[BACK]Return to errata39.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata39.html, Revision 1.37

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 3.9 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
1.17      jsg        10: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 3.9 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
1.33      landry     24: <a href=pkg-stable39.html>For important packages updates, please refer here.</a><br>
1.1       deraadt    25: <br>
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
                     41: <a href="errata35.html">3.5</a>,
                     42: <a href="errata36.html">3.6</a>,
1.26      deraadt    43: <br>
1.1       deraadt    44: <a href="errata37.html">3.7</a>,
                     45: <a href="errata38.html">3.8</a>,
1.11      deraadt    46: <a href="errata40.html">4.0</a>,
1.24      merdely    47: <a href="errata41.html">4.1</a>,
1.25      deraadt    48: <a href="errata42.html">4.2</a>,
1.26      deraadt    49: <a href="errata43.html">4.3</a>,
1.28      deraadt    50: <a href="errata44.html">4.4</a>,
1.29      deraadt    51: <a href="errata45.html">4.5</a>,
1.30      deraadt    52: <a href="errata46.html">4.6</a>,
1.32      deraadt    53: <a href="errata47.html">4.7</a>,
1.34      miod       54: <a href="errata48.html">4.8</a>,
1.35      nick       55: <a href="errata49.html">4.9</a>,
1.36      sthen      56: <a href="errata50.html">5.0</a>,
1.37    ! deraadt    57: <a href="errata51.html">5.1</a>,
        !            58: <a href="errata52.html">5.2</a>.
1.1       deraadt    59: <br>
                     60: <hr>
                     61:
1.31      sthen      62: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9.tar.gz">
1.1       deraadt    63: You can also fetch a tar.gz file containing all the following patches</a>.
                     64: This file is updated once a day.
                     65:
                     66: <p> The patches below are available in CVS via the
1.3       deraadt    67: <code>OPENBSD_3_9</code> <a href="stable.html">patch branch</a>.
1.1       deraadt    68:
                     69: <p>
                     70: For more detailed information on how to install patches to OpenBSD, please
                     71: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     72: <hr>
                     73:
                     74: <!-- Temporarily put anchors for all archs here.  Remove later. -->
                     75: <a name="all"></a>
                     76: <a name="alpha"></a>
                     77: <a name="amd64"></a>
                     78: <a name="cats"></a>
                     79: <a name="hp300"></a>
                     80: <a name="hppa"></a>
                     81: <a name="i386"></a>
1.7       miod       82: <a name="luna88k"></a>
1.1       deraadt    83: <a name="mac68k"></a>
                     84: <a name="macppc"></a>
                     85: <a name="mvme68k"></a>
                     86: <a name="mvme88k"></a>
1.7       miod       87: <a name="sgi"></a>
1.1       deraadt    88: <a name="sparc"></a>
                     89: <a name="sparc64"></a>
                     90: <a name="vax"></a>
1.7       miod       91: <a name="zaurus"></a>
1.1       deraadt    92: <ul>
                     93:
1.22      ckuethe    94: <li><a name="023_altivec"></a>
1.23      ckuethe    95: <font color="#009000"><strong>023: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>
1.22      ckuethe    96: An unhandled AltiVec assist exception can cause a kernel panic.<br>
1.31      sthen      97: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/macppc/023_altivec.patch">
1.22      ckuethe    98: A source code patch exists which remedies this problem</a>.<br>
                     99: <p>
                    100:
1.21      mbalmer   101: <li><a name="022_route6"></a>
                    102: <font color="#009000"><strong>022: SECURITY FIX: April 23, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    103: IPv6 type 0 route headers can be used to mount a DoS attack against
                    104: hosts and networks.  This is a design flaw in IPv6 and not a bug in
                    105: OpenBSD.<br>
1.31      sthen     106: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/022_route6.patch">
1.21      mbalmer   107: A source code patch exists which remedies this problem</a>.<br>
                    108: <p>
                    109:
1.20      martynas  110: <li><a name="021_xorg"></a>
1.19      mbalmer   111: <font color="#009000"><strong>021: SECURITY FIX: April 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    112: Multiple vulnerabilities have been discovered in X.Org.<br>
                    113: XC-MISC extension ProcXCMiscGetXIDList memory corruption vulnerability,
                    114: BDFFont parsing integer overflow vulnerability,
                    115: fonts.dir file parsing integer overflow vulnerability,
                    116: multiple integer overflows in the XGetPixel() and XInitImage functions
                    117: in ImUtil.c.
                    118: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003">CVE-2007-1003</a>,
                    119: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351">CVE-2007-1351</a>,
                    120: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,
                    121: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.
