[BACK]Return to errata35.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata35.html, Revision 1.90

1.78      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.65      tj          5: <title>OpenBSD 3.5 Errata</title>
1.1       miod        6: <meta name="description" content="the OpenBSD CD errata page">
1.63      deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.67      tb          9: <link rel="canonical" href="https://www.openbsd.org/errata35.html">
1.1       miod       10:
1.53      deraadt    11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.1       miod       16:
1.78      bentley    17: <h2 id=OpenBSD>
1.63      deraadt    18: <a href="index.html">
1.78      bentley    19: <i>Open</i><b>BSD</b></a>
                     20: 3.5 Errata
1.65      tj         21: </h2>
1.63      deraadt    22: <hr>
1.1       miod       23:
                     24: For errata on a certain release, click below:<br>
1.82      schwarze   25: <a href="errata20.html">2.0</a>,
1.1       miod       26: <a href="errata21.html">2.1</a>,
                     27: <a href="errata22.html">2.2</a>,
                     28: <a href="errata23.html">2.3</a>,
                     29: <a href="errata24.html">2.4</a>,
                     30: <a href="errata25.html">2.5</a>,
                     31: <a href="errata26.html">2.6</a>,
                     32: <a href="errata27.html">2.7</a>,
                     33: <a href="errata28.html">2.8</a>,
                     34: <a href="errata29.html">2.9</a>,
                     35: <a href="errata30.html">3.0</a>,
                     36: <a href="errata31.html">3.1</a>,
                     37: <a href="errata32.html">3.2</a>,
                     38: <a href="errata33.html">3.3</a>,
                     39: <a href="errata34.html">3.4</a>,
1.21      deraadt    40: <a href="errata36.html">3.6</a>,
1.82      schwarze   41: <br>
1.46      deraadt    42: <a href="errata37.html">3.7</a>,
1.24      deraadt    43: <a href="errata38.html">3.8</a>,
1.25      deraadt    44: <a href="errata39.html">3.9</a>,
1.26      deraadt    45: <a href="errata40.html">4.0</a>,
1.29      merdely    46: <a href="errata41.html">4.1</a>,
1.30      deraadt    47: <a href="errata42.html">4.2</a>,
1.31      deraadt    48: <a href="errata43.html">4.3</a>,
1.33      deraadt    49: <a href="errata44.html">4.4</a>,
1.34      deraadt    50: <a href="errata45.html">4.5</a>,
1.35      deraadt    51: <a href="errata46.html">4.6</a>,
1.37      deraadt    52: <a href="errata47.html">4.7</a>,
1.38      miod       53: <a href="errata48.html">4.8</a>,
1.39      nick       54: <a href="errata49.html">4.9</a>,
1.40      sthen      55: <a href="errata50.html">5.0</a>,
1.41      deraadt    56: <a href="errata51.html">5.1</a>,
1.42      deraadt    57: <a href="errata52.html">5.2</a>,
1.82      schwarze   58: <br>
1.43      deraadt    59: <a href="errata53.html">5.3</a>,
1.44      deraadt    60: <a href="errata54.html">5.4</a>,
1.52      jsg        61: <a href="errata55.html">5.5</a>,
1.56      deraadt    62: <a href="errata56.html">5.6</a>,
1.59      deraadt    63: <a href="errata57.html">5.7</a>,
1.60      deraadt    64: <a href="errata58.html">5.8</a>,
1.66      deraadt    65: <a href="errata59.html">5.9</a>,
1.69      tj         66: <a href="errata60.html">6.0</a>,
1.74      deraadt    67: <a href="errata61.html">6.1</a>,
1.75      deraadt    68: <a href="errata62.html">6.2</a>,
1.76      deraadt    69: <a href="errata63.html">6.3</a>,
1.77      deraadt    70: <a href="errata64.html">6.4</a>,
1.80      deraadt    71: <a href="errata65.html">6.5</a>,
1.83      deraadt    72: <a href="errata66.html">6.6</a>,
1.84      deraadt    73: <a href="errata67.html">6.7</a>,
1.85      deraadt    74: <a href="errata68.html">6.8</a>,
1.86      tj         75: <br>
1.87      deraadt    76: <a href="errata69.html">6.9</a>,
1.88      deraadt    77: <a href="errata70.html">7.0</a>,
1.89      deraadt    78: <a href="errata71.html">7.1</a>,
1.90    ! tj         79: <a href="errata72.html">7.2</a>,
        !            80: <a href="errata73.html">7.3</a>.
