[BACK]Return to errata40.html CVS log [TXT][DIR] Up to [local] / www

Diff for /www/errata40.html between version 1.28 and 1.29

version 1.28, 2010/03/08 21:53:37 version 1.29, 2010/07/08 19:00:07
Line 54 
Line 54 
 <br>  <br>
 <hr>  <hr>
   
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0.tar.gz">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0.tar.gz">
 You can also fetch a tar.gz file containing all the following patches</a>.  You can also fetch a tar.gz file containing all the following patches</a>.
 This file is updated once a day.  This file is updated once a day.
   
Line 91 
Line 91 
 <font color="#009000"><strong>017: SECURITY FIX: October 10, 2007</strong></font> &nbsp; <i>All architectures</i><br>  <font color="#009000"><strong>017: SECURITY FIX: October 10, 2007</strong></font> &nbsp; <i>All architectures</i><br>
 The SSL_get_shared_ciphers() function in OpenSSL contains an off-by-one overflow.  The SSL_get_shared_ciphers() function in OpenSSL contains an off-by-one overflow.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/017_openssl.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/017_openssl.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 101 
Line 101 
 A DHCP client that claimed to require a maximum message size less than  A DHCP client that claimed to require a maximum message size less than
 the minimum IP MTU could cause dhcpd(8) to overwrite stack memory.  the minimum IP MTU could cause dhcpd(8) to overwrite stack memory.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/016_dhcpd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/016_dhcpd.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
 <li><a name="015_file"></a>  <li><a name="015_file"></a>
 <font color="#009000"><strong>015: SECURITY FIX: July 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>  <font color="#009000"><strong>015: SECURITY FIX: July 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
 Fix possible heap overflow in file(1), aka CVE-2007-1536.<br>  Fix possible heap overflow in file(1), aka CVE-2007-1536.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/015_file.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/015_file.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
 <li><a name="014_xorg"></a>  <li><a name="014_xorg"></a>
 <font color="#009000"><strong>014: STABILITY FIX: May 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>  <font color="#009000"><strong>014: STABILITY FIX: May 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
 A malicious client can cause a division by zero.<br>  A malicious client can cause a division by zero.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/014_xorg.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/014_xorg.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
 <li><a name="013_altivec"></a>  <li><a name="013_altivec"></a>
 <font color="#009000"><strong>013: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>  <font color="#009000"><strong>013: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>
 An unhandled AltiVec assist exception can cause a kernel panic.<br>  An unhandled AltiVec assist exception can cause a kernel panic.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/macppc/013_altivec.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/macppc/013_altivec.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 131 
Line 131 
 IPv6 type 0 route headers can be used to mount a DoS attack against  IPv6 type 0 route headers can be used to mount a DoS attack against
 hosts and networks.  This is a design flaw in IPv6 and not a bug in  hosts and networks.  This is a design flaw in IPv6 and not a bug in
 OpenBSD.<br>  OpenBSD.<br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/012_route6.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/012_route6.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 148 
Line 148 
 <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,  <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,
 <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.  <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/011_xorg.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/011_xorg.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 162 
Line 162 
 can be installed.<br>  can be installed.<br>
 Use "block in inet6" in /etc/pf.conf  Use "block in inet6" in /etc/pf.conf
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/010_m_dup1.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/010_m_dup1.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 170 
Line 170 
 <font color="#009000"><strong>009: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>  <font color="#009000"><strong>009: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
 A US daylight saving time rules change takes effect in 2007.  A US daylight saving time rules change takes effect in 2007.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/009_timezone.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/009_timezone.patch">
 A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>  A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>
 <p>  <p>
   
Line 179 
Line 179 
 Under some circumstances, processing an ICMP6 echo request would cause  Under some circumstances, processing an ICMP6 echo request would cause
 the kernel to enter an infinite loop.  the kernel to enter an infinite loop.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/008_icmp6.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/008_icmp6.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 194 
Line 194 
 The <tt>PCIAGP</tt> option is present by default on i386  The <tt>PCIAGP</tt> option is present by default on i386
 kernels only.  kernels only.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/i386/007_agp.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/i386/007_agp.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 206 
Line 206 
 them from a <a href="ftp.html">mirror</a>.  them from a <a href="ftp.html">mirror</a>.
 <br>  <br>
 The archives have been corrected. The correct MD5 of  The archives have been corrected. The correct MD5 of
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/ports.tar.gz">  <a href="http://ftp.openbsd.org/pub/OpenBSD/4.0/ports.tar.gz">
 ports.tar.gz</a> is eff352b4382a7fb7ffce1e8b37e9eb56, and for  ports.tar.gz</a> is eff352b4382a7fb7ffce1e8b37e9eb56, and for
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/src.tar.gz">  <a href="http://ftp.openbsd.org/pub/OpenBSD/4.0/src.tar.gz">
 src.tar.gz</a> it is b8d7a0dc6f3d27a5377a23d69c40688e.  src.tar.gz</a> it is b8d7a0dc6f3d27a5377a23d69c40688e.
 <br>  <br>
 <p>  <p>
Line 221 
Line 221 
 problem in cases we have not found yet.  This patch applies to all ELF-based  problem in cases we have not found yet.  This patch applies to all ELF-based
 systems (m68k, m88k, and vax are a.out-based systems).  systems (m68k, m88k, and vax are a.out-based systems).
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/005_ldso.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/005_ldso.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 234 
Line 234 
 volumes will not be properly marked as being clean and fsck will be run for the subsequent  volumes will not be properly marked as being clean and fsck will be run for the subsequent
 boot up.  boot up.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/004_arc.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/004_arc.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 246 
Line 246 
 Chris Evans. This could be exploited for DoS, limited kmem reads or local  Chris Evans. This could be exploited for DoS, limited kmem reads or local
 privilege escalation.  privilege escalation.
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/003_systrace.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/003_systrace.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 264 
Line 264 
 <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>  <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>
 <br>  <br>
   
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/002_openssl.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/002_openssl.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
   
Line 277 
Line 277 
 <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>  <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>
   
 <br>  <br>
 <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/001_httpd.patch">  <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/001_httpd.patch">
 A source code patch exists which remedies this problem</a>.<br>  A source code patch exists which remedies this problem</a>.<br>
 <p>  <p>
 </ul>  </ul>

Legend:
Removed from v.1.28  
changed lines
  Added in v.1.29