.1       miod       46: <br>
                     47: <hr>
                     48:
                     49: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5.tar.gz">
                     50: You can also fetch a tar.gz file containing all the following patches</a>.
                     51: This file is updated once a day.
                     52:
                     53: <p> The patches below are available in CVS via the
                     54: <code>OPENBSD_3_5</code> <a href="stable.html">patch branch</a>.
                     55:
                     56: <p>
                     57: For more detailed information on how to install patches to OpenBSD, please
                     58: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     59: <hr>
                     60:
                     61: <a name="all"></a>
                     62: <h3><font color="#e00000">All architectures</font></h3>
                     63: <ul>
1.20      brad       64: <li><a name="cvs4"></a>
                     65: <font color="#009000"><strong>033: SECURITY FIX: April 28, 2005</strong></font><br>
                     66: Fix a buffer overflow, memory leaks, and NULL pointer dereference in
                     67: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&sektion=1">cvs(1)</a>
                     68: . None of these issues are known to be exploitable.
                     69: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0753">CAN-2005-0753</a>
                     70: .
                     71: <br>
                     72: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/033_cvs4.patch">
                     73: A source code patch exists which remedies this problem</a>.<br>
                     74: <p>
                     75:
1.19      brad       76: <li><a name="tcp2"></a>
                     77: <font color="#009000"><strong>032: RELIABILITY FIX: April 4, 2005</strong></font><br>
                     78: Handle an edge condition in
                     79: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=tcp&sektion=4">tcp(4)</a>
                     80: timestamps.
                     81: <br>
                     82: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/032_tcp2.patch">
                     83: A source code patch exists which remedies this problem</a>.<br>
                     84: <p>
                     85:
1.18      brad       86: <li><a name="telnet"></a>
                     87: <font color="#009000"><strong>031: SECURITY FIX: March 30, 2005</strong></font><br>
                     88: Due to buffer overflows in
                     89: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=telnet&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">telnet(1)</a>
                     90: , a malicious server or man-in-the-middle attack could allow execution of
                     91: arbitrary code with the privileges of the user invoking
                     92: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=telnet&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">telnet(1)</a>
                     93: .
                     94: <br>
                     95: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/031_telnet.patch">
                     96: A source code patch exists which remedies this problem</a>.<br>
                     97: <p>
                     98:
                     99: <li><a name="sack"></a>
                    100: <font color="#009000"><strong>030: RELIABILITY FIX: March 30, 2005</strong></font><br>
                    101: Bugs in the
                    102: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=tcp&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">tcp(4)</a>
                    103: stack can lead to memory exhaustion or processing of TCP segments with
                    104: invalid SACK options and cause a system crash.
                    105: <br>
                    106: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/030_sack.patch">
                    107: A source code patch exists which remedies this problem</a>.<br>
                    108: <p>
                    109:
                    110:
1.12      mcbride   111: <li><a name="rtt"></a>
1.14      brad      112: <font color="#009000"><strong>027: RELIABILITY FIX: January 11, 2005</strong></font><br>
1.12      mcbride   113: A bug in the
                    114: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=tcp&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">tcp(4)</a>
1.13      mcbride   115: stack allows an invalid argument to be used in calculating the TCP
1.12      mcbride   116: retransmit timeout. By sending packets with specific values in the TCP
                    117: timestamp option, an attacker can cause a system panic.
                    118: <br>
                    119: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/027_rtt.patch">
                    120: A source code patch exists which remedies this problem</a>.<br>
                    121: <p>
                    122:
1.14      brad      123: <li><a name="httpd3"></a>
                    124: <font color="#009000"><strong>026: SECURITY FIX: January 12, 2005</strong></font><br>
                    125: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&apropos=0&sektion=8&manpath=OpenBSD+Current&arch=i386&format=html">httpd(8)</a>
                    126: 's mod_include module fails to properly validate the length of
                    127: user supplied tag strings prior to copying them to a local buffer,
                    128: causing a buffer overflow.
                    129: <br>
                    130: This would require enabling the XBitHack directive or server-side
                    131: includes and making use of a malicious document.