1.1       miod       81: <hr>
                     82:
1.47      deraadt    83: <p>
1.69      tj         84: Patches for the OpenBSD base system are distributed as unified diffs.
                     85: Each patch contains usage instructions.
                     86: All the following patches are also available in one
                     87: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5.tar.gz">tar.gz file</a>
                     88: for convenience.
1.1       miod       89:
1.47      deraadt    90: <p>
1.69      tj         91: Patches for supported releases are also incorporated into the
1.70      tj         92: <a href="stable.html">-stable branch</a>.
1.47      deraadt    93:
1.1       miod       94: <hr>
                     95:
                     96: <ul>
1.79      deraadt    97:
                     98: <li id="autobook_package">
                     99: <strong>001: BROKEN PACKAGE ON CD: May 4, 2004</strong>&nbsp; <i>macppc only</i><br>
                    100: The powerpc autobook-1.3.tgz package found on CD2 has been found to be corrupt,
                    101: and will not extract.
                    102: A replacement package can be found on the ftp sites.
                    103: <p>
                    104:
                    105: <li id="cvs">
                    106: <strong>002: SECURITY FIX: May 5, 2004</strong>
1.50      deraadt   107: &nbsp; <i>All architectures</i><br>
1.79      deraadt   108: Pathname validation problems have been found in
                    109: <a href="https://man.openbsd.org/OpenBSD-3.5/cvs.1">cvs(1)</a>,
                    110: allowing malicious clients to create files outside the repository, allowing
                    111: malicious servers to overwrite files outside the local CVS tree on
                    112: the client and allowing clients to check out files outside the CVS
                    113: repository.
1.20      brad      114: <br>
1.79      deraadt   115: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch">
1.47      deraadt   116: A source code patch exists which remedies this problem.</a>
1.20      brad      117: <p>
                    118:
1.79      deraadt   119: <li id="gdt">
                    120: <strong>003: RELIABILITY FIX: May 5, 2004</strong>
1.50      deraadt   121: &nbsp; <i>All architectures</i><br>
1.79      deraadt   122: Under load "recent model"
                    123: <a href="https://man.openbsd.org/OpenBSD-3.5/gdt.4">gdt(4)</a>
                    124: controllers will lock up.
1.19      brad      125: <br>
1.79      deraadt   126: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/003_gdt.patch">
1.47      deraadt   127: A source code patch exists which remedies this problem.</a>
1.19      brad      128: <p>
                    129:
1.79      deraadt   130: <li id="scsi">
                    131: <strong>004: RELIABILITY FIX: May 5, 2004</strong>
1.50      deraadt   132: &nbsp; <i>All architectures</i><br>
1.79      deraadt   133: Restore the ability to negotiate tags/wide/sync with some SCSI controllers ( i.e.
                    134: <a href="https://man.openbsd.org/OpenBSD-3.5/siop.4">siop(4)</a>,
                    135: <a href="https://man.openbsd.org/OpenBSD-3.5/trm.4">trm(4)</a>,
                    136: <a href="https://man.openbsd.org/OpenBSD-3.5/iha.4">iha(4)</a>
                    137: ).
1.18      brad      138: <br>
1.79      deraadt   139: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/004_scsi.patch">
1.47      deraadt   140: A source code patch exists which remedies this problem.</a>
1.18      brad      141: <p>
                    142:
1.79      deraadt   143: <li id="tcp">
                    144: <strong>005: RELIABILITY FIX: May 6, 2004</strong>
1.50      deraadt   145: &nbsp; <i>All architectures</i><br>
1.79      deraadt   146: Reply to in-window SYN with a rate-limited ACK.
1.18      brad      147: <br>
1.79      deraadt   148: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/005_tcp.patch">
1.47      deraadt   149: A source code patch exists which remedies this problem.</a>
1.18      brad      150: <p>
                    151:
1.79      deraadt   152: <li id="procfs">
                    153: <strong>006: SECURITY FIX: May 13, 2004</strong>
                    154: &nbsp; <i>All architectures</i><br>
                    155: Check for integer overflow in procfs.  Use of procfs is not recommended.