                    122: <br>
1.31      sthen     123: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/021_xorg.patch">
1.19      mbalmer   124: A source code patch exists which remedies this problem</a>.<br>
                    125: <p>
                    126:
1.13      deraadt   127: <li><a name="m_dup1"></a>
1.14      deraadt   128: <font color="#009000"><strong>020: SECURITY FIX: March 7, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.18      henning   129: <strong>2nd revision, March 17, 2007</strong><br>
1.15      deraadt   130: Incorrect mbuf handling for ICMP6 packets.<br>
1.14      deraadt   131: Using
                    132: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pf&sektion=4">pf(4)</a>
1.15      deraadt   133: to avoid the problem packets is an effective workaround until the patch
                    134: can be installed.<br>
1.16      deraadt   135: Use "block in inet6" in /etc/pf.conf
1.13      deraadt   136: <br>
1.31      sthen     137: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/020_m_dup1.patch">
1.13      deraadt   138: A source code patch exists which remedies this problem</a>.<br>
                    139: <p>
                    140:
1.9       millert   141: <li><a name="timezone"></a>
                    142: <font color="#009000"><strong>019: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.10      millert   143: A US daylight saving time rules change takes effect in 2007.
1.9       millert   144: <br>
1.31      sthen     145: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/019_timezone.patch">
1.9       millert   146: A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>
                    147: <p>
                    148:
1.8       miod      149: <li><a name="icmp6"></a>
                    150: <font color="#009000"><strong>018: RELIABILITY FIX: January 16, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    151: Under some circumstances, processing an ICMP6 echo request would cause
                    152: the kernel to enter an infinite loop.
                    153: <br>
1.31      sthen     154: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/018_icmp6.patch">
1.8       miod      155: A source code patch exists which remedies this problem</a>.<br>
                    156: <p>
                    157:
1.7       miod      158: <li><a name="agp"></a>
                    159: <font color="#009000"><strong>017: SECURITY FIX: January 3, 2007</strong></font>
                    160: &nbsp; <i>i386 only</i><br>
                    161: Insufficient validation in
                    162: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=vga&amp;sektion=4">vga(4)</a>
                    163: may allow an attacker to gain root privileges if the kernel is compiled with
                    164: <tt>option PCIAGP</tt>
                    165: and the actual device is not an AGP device.
                    166: The <tt>PCIAGP</tt> option is present by default on i386
                    167: kernels only.
                    168: <br>
1.31      sthen     169: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/i386/017_agp.patch">
1.7       miod      170: A source code patch exists which remedies this problem</a>.<br>
                    171: <p>
                    172:
1.4       brad      173: <li><a name="ldso"></a>
                    174: <font color="#009000"><strong>016: SECURITY FIX: November 19, 2006</strong></font> &nbsp; <i>All architectures</i><br>
1.6       brad      175: The ELF
1.4       brad      176: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ld.so&amp;sektion=1">ld.so(1)</a>
1.5       deraadt   177: fails to properly sanitize the environment. There is a potential localhost security
1.6       brad      178: problem in cases we have not found yet.  This patch applies to all ELF-based
                    179: systems (m68k, m88k, and vax are a.out-based systems).
1.4       brad      180: <br>
1.31      sthen     181: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/016_ldso.patch">
1.4       brad      182: A source code patch exists which remedies this problem</a>.<br>
                    183: <p>
                    184:
1.1       deraadt   185: <li><a name="ssh"></a>
1.3       deraadt   186: <font color="#009000"><strong>015: SECURITY FIX: October 12, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    187: Fix 2 security bugs found in OpenSSH. A pre-authentication denial of service (found
                    188: by Tavis Ormandy) that would cause
                    189: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=sshd&amp;sektion=8">sshd(8)</a>
                    190: to spin until the login grace time expired.
                    191: An unsafe signal handler (found by Mark Dowd) that is vulnerable to a race condition
                    192: that could be exploited to perform a pre-authentication denial of service.
                    193: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924">CVE-2006-4924</a>,
                    194: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051">CVE-2006-5051</a>
                    195: <br>
1.31      sthen     196: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/015_ssh.patch">
1.3       deraadt   197: A source code patch exists which remedies this problem</a>.<br>
                    198: <p>
                    199:
                    200: <li><a name="systrace"></a>
                    201: <font color="#009000"><strong>014: SECURITY FIX: October 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    202: Fix for an integer overflow in
                    203: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=systrace&amp;sektion=4">systrace(4)</a>'s
                    204: STRIOCREPLACE support, found by
                    205: Chris Evans. This could be exploited for DoS, limited kmem reads or local
                    206: privilege escalation.