                    132: <br>
                    133: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/026_httpd3.patch">
                    134: A source code patch exists which remedies this problem</a>.<br>
                    135: <p>
                    136:
1.9       otto      137: <li><a name="getcwd"></a>
1.11      otto      138: <font color="#009000"><strong>025: RELIABILITY FIX: January 6, 2005</strong></font><br>
1.9       otto      139: The
                    140: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=getcwd&amp;apropos=0&amp;sektion=3&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">getcwd(3)</a>
                    141: library function contains a memory management error, which causes failure
                    142: to retrieve the current working directory if the path is very long.
                    143: <br>
1.10      otto      144: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/025_getcwd.patch">
1.9       otto      145: A source code patch exists which remedies this problem</a>.<br>
                    146: <p>
                    147:
1.7       markus    148: <li><a name="pfkey"></a>
                    149: <font color="#009000"><strong>024: SECURITY FIX: December 14, 2004</strong></font><br>
                    150: On systems running
                    151: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
                    152: it is possible for a local user to cause kernel memory corruption
                    153: and system panic by setting
1.8       jaredy    154: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ipsec&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;format=html">ipsec(4)</a>
1.7       markus    155: credentials on a socket.
                    156: <br>
                    157: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/024_pfkey.patch">
                    158: A source code patch exists which remedies this problem</a>.<br>
                    159: <p>
1.4       brad      160: <li><a name="lynx"></a>
                    161: <font color="#009000"><strong>023: RELIABILITY FIX: November 10, 2004</strong></font><br>
                    162: Due to a bug in
                    163: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=lynx&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">lynx(1)</a>
                    164: it is possible for pages such as
                    165: <a href="http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html">this</a>
                    166: to cause
                    167: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=lynx&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">lynx(1)</a>
                    168: to exhaust memory and then crash when parsing such pages.
                    169: <br>
                    170: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/023_lynx.patch">
                    171: A source code patch exists which remedies this problem</a>.<br>
                    172: <p>
1.2       brad      173: <li><a name="pppd"></a>
1.3       brad      174: <font color="#009000"><strong>022: RELIABILITY FIX: November 10, 2004</strong></font><br>
1.2       brad      175: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pppd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">pppd(8)</a>
                    176: contains a bug that allows an attacker to crash his own connection, but it cannot
                    177: be used to deny service to other users.
                    178: <br>
                    179: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/022_pppd.patch">
                    180: A source code patch exists which remedies this problem</a>.<br>
                    181: <p>
                    182: <li><a name="bind"></a>
1.3       brad      183: <font color="#009000"><strong>021: RELIABILITY FIX: November 10, 2004</strong></font><br>
1.2       brad      184: BIND contains a bug which results in BIND trying to contact nameservers via IPv6, even in
1.22      jmc       185: cases where IPv6 connectivity is non-existent. This results in unnecessary timeouts and
1.2       brad      186: thus slow DNS queries.
                    187: <br>
                    188: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/021_bind.patch">
                    189: A source code patch exists which remedies this problem</a>.<br>
                    190: <p>
1.1       miod      191: <li><a name="radius"></a>
                    192: <font color="#009000"><strong>020: SECURITY FIX: September 20, 2004</strong></font><br>
                    193: Eilko Bos reported that radius authentication, as implemented by
                    194: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=login_radius&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">login_radius(8)</a>,
                    195: was not checking the shared secret used for replies sent by the radius server.
                    196: This could allow an attacker to spoof a reply granting access to the
                    197: attacker.  Note that OpenBSD does not ship with radius authentication enabled.
                    198: <br>
                    199: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/020_radius.patch">
                    200: A source code patch exists which remedies this problem</a>.<br>
                    201: <p>
                    202: <li><a name="xpm"></a>
                    203: <font color="#009000"><strong>019: SECURITY FIX: September 16, 2004</strong></font><br>
                    204: Chris Evans reported several flaws (stack and integer overflows) in the
                    205: <a href="http://www.inria.fr/koala/lehors/xpm.html">Xpm</a>
                    206: library code that parses image files
                    207: (<a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687">CAN-2004-0687</a>,
                    208: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688">CAN-2004-0688</a>).