1.49      deraadt   156: <br>
1.79      deraadt   157: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch">
1.49      deraadt   158: A source code patch exists which remedies this problem.</a>
                    159: <p>
                    160:
1.79      deraadt   161: <li id="cvs2">
                    162: <strong>007: SECURITY FIX: May 20, 2004</strong>
                    163: &nbsp; <i>All architectures</i><br>
                    164: A heap overflow in the
                    165: <a href="https://man.openbsd.org/OpenBSD-3.5/cvs.1">cvs(1)</a>
                    166: server has been discovered that can be exploited by clients sending
                    167: malformed requests, enabling these clients to run arbitrary code
                    168: with the same privileges as the CVS server program.
1.49      deraadt   169: <br>
1.79      deraadt   170: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/007_cvs2.patch">
1.49      deraadt   171: A source code patch exists which remedies this problem.</a>
                    172: <p>
1.18      brad      173:
1.79      deraadt   174: <li id="xdm">
                    175: <strong>008: SECURITY FIX: May 26, 2004</strong>
1.50      deraadt   176: &nbsp; <i>All architectures</i><br>
1.79      deraadt   177: With the introduction of IPv6 code in
                    178: <a href="https://man.openbsd.org/OpenBSD-3.5/xdm.1">xdm(1)</a>,
                    179: one test on the 'requestPort' resource was deleted by accident. This
                    180: makes xdm create the chooser socket even if xdmcp is disabled in
                    181: xdm-config, by setting requestPort to 0. See
                    182: <a href="http://bugs.xfree86.org/show_bug.cgi?id=1376">XFree86
                    183: bugzilla</a> for details.
1.12      mcbride   184: <br>
1.79      deraadt   185: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/008_xdm.patch">
1.47      deraadt   186: A source code patch exists which remedies this problem.</a>
1.12      mcbride   187: <p>
                    188:
1.79      deraadt   189: <li id="kerberos">
                    190: <strong>009: SECURITY FIX: May 30, 2004</strong>
1.50      deraadt   191: &nbsp; <i>All architectures</i><br>
1.79      deraadt   192: A flaw in the Kerberos V
                    193: <a href="https://man.openbsd.org/OpenBSD-3.5/kdc">kdc(8)</a>
                    194: server could result in the administrator of a Kerberos realm having
                    195: the ability to impersonate any principal in any other realm which
                    196: has established a cross-realm trust with their realm. The flaw is due to
                    197: inadequate checking of the "transited" field in a Kerberos request. For
                    198: more details see <a href="http://www.pdc.kth.se/heimdal/advisory/2004-04-01/">
                    199: Heimdal's announcement</a>.
1.14      brad      200: <br>
1.79      deraadt   201: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/009_kerberos.patch">
                    202: A source code patch exists which remedies this problem.</a>
                    203: <p>
                    204:
                    205: <li id="fifofs">
                    206: <strong>010: RELIABILITY FIX: June 9, 2004</strong>
                    207: &nbsp; <i>All architectures</i><br>
                    208: A FIFO bug was introduced in OpenBSD 3.5 that occurs when a FIFO is opened in
                    209: non-blocking mode for writing when there are no processes reading the FIFO.
1.81      millert   210: One program affected by this is the <a href="https://cr.yp.to/qmail.html">qmail</a>
1.79      deraadt   211: mail server which could go into an infinite loop and consume all CPU.
1.14      brad      212: <br>
1.79      deraadt   213: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/010_fifofs.patch">
1.47      deraadt   214: A source code patch exists which remedies this problem.</a>
1.14      brad      215: <p>
                    216:
1.79      deraadt   217: <li id="cvs3">
                    218: <strong>011: SECURITY FIX: June 9, 2004</strong>
1.50      deraadt   219: &nbsp; <i>All architectures</i><br>
1.79      deraadt   220: Multiple remote vulnerabilities have been found in the
                    221: <a href="https://man.openbsd.org/OpenBSD-3.5/cvs.1">cvs(1)</a>
                    222: server that allow an attacker to crash the server or possibly execute arbitrary
                    223: code with the same privileges as the CVS server program.