                    207: <br>
1.31      sthen     208: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/014_systrace.patch">
1.3       deraadt   209: A source code patch exists which remedies this problem</a>.<br>
                    210: <p>
                    211:
                    212: <li><a name="openssl2"></a>
                    213: <font color="#009000"><strong>013: SECURITY FIX: October 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    214: Several problems have been found in OpenSSL. While parsing certain invalid ASN.1
                    215: structures an error condition is mishandled, possibly resulting in an infinite
                    216: loop. A buffer overflow exists in the SSL_get_shared_ciphers function. A NULL
                    217: pointer may be dereferenced in the SSL version 2 client code. In addition, many
                    218: applications using OpenSSL do not perform any validation of the lengths of
                    219: public keys being used.
                    220: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937">CVE-2006-2937</a>,
                    221: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738">CVE-2006-3738</a>,
                    222: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343">CVE-2006-4343</a>,
                    223: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>
                    224: <br>
1.31      sthen     225: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/013_openssl2.patch">
1.3       deraadt   226: A source code patch exists which remedies this problem</a>.<br>
                    227: <p>
                    228:
                    229: <li><a name="httpd2"></a>
                    230: <font color="#009000"><strong>012: SECURITY FIX: October 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    231: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;sektion=8">httpd(8)</a>
                    232: does not sanitize the Expect header from an HTTP request when it is
                    233: reflected back in an error message, which might allow cross-site scripting (XSS)
                    234: style attacks.
                    235: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>
                    236: <br>
1.31      sthen     237: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/012_httpd2.patch">
1.3       deraadt   238: A source code patch exists which remedies this problem</a>.<br>
                    239: <p>
                    240:
                    241: <li><a name="openssl"></a>
                    242: <font color="#009000"><strong>011: SECURITY FIX: September 8, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    243: Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is possible for
                    244: an attacker to construct an invalid signature which OpenSSL would accept as a
                    245: valid PKCS#1 v1.5 signature.
                    246: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339">CVE-2006-4339</a>
                    247: <br>
1.31      sthen     248: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/011_openssl.patch">
1.3       deraadt   249: A source code patch exists which remedies this problem</a>.<br>
                    250: <p>
                    251:
                    252: <li><a name="bind"></a>
                    253: <font color="#009000"><strong>010: SECURITY FIX: September 8, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    254: Two Denial of Service issues have been found with BIND.
                    255: An attacker who can perform recursive lookups on a DNS server and is able
                    256: to send a sufficiently large number of recursive queries, or is able to
                    257: get the DNS server to return more than one SIG(covered) RRsets can stop
                    258: the functionality of the DNS service.
                    259: An attacker querying an authoritative DNS server serving a RFC 2535
                    260: DNSSEC zone may be able to crash the DNS server.
                    261: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4095">CVE-2006-4095</a>
                    262: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4096">CVE-2006-4096</a>
                    263: <br>
1.31      sthen     264: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/010_bind.patch">
1.3       deraadt   265: A source code patch exists which remedies this problem</a>.<br>
                    266: <p>
                    267:
                    268: <li><a name="sppp"></a>
                    269: <font color="#009000"><strong>009: SECURITY FIX: September 2, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    270: Due to the failure to correctly validate LCP configuration option lengths,
                    271: it is possible for an attacker to send LCP packets via an
                    272: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=sppp&amp;sektion=4">sppp(4)</a>
                    273: connection causing the kernel to panic.
                    274: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4304">CVE-2006-4304</a>
                    275: <br>
1.31      sthen     276: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/009_sppp.patch">
1.3       deraadt   277: A source code patch exists which remedies this problem</a>.<br>
                    278: <p>
                    279:
                    280: <li><a name="isakmpd"></a>
                    281: <font color="#009000"><strong>008: SECURITY FIX: August 25, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    282: A problem in
                    283: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd&amp;sektion=8">isakmpd(8)</a>
                    284: caused IPsec to run partly without replay protection. If
                    285: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd&amp;sektion=8">isakmpd(8)</a>
                    286: was acting as responder during SA negotiation, SA's with a replay window of size 0 were created.
                    287: An attacker could reinject sniffed IPsec packets, which will be accepted without checking the
                    288: replay counter.