                    209: Some of these would be exploitable when parsing malicious image files in
                    210: an application that handles XPM images, if they could escape ProPolice.
                    211: <br>
                    212: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/019_xpm.patch">
                    213: A source code patch exists which remedies this problem</a>.<br>
                    214: <p>
                    215: <li><a name="httpd2"></a>
                    216: <font color="#009000"><strong>018: SECURITY FIX: September 10, 2004</strong></font><br>
                    217: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">httpd(8)</a>
                    218: 's mod_rewrite module can be made to write one zero byte in an arbitrary memory
                    219: position outside of a char array, causing a DoS or possibly buffer overflows.
                    220: This would require enabling dbm for mod_rewrite and making use of a malicious
                    221: dbm file.
                    222: <br>
                    223: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/018_httpd2.patch">
                    224: A source code patch exists which remedies this problem</a>.<br>
                    225: <p>
                    226: <li><a name="libz"></a>
                    227: <font color="#009000"><strong>017: RELIABILITY FIX: August 29, 2004</strong></font><br>
                    228: Due to incorrect error handling in zlib an attacker could potentially cause a Denial
                    229: of Service attack.
                    230: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0797">CAN-2004-0797</a>
                    231: .
                    232: <br>
                    233: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/017_libz.patch">
                    234: A source code patch exists which remedies this problem</a>.<br>
                    235: <p>
                    236: <li><a name="bridge"></a>
                    237: <font color="#009000"><strong>016: RELIABILITY FIX: August 26, 2004</strong></font><br>
                    238: As
                    239: <a href="http://marc.theaimsgroup.com/?l=bugtraq&amp;m=109345131508824&amp;w=2">reported</a>
                    240: by Vafa Izadinia
                    241: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=bridge&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">bridge(4)</a>
                    242: with IPsec processing enabled can be crashed remotely by a single ICMP echo traversing the bridge.
                    243: <br>
                    244: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/016_bridge.patch">
                    245: A source code patch exists which remedies this problem</a>.<br>
                    246: <p>
                    247: <li><a name="icmp"></a>
                    248: <font color="#009000"><strong>015: RELIABILITY FIX: August 25, 2004</strong></font><br>
                    249: Improved verification of ICMP errors in order to minimize the impact of ICMP attacks
                    250: against TCP.
                    251: <br>
1.6       brad      252: <a href="http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html">http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html</a>
1.1       miod      253: <br>
                    254: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/015_icmp.patch">
                    255: A source code patch exists which remedies this problem</a>.<br>
                    256: <p>
                    257: <li><a name="rnd"></a>
                    258: <font color="#009000"><strong>014: RELIABILITY FIX: July 25, 2004</strong></font><br>
                    259: Under a certain network load the kernel can run out of stack space.  This was
                    260: encountered in an environment using CARP on a VLAN interface.  This issue initially
                    261: manifested itself as a FPU related crash on boot up.
                    262: <br>
                    263: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/014_rnd.patch">
                    264: A source code patch exists which remedies this problem</a>.<br>
                    265: <p>
                    266: <li><a name="httpd"></a>
                    267: <font color="#009000"><strong>013: SECURITY FIX: June 12, 2004</strong></font><br>
                    268: Multiple vulnerabilities have been found in
                    269: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">httpd(8)</a>
                    270: / mod_ssl.
                    271: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020">CAN-2003-0020</a>,
                    272: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987">CAN-2003-0987</a>,
                    273: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</a>,
                    274: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</a>.
                    275: <br>
                    276: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/013_httpd.patch">
                    277: A source code patch exists which remedies this problem</a>.<br>
                    278: <p>
                    279: <li><a name="isakmpd"></a>
                    280: <font color="#009000"><strong>012: SECURITY FIX: June 10, 2004</strong></font><br>
                    281: As
                    282: <a href="http://seclists.org/lists/fulldisclosure/2004/Jun/0191.html">disclosed</a>
                    283: by Thomas Walpuski
                    284: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd&amp;apropos=0&amp;sektion=8&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">isakmpd(8)</a>
                    285: is still vulnerable to unauthorized SA deletion.  An attacker can delete IPsec
                    286: tunnels at will.