1.9       otto      224: <br>
1.79      deraadt   225: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/011_cvs3.patch">
1.47      deraadt   226: A source code patch exists which remedies this problem.</a>
1.9       otto      227: <p>
                    228:
1.79      deraadt   229: <li id="isakmpd">
                    230: <strong>012: SECURITY FIX: June 10, 2004</strong>
1.50      deraadt   231: &nbsp; <i>All architectures</i><br>
1.79      deraadt   232: As
                    233: <a href="http://seclists.org/lists/fulldisclosure/2004/Jun/0191.html">disclosed</a>
                    234: by Thomas Walpuski
1.72      tb        235: <a href="https://man.openbsd.org/OpenBSD-3.5/isakmpd.8">isakmpd(8)</a>
1.79      deraadt   236: is still vulnerable to unauthorized SA deletion.  An attacker can delete IPsec
                    237: tunnels at will.
1.7       markus    238: <br>
1.79      deraadt   239: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/012_isakmpd.patch">
1.47      deraadt   240: A source code patch exists which remedies this problem.</a>
1.7       markus    241: <p>
1.79      deraadt   242:
                    243: <li id="httpd">
                    244: <strong>013: SECURITY FIX: June 12, 2004</strong>
1.50      deraadt   245: &nbsp; <i>All architectures</i><br>
1.79      deraadt   246: Multiple vulnerabilities have been found in
                    247: <a href="https://man.openbsd.org/OpenBSD-3.5/httpd.8">httpd(8)</a>
                    248: / mod_ssl.
                    249: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020">CAN-2003-0020</a>,
                    250: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987">CAN-2003-0987</a>,
                    251: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</a>,
                    252: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</a>.
1.4       brad      253: <br>
1.79      deraadt   254: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/013_httpd.patch">
1.47      deraadt   255: A source code patch exists which remedies this problem.</a>
1.4       brad      256: <p>
1.79      deraadt   257:
                    258: <li id="rnd">
                    259: <strong>014: RELIABILITY FIX: July 25, 2004</strong>
1.50      deraadt   260: &nbsp; <i>All architectures</i><br>
1.79      deraadt   261: Under a certain network load the kernel can run out of stack space.  This was
                    262: encountered in an environment using CARP on a VLAN interface.  This issue initially
                    263: manifested itself as a FPU related crash on boot up.
1.2       brad      264: <br>
1.79      deraadt   265: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/014_rnd.patch">
1.47      deraadt   266: A source code patch exists which remedies this problem.</a>
1.2       brad      267: <p>
1.79      deraadt   268:
                    269: <li id="icmp">
                    270: <strong>015: RELIABILITY FIX: August 25, 2004</strong>
1.50      deraadt   271: &nbsp; <i>All architectures</i><br>
1.79      deraadt   272: Improved verification of ICMP errors in order to minimize the impact of ICMP attacks
                    273: against TCP.
                    274: <br>
                    275: <a href="http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html">http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html</a>
1.2       brad      276: <br>
1.79      deraadt   277: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/015_icmp.patch">
1.47      deraadt   278: A source code patch exists which remedies this problem.</a>
1.2       brad      279: <p>
1.79      deraadt   280:
                    281: <li id="bridge">
                    282: <strong>016: RELIABILITY FIX: August 26, 2004</strong>
1.50      deraadt   283: &nbsp; <i>All architectures</i><br>
1.79      deraadt   284: As
                    285: <a href="https://marc.info/?l=bugtraq&amp;m=109345131508824&amp;w=2">reported</a>
                    286: by Vafa Izadinia
                    287: <a href="https://man.openbsd.org/OpenBSD-3.5/bridge.4">bridge(4)</a>
                    288: with IPsec processing enabled can be crashed remotely by a single ICMP echo traversing the bridge.
1.1       miod      289: <br>
1.79      deraadt   290: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/016_bridge.patch">
1.47      deraadt   291: A source code patch exists which remedies this problem.</a>
1.1       miod      292: <p>
1.79      deraadt   293:
                    294: <li id="libz">
                    295: <strong>017: RELIABILITY FIX: August 29, 2004</strong>
1.50      deraadt   296: &nbsp; <i>All architectures</i><br>
1.79      deraadt   297: Due to incorrect error handling in zlib an attacker could potentially cause a Denial
                    298: of Service attack.