                    289: <br>
1.31      sthen     290: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/008_isakmpd.patch">
1.3       deraadt   291: A source code patch exists which remedies this problem</a>.<br>
                    292: <p>
                    293:
                    294: <li><a name="sem"></a>
                    295: <font color="#009000"><strong>007: SECURITY FIX: August 25, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    296: It is possible to cause the kernel to panic when more than the default number of
                    297: sempahores have been allocated.
                    298: <br>
1.31      sthen     299: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/007_sem.patch">
1.3       deraadt   300: A source code patch exists which remedies this problem</a>.<br>
                    301: <p>
                    302:
                    303: <li><a name="dhcpd"></a>
                    304: <font color="#009000"><strong>006: SECURITY FIX: August 25, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    305: Due to an off-by-one error in
                    306: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=dhcpd&amp;sektion=8">dhcpd(8)</a>,
                    307: it is possible to cause
                    308: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=dhcpd&amp;sektion=8">dhcpd(8)</a>
                    309: to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier option.
                    310: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3122">CVE-2006-3122</a>
                    311: <br>
1.31      sthen     312: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/006_dhcpd.patch">
1.3       deraadt   313: A source code patch exists which remedies this problem</a>.<br>
                    314: <p>
                    315:
                    316: <li><a name="sendmail3"></a>
                    317: <font color="#009000"><strong>005: SECURITY FIX: August 25, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    318: A potential denial of service problem has been found in sendmail. A message
                    319: with really long header lines could trigger a use-after-free bug causing
                    320: sendmail to crash.
1.1       deraadt   321: <br>
1.31      sthen     322: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/005_sendmail3.patch">
1.1       deraadt   323: A source code patch exists which remedies this problem</a>.<br>
                    324: <p>
                    325:
1.3       deraadt   326: <li><a name="httpd"></a>
                    327: <font color="#009000"><strong>004: SECURITY FIX: July 30, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    328: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;sektion=8">httpd(8)</a>'s
                    329: mod_rewrite has a potentially exploitable off-by-one buffer overflow.
                    330: The buffer overflow may result in a vulnerability which, in combination
                    331: with certain types of Rewrite rules in the web server configuration files,
                    332: could be triggered remotely. The default install is not affected by the
                    333: buffer overflow. CVE-2006-3747
1.1       deraadt   334: <br>
1.31      sthen     335: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/004_httpd.patch">
1.1       deraadt   336: A source code patch exists which remedies this problem</a>.<br>
                    337: <p>
                    338:
1.3       deraadt   339: <li><a name="sendmail2"></a>
                    340: <font color="#009000"><strong>003: SECURITY FIX: June 15, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    341: A potential denial of service problem has been found in sendmail. A malformed MIME
                    342: message could trigger excessive recursion which will lead to stack exhaustion.
                    343: This denial of service attack only affects delivery of mail from the queue and
                    344: delivery of a malformed message. Other incoming mail is still accepted and
                    345: delivered. However, mail messages in the queue may not be reattempted if a
                    346: malformed MIME message exists.
1.1       deraadt   347: <br>
1.31      sthen     348: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/003_sendmail2.patch">
1.1       deraadt   349: A source code patch exists which remedies this problem</a>.<br>
                    350: <p>
                    351:
1.3       deraadt   352: <li><a name="xorg"></a>
                    353: <font color="#009000"><strong>002: SECURITY FIX: May 2, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    354: A security vulnerability has been found in the X.Org server --
                    355: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1526">CVE-2006-1526</a>.
                    356: Clients authorized to connect to the X server are able to crash it and to execute
                    357: malicious code within the X server.
1.1       deraadt   358: <br>
1.31      sthen     359: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/002_xorg.patch">
1.1       deraadt   360: A source code patch exists which remedies this problem</a>.<br>
                    361: <p>
                    362:
1.3       deraadt   363: <li><a name="sendmail"></a>
                    364: <font color="#009000"><strong>001: SECURITY FIX: March 25, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    365: A race condition has been reported to exist in the handling by sendmail of
                    366: asynchronous signals. A remote attacker may be able to execute arbitrary code with the
                    367: privileges of the user running sendmail, typically root. This is the second revision of
                    368: this patch.
1.1       deraadt   369: <br>
1.31      sthen     370: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/3.9/common/001_sendmail.patch">
1.1       deraadt   371: A source code patch exists which remedies this problem</a>.<br>
                    372: <p>
                    373: </ul>
                    374:
                    375: <br>
                    376:
                    377: <hr>
                    378: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    379: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.37    ! deraadt   380: <br><small>$OpenBSD: errata39.html,v 1.36 2012/05/01 19:16:22 sthen Exp $</small>
1.1       deraadt   381:
                    382: </body>
                    383: </html>