                    287: <br>
                    288: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/012_isakmpd.patch">
                    289: A source code patch exists which remedies this problem</a>.<br>
                    290: <p>
                    291: <li><a name="cvs3"></a>
                    292: <font color="#009000"><strong>011: SECURITY FIX: June 9, 2004</strong></font><br>
                    293: Multiple remote vulnerabilities have been found in the
                    294: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>
                    295: server that allow an attacker to crash the server or possibly execute arbitrary
                    296: code with the same privileges as the CVS server program.
                    297: <br>
                    298: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/011_cvs3.patch">
                    299: A source code patch exists which remedies this problem</a>.<br>
                    300: <p>
                    301: <li><a name="fifofs"></a>
                    302: <font color="#009000"><strong>010: RELIABILITY FIX: June 9, 2004</strong></font><br>
                    303: A FIFO bug was introduced in OpenBSD 3.5 that occurs when a FIFO is opened in
                    304: non-blocking mode for writing when there are no processes reading the FIFO.
                    305: One program affected by this is the <a href="http://www.qmail.org/">qmail</a>
                    306: mail server which could go into an infinite loop and consume all CPU.
                    307: <br>
                    308: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/010_fifofs.patch">
                    309: A source code patch exists which remedies this problem</a>.<br>
                    310: <p>
                    311: <li><a name="kerberos"></a>
                    312: <font color="#00900"><strong>009: SECURITY FIX: May 30,
                    313: 2004</strong></font><br>
                    314: A flaw in the Kerberos V <a
                    315: href="http://www.openbsd.org/cgi-bin/man.cgi?query=kdc">kdc(8)</a>
                    316: server could result in the administrator of a Kerberos realm having
                    317: the ability to impersonate any principal in any other realm which
                    318: has established a cross-realm trust with their realm. The flaw is due to
                    319: inadequate checking of the "transited" field in a Kerberos request. For
                    320: more details see <a href="http://www.pdc.kth.se/heimdal/advisory/2004-04-01/">
                    321: Heimdal's announcement</a>.
                    322: <br>
                    323: <a
                    324: href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/009_kerberos.patch">
                    325: A source code patch exists which remedies this problem</a>.<br>
                    326: <p>
                    327: <li><a name="xdm"></a>
                    328: <font color="#00900"><strong>008: SECURITY FIX: May 26,
                    329: 2004</strong></font><br>
                    330: With the introduction of IPv6 code in
                    331: <a
                    332: href="http://www.openbsd.org/cgi-bin/man.cgi?query=xdm&amp;apropos=0&amp;sektion=0&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">xdm(1)</a>,
                    333: one test on the 'requestPort' resource was deleted by accident. This
                    334: makes xdm create the chooser socket even if xdmcp is disabled in
                    335: xdm-config, by setting requestPort to 0. See
                    336: <a href="http://bugs.xfree86.org/show_bug.cgi?id=1376">XFree86
                    337: bugzilla</a> for details.
                    338: <br>
                    339: <a
                    340: href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/008_xdm.patch">
                    341: A source code patch exists which remedies this problem</a>.<br>
                    342: <p>
                    343: <li><a name="cvs2"></a>
                    344: <font color="#009000"><strong>007: SECURITY FIX: May 20,
                    345: 2004</strong></font><br>
                    346: A heap overflow in the
                    347: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>
                    348: server has been discovered that can be exploited by clients sending
                    349: malformed requests, enabling these clients to run arbitrary code
                    350: with the same privileges as the CVS server program.
                    351: <br>
                    352: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/007_cvs2.patch">
                    353: A source code patch exists which remedies this problem</a>.<br>
                    354: <p>
                    355: <li><a name="procfs"></a>
                    356: <font color="#009000"><strong>006: SECURITY FIX: May 13,
                    357: 2004</strong></font><br>
                    358: Check for integer overflow in procfs.  Use of procfs is not recommended.