                    299: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0797">CAN-2004-0797</a>
                    300: .
1.1       miod      301: <br>
1.79      deraadt   302: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/017_libz.patch">
1.47      deraadt   303: A source code patch exists which remedies this problem.</a>
1.1       miod      304: <p>
1.79      deraadt   305:
1.54      bentley   306: <li id="httpd2">
1.78      bentley   307: <strong>018: SECURITY FIX: September 10, 2004</strong>
1.50      deraadt   308: &nbsp; <i>All architectures</i><br>
1.72      tb        309: <a href="https://man.openbsd.org/OpenBSD-3.5/httpd.8">httpd(8)</a>
1.1       miod      310: 's mod_rewrite module can be made to write one zero byte in an arbitrary memory
                    311: position outside of a char array, causing a DoS or possibly buffer overflows.
                    312: This would require enabling dbm for mod_rewrite and making use of a malicious
                    313: dbm file.
                    314: <br>
1.68      tb        315: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/018_httpd2.patch">
1.47      deraadt   316: A source code patch exists which remedies this problem.</a>
1.1       miod      317: <p>
1.79      deraadt   318:
                    319: <li id="xpm">
                    320: <strong>019: SECURITY FIX: September 16, 2004</strong>
1.50      deraadt   321: &nbsp; <i>All architectures</i><br>
1.79      deraadt   322: Chris Evans reported several flaws (stack and integer overflows) in the
                    323: <a href="http://www.inria.fr/koala/lehors/xpm.html">Xpm</a>
                    324: library code that parses image files
                    325: (<a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687">CAN-2004-0687</a>,
                    326: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688">CAN-2004-0688</a>).
                    327: Some of these would be exploitable when parsing malicious image files in
                    328: an application that handles XPM images, if they could escape ProPolice.
1.1       miod      329: <br>
1.79      deraadt   330: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/019_xpm.patch">
1.47      deraadt   331: A source code patch exists which remedies this problem.</a>
1.1       miod      332: <p>
1.79      deraadt   333:
                    334: <li id="radius">
                    335: <strong>020: SECURITY FIX: September 20, 2004</strong>
1.50      deraadt   336: &nbsp; <i>All architectures</i><br>
1.79      deraadt   337: Eilko Bos reported that radius authentication, as implemented by
                    338: <a href="https://man.openbsd.org/OpenBSD-3.5/login_radius.8">login_radius(8)</a>,
                    339: was not checking the shared secret used for replies sent by the radius server.
                    340: This could allow an attacker to spoof a reply granting access to the
                    341: attacker.  Note that OpenBSD does not ship with radius authentication enabled.
1.1       miod      342: <br>
1.79      deraadt   343: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/020_radius.patch">
1.47      deraadt   344: A source code patch exists which remedies this problem.</a>
1.1       miod      345: <p>
1.79      deraadt   346:
                    347: <li id="bind">
                    348: <strong>021: RELIABILITY FIX: November 10, 2004</strong>
1.50      deraadt   349: &nbsp; <i>All architectures</i><br>
1.79      deraadt   350: BIND contains a bug which results in BIND trying to contact nameservers via IPv6, even in
                    351: cases where IPv6 connectivity is non-existent. This results in unnecessary timeouts and
                    352: thus slow DNS queries.
1.1       miod      353: <br>
1.79      deraadt   354: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/021_bind.patch">
1.47      deraadt   355: A source code patch exists which remedies this problem.</a>
1.1       miod      356: <p>
1.79      deraadt   357:
                    358: <li id="pppd">
                    359: <strong>022: RELIABILITY FIX: November 10, 2004</strong>
1.50      deraadt   360: &nbsp; <i>All architectures</i><br>
1.79      deraadt   361: <a href="https://man.openbsd.org/OpenBSD-3.5/pppd.8">pppd(8)</a>
                    362: contains a bug that allows an attacker to crash his own connection, but it cannot
                    363: be used to deny service to other users.
1.1       miod      364: <br>
1.79      deraadt   365: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/022_pppd.patch">
1.47      deraadt   366: A source code patch exists which remedies this problem.</a>
1.1       miod      367: <p>
1.79      deraadt   368:
                    369: <li id="lynx">
                    370: <strong>023: RELIABILITY FIX: November 10, 2004</strong>
1.50      deraadt   371: &nbsp; <i>All architectures</i><br>
1.79      deraadt   372: Due to a bug in
                    373: <a href="https://man.openbsd.org/OpenBSD-3.5/lynx.1">lynx(1)</a>
                    374: it is possible for pages such as
                    375: <a href="http://lcamtuf.coredump.cx/mangleme/gallery/lynx_die1.html">this</a>
                    376: to cause
                    377: <a href="https://man.openbsd.org/OpenBSD-3.5/lynx.1">lynx(1)</a>
                    378: to exhaust memory and then crash when parsing such pages.
1.1       miod      379: <br>
1.79      deraadt   380: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/023_lynx.patch">
1.47      deraadt   381: A source code patch exists which remedies this problem.</a>
1.1       miod      382: <p>
1.79      deraadt   383:
                    384:
                    385:
                    386:
                    387: <li id="cvs4">
                    388: <strong>033: SECURITY FIX: April 28, 2005</strong>
1.50      deraadt   389: &nbsp; <i>All architectures</i><br>
1.79      deraadt   390: Fix a buffer overflow, memory leaks, and NULL pointer dereference in
                    391: <a href="https://man.openbsd.org/OpenBSD-3.5/cvs.1">cvs(1)</a>
                    392: . None of these issues are known to be exploitable.
                    393: <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0753">CAN-2005-0753</a>
                    394: .
1.1       miod      395: <br>
1.79      deraadt   396: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/033_cvs4.patch">
1.47      deraadt   397: A source code patch exists which remedies this problem.</a>
1.1       miod      398: <p>
1.79      deraadt   399:
                    400:
                    401: <li id="tcp2">
                    402: <strong>032: RELIABILITY FIX: April 4, 2005</strong>
1.50      deraadt   403: &nbsp; <i>All architectures</i><br>
1.79      deraadt   404: Handle an edge condition in
                    405: <a href="https://man.openbsd.org/OpenBSD-3.5/tcp.4">tcp(4)</a>
                    406: timestamps.
1.1       miod      407: <br>
1.79      deraadt   408: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/032_tcp2.patch">
1.47      deraadt   409: A source code patch exists which remedies this problem.</a>
1.1       miod      410: <p>
1.79      deraadt   411:
                    412:
                    413: <li id="telnet">
                    414: <strong>031: SECURITY FIX: March 30, 2005</strong>
1.50      deraadt   415: &nbsp; <i>All architectures</i><br>
1.79      deraadt   416: Due to buffer overflows in
                    417: <a href="https://man.openbsd.org/OpenBSD-3.5/telnet.1">telnet(1)</a>
                    418: , a malicious server or man-in-the-middle attack could allow execution of
                    419: arbitrary code with the privileges of the user invoking
                    420: <a href="https://man.openbsd.org/OpenBSD-3.5/telnet.1">telnet(1)</a>
                    421: .
1.1       miod      422: <br>
1.79      deraadt   423: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/031_telnet.patch">
1.47      deraadt   424: A source code patch exists which remedies this problem.</a>
1.1       miod      425: <p>
1.79      deraadt   426:
                    427:
                    428: <li id="sack">
                    429: <strong>030: RELIABILITY FIX: March 30, 2005</strong>
1.50      deraadt   430: &nbsp; <i>All architectures</i><br>
1.79      deraadt   431: Bugs in the
                    432: <a href="https://man.openbsd.org/OpenBSD-3.5/tcp.4">tcp(4)</a>
                    433: stack can lead to memory exhaustion or processing of TCP segments with
                    434: invalid SACK options and cause a system crash.
1.1       miod      435: <br>
1.79      deraadt   436: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/030_sack.patch">
1.47      deraadt   437: A source code patch exists which remedies this problem.</a>
1.1       miod      438: <p>
1.79      deraadt   439:
                    440:
                    441: <li id="copy">
                    442: <strong>029: SECURITY FIX: March 16, 2005</strong>
                    443: &nbsp; <i>amd64 only</i><br>
                    444: More stringent checking should be done in the
                    445: <a href="https://man.openbsd.org/OpenBSD-3.5/copy.9">copy(9)</a>
                    446: functions to prevent their misuse.