                    359: <br>
                    360: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch">
                    361: A source code patch exists which remedies this problem</a>.<br>
                    362: <p>
                    363: <li><a name="tcp"></a>
                    364: <font color="#009000"><strong>005: RELIABILITY FIX: May 6,
                    365: 2004</strong></font><br>
                    366: Reply to in-window SYN with a rate-limited ACK.
                    367: <br>
                    368: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/005_tcp.patch">
                    369: A source code patch exists which remedies this problem</a>.<br>
                    370: <p>
                    371: <li><a name="scsi"></a>
                    372: <font color="#009000"><strong>004: RELIABILITY FIX: May 5,
                    373: 2004</strong></font><br>
                    374: Restore the ability to negotiate tags/wide/sync with some SCSI controllers ( i.e.
                    375: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=siop&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">siop(4)</a>,
                    376: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=trm&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">trm(4)</a>,
                    377: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=iha&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">iha(4)</a>
                    378: ).
                    379: <br>
                    380: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/004_scsi.patch">
                    381: A source code patch exists which remedies this problem</a>.<br>
                    382: <p>
                    383: <li><a name="gdt"></a>
                    384: <font color="#009000"><strong>003: RELIABILITY FIX: May 5,
                    385: 2004</strong></font><br>
                    386: Under load "recent model"
                    387: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=gdt&amp;apropos=0&amp;sektion=4&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">gdt(4)</a>
                    388: controllers will lock up.
                    389: <br>
                    390: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/003_gdt.patch">
                    391: A source code patch exists which remedies this problem</a>.<br>
                    392: <p>
                    393: <li><a name="cvs"></a>
                    394: <font color="#009000"><strong>002: SECURITY FIX: May 5,
                    395: 2004</strong></font><br>
                    396: Pathname validation problems have been found in
                    397: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=cvs&amp;apropos=0&amp;sektion=1&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">cvs(1)</a>,
                    398: allowing malicious clients to create files outside the repository, allowing
                    399: malicious servers to overwrite files outside the local CVS tree on
                    400: the client and allowing clients to check out files outside the CVS
                    401: repository.
                    402: <br>
                    403: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch">
                    404: A source code patch exists which remedies this problem</a>.<br>
                    405: <p>
                    406: </ul>
                    407: <p>
                    408: <a name="i386"></a>
                    409: <h3><font color="#e00000">i386</font></h3>
                    410: <ul>
1.15      brad      411: <li><a name="locore"></a>
                    412: <font color="#009000"><strong>028: SECURITY FIX: February 28, 2005</strong></font><br>
                    413: More stringent checking should be done in the
                    414: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=copy&amp;apropos=0&amp;sektion=9&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">copy(9)</a>
                    415: functions to prevent their misuse.
                    416: <br>
                    417: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/i386/028_locore.patch">
                    418: A source code patch exists which remedies this problem</a>.<br>
                    419: <p>
1.1       miod      420: </ul>
                    421: <p>
                    422: <a name="alpha"></a>
                    423: <h3><font color="#e00000">alpha</font></h3>
                    424: <ul>
                    425: <li>No problems identified yet.
                    426: </ul>
                    427: <p>
                    428: <a name="amd64"></a>
                    429: <h3><font color="#e00000">amd64</font></h3>
                    430: <ul>
1.16      brad      431: <li><a name="copy"></a>
                    432: <font color="#009000"><strong>029: SECURITY FIX: March 16, 2005</strong></font><br>
                    433: More stringent checking should be done in the
                    434: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=copy&amp;apropos=0&amp;sektion=9&amp;manpath=OpenBSD+Current&amp;arch=i386&amp;format=html">copy(9)</a>
                    435: functions to prevent their misuse.
                    436: <br>
1.17      brad      437: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/amd64/029_copy.patch">
1.16      brad      438: A source code patch exists which remedies this problem</a>.<br>
                    439: <p>
1.1       miod      440: </ul>
                    441: <p>
                    442: <a name="cats"></a>
                    443: <h3><font color="#e00000">cats</font></h3>
                    444: <ul>
                    445: <li>No problems identified yet.
                    446: </ul>
                    447: <p>
                    448: <a name="mac68k"></a>
                    449: <h3><font color="#e00000">mac68k</font></h3>
                    450: <ul>
                    451: <li>No problems identified yet.
                    452: </ul>
                    453: <p>
                    454: <a name="sparc"></a>
                    455: <h3><font color="#e00000">sparc</font></h3>
                    456: <ul>
                    457: <li>No problems identified yet.
                    458: </ul>
                    459: <p>
                    460: <a name="sparc64"></a>
                    461: <h3><font color="#e00000">sparc64</font></h3>
                    462: <ul>
                    463: <li>No problems identified yet.
                    464: </ul>
                    465: <p>
                    466: <a name="hppa"></a>
                    467: <h3><font color="#e00000">hppa</font></h3>
                    468: <ul>
                    469: <li>No problems identified yet.
                    470: </ul>
                    471: <p>
                    472: <a name="hp300"></a>
                    473: <h3><font color="#e00000">hp300</font></h3>
                    474: <ul>
                    475: <li>No problems identified yet.
                    476: </ul>
                    477: <p>
                    478: <a name="mvme68k"></a>
                    479: <h3><font color="#e00000">mvme68k</font></h3>
                    480: <ul>
                    481: <li>No problems identified yet.
                    482: </ul>
                    483: <p>
                    484: <a name="mvme88k"></a>
                    485: <h3><font color="#e00000">mvme88k</font></h3>
                    486: <ul>
                    487: <li>No problems identified yet.
                    488: </ul>
                    489: <p>
                    490: <a name="macppc"></a>
                    491: <h3><font color="#e00000">macppc</font></h3>
                    492: <ul>
                    493: <li><a name="autobook_package"></a>
                    494: <font color="#009000"><strong>001: BROKEN PACKAGE ON CD: May 4, 2004</strong></font><br>
                    495: The powerpc autobook-1.3.tgz package found on CD2 has been found to be corrupt,
                    496: and will not extract.
                    497: A replacement package can be found on the ftp sites.
                    498: <p>
                    499: </ul>
                    500: <p>
                    501: <a name="vax"></a>
                    502: <h3><font color="#e00000">vax</font></h3>
                    503: <ul>
                    504: <li>No problems identified yet.
                    505: </ul>
                    506:
                    507: <br>
                    508:
                    509: <hr>
                    510: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                    511: <a href=pkg-stable35.html>For important packages updates, please refer here.</a><br>
                    512: <br>
                    513: For errata on a certain release, click below:<br>
                    514: <a href="errata21.html">2.1</a>,
                    515: <a href="errata22.html">2.2</a>,
                    516: <a href="errata23.html">2.3</a>,
                    517: <a href="errata24.html">2.4</a>,
                    518: <a href="errata25.html">2.5</a>,
                    519: <a href="errata26.html">2.6</a>,
                    520: <a href="errata27.html">2.7</a>,
                    521: <a href="errata28.html">2.8</a>,
                    522: <a href="errata29.html">2.9</a>,
                    523: <a href="errata30.html">3.0</a>,
                    524: <a href="errata31.html">3.1</a>,
                    525: <a href="errata32.html">3.2</a>,
                    526: <a href="errata33.html">3.3</a>,
                    527: <a href="errata34.html">3.4</a>,
1.21      deraadt   528: <a href="errata36.html">3.6</a>,
1.23      deraadt   529: <a href="errata37.html">3.7</a>,
1.24      deraadt   530: <a href="errata38.html">3.8</a>,
1.25    ! deraadt   531: <a href="errata39.html">3.9</a>,
        !           532: <a href="errata.html">4.0</a>.
1.1       miod      533: <br>
                    534:
                    535: <hr>
                    536: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    537: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.25    ! deraadt   538: <br><small>$OpenBSD: errata35.html,v 1.24 2006/03/08 01:40:56 deraadt Exp $</small>
1.1       miod      539:
                    540: </body>
                    541: </html>