1.1       miod      447: <br>
1.79      deraadt   448: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/amd64/029_copy.patch">
1.47      deraadt   449: A source code patch exists which remedies this problem.</a>
1.1       miod      450: <p>
1.79      deraadt   451:
                    452:
                    453: <li id="locore">
                    454: <strong>028: SECURITY FIX: February 28, 2005</strong>
                    455: &nbsp; <i>i386 only</i><br>
                    456: More stringent checking should be done in the
                    457: <a href="https://man.openbsd.org/OpenBSD-3.5/copy.9">copy(9)</a>
                    458: functions to prevent their misuse.
1.1       miod      459: <br>
1.79      deraadt   460: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/i386/028_locore.patch">
1.47      deraadt   461: A source code patch exists which remedies this problem.</a>
1.1       miod      462: <p>
1.79      deraadt   463:
                    464:
                    465: <li id="rtt">
                    466: <strong>027: RELIABILITY FIX: January 11, 2005</strong>
1.50      deraadt   467: &nbsp; <i>All architectures</i><br>
1.79      deraadt   468: A bug in the
                    469: <a href="https://man.openbsd.org/OpenBSD-3.5/tcp.4">tcp(4)</a>
                    470: stack allows an invalid argument to be used in calculating the TCP
                    471: retransmit timeout. By sending packets with specific values in the TCP
                    472: timestamp option, an attacker can cause a system panic.
1.1       miod      473: <br>
1.79      deraadt   474: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/027_rtt.patch">
1.47      deraadt   475: A source code patch exists which remedies this problem.</a>
1.1       miod      476: <p>
1.79      deraadt   477:
                    478:
                    479: <li id="httpd3">
                    480: <strong>026: SECURITY FIX: January 12, 2005</strong>
1.50      deraadt   481: &nbsp; <i>All architectures</i><br>
1.79      deraadt   482: <a href="https://man.openbsd.org/OpenBSD-3.5/httpd.8">httpd(8)</a>
                    483: 's mod_include module fails to properly validate the length of
                    484: user supplied tag strings prior to copying them to a local buffer,
                    485: causing a buffer overflow.
1.1       miod      486: <br>
1.79      deraadt   487: This would require enabling the XBitHack directive or server-side
                    488: includes and making use of a malicious document.
1.1       miod      489: <br>
1.79      deraadt   490: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/026_httpd3.patch">
1.47      deraadt   491: A source code patch exists which remedies this problem.</a>
1.1       miod      492: <p>
1.79      deraadt   493:
                    494:
                    495: <li id="getcwd">
                    496: <strong>025: RELIABILITY FIX: January 6, 2005</strong>
1.50      deraadt   497: &nbsp; <i>All architectures</i><br>
1.79      deraadt   498: The
                    499: <a href="https://man.openbsd.org/OpenBSD-3.5/getcwd.3">getcwd(3)</a>
                    500: library function contains a memory management error, which causes failure
                    501: to retrieve the current working directory if the path is very long.
1.1       miod      502: <br>
1.79      deraadt   503: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/025_getcwd.patch">
1.47      deraadt   504: A source code patch exists which remedies this problem.</a>
1.1       miod      505: <p>
1.79      deraadt   506:
                    507: <li id="pfkey">
                    508: <strong>024: SECURITY FIX: December 14, 2004</strong>
1.50      deraadt   509: &nbsp; <i>All architectures</i><br>
1.79      deraadt   510: On systems running
                    511: <a href="https://man.openbsd.org/OpenBSD-3.5/isakmpd.8">isakmpd(8)</a>
                    512: it is possible for a local user to cause kernel memory corruption
                    513: and system panic by setting
                    514: <a href="https://man.openbsd.org/OpenBSD-3.5/ipsec.4">ipsec(4)</a>
                    515: credentials on a socket.
1.1       miod      516: <br>
1.79      deraadt   517: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/024_pfkey.patch">
1.47      deraadt   518: A source code patch exists which remedies this problem.</a>
1.1       miod      519: <p>
1.66      deraadt   520:
1.1       miod      521: </ul>
                    522:
1.55      tedu      523: <hr>