[BACK]Return to errata40.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata40.html, Revision 1.17

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 4.0 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
1.7       jsg        10: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 4.0 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     24: <a href=pkg-stable.html>For important packages updates, please refer here.</a><br>
                     25: <br>
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
                     41: <a href="errata35.html">3.5</a>,
                     42: <a href="errata36.html">3.6</a>,
                     43: <a href="errata37.html">3.7</a>,
                     44: <a href="errata38.html">3.8</a>,
                     45: <a href="errata39.html">3.9</a>,
1.2       deraadt    46: <a href="errata41.html">4.1</a>.
1.1       deraadt    47: <br>
                     48: <hr>
                     49:
                     50: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0.tar.gz">
                     51: You can also fetch a tar.gz file containing all the following patches</a>.
                     52: This file is updated once a day.
                     53:
                     54: <p> The patches below are available in CVS via the
                     55: <code>OPENBSD_4_0</code> <a href="stable.html">patch branch</a>.
                     56:
                     57: <p>
                     58: For more detailed information on how to install patches to OpenBSD, please
                     59: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     60: <hr>
                     61:
                     62: <!-- Temporarily put anchors for all archs here.  Remove later. -->
                     63: <a name="all"></a>
                     64: <a name="alpha"></a>
                     65: <a name="amd64"></a>
                     66: <a name="armish"></a>
                     67: <a name="cats"></a>
                     68: <a name="hp300"></a>
                     69: <a name="hppa"></a>
                     70: <a name="i386"></a>
                     71: <a name="luna88k"></a>
                     72: <a name="mac68k"></a>
                     73: <a name="macppc"></a>
                     74: <a name="mvme68k"></a>
                     75: <a name="mvme88k"></a>
                     76: <a name="sgi"></a>
                     77: <a name="sparc"></a>
                     78: <a name="sparc64"></a>
                     79: <a name="vax"></a>
                     80: <a name="zaurus"></a>
                     81: <ul>
                     82:
1.17    ! ckuethe    83: <li><a name="015_file"></a>
        !            84: <font color="#009000"><strong>015: SECURITY FIX: July 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
        !            85: Fix possible heap overflow in file(1), aka CVE-2007-1536.<br>
        !            86: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/015_file.patch">
        !            87: A source code patch exists which remedies this problem</a>.<br>
        !            88: <p>
        !            89:
1.15      ckuethe    90: <li><a name="014_xorg"></a>
                     91: <font color="#009000"><strong>014: STABILITY FIX: May 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
1.16      jasper     92: A malicious client can cause a division by zero.<br>
1.15      ckuethe    93: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/014_xorg.patch">
                     94: A source code patch exists which remedies this problem</a>.<br>
                     95: <p>
                     96:
1.12      ckuethe    97: <li><a name="013_altivec"></a>
1.13      ckuethe    98: <font color="#009000"><strong>013: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>
1.12      ckuethe    99: An unhandled AltiVec assist exception can cause a kernel panic.<br>
                    100: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/macppc/013_altivec.patch">
                    101: A source code patch exists which remedies this problem</a>.<br>
                    102: <p>
                    103:
1.14      steven    104: <li><a name="012_route6"></a>
1.11      mbalmer   105: <font color="#009000"><strong>012: SECURITY FIX: April 23, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    106: IPv6 type 0 route headers can be used to mount a DoS attack against
                    107: hosts and networks.  This is a design flaw in IPv6 and not a bug in
                    108: OpenBSD.<br>
                    109: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/012_route6.patch">
                    110: A source code patch exists which remedies this problem</a>.<br>
                    111: <p>
                    112:
1.10      martynas  113: <li><a name="011_xorg"></a>
1.9       mbalmer   114: <font color="#009000"><strong>011: SECURITY FIX: April 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    115: Multiple vulnerabilities have been discovered in X.Org.<br>
                    116: XC-MISC extension ProcXCMiscGetXIDList memory corruption vulnerability,
                    117: BDFFont parsing integer overflow vulnerability,
                    118: fonts.dir file parsing integer overflow vulnerability,
                    119: multiple integer overflows in the XGetPixel() and XInitImage functions
                    120: in ImUtil.c.
                    121: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003">CVE-2007-1003</a>,
                    122: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351">CVE-2007-1351</a>,
                    123: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,
                    124: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.
                    125: <br>
                    126: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/011_xorg.patch">
                    127: A source code patch exists which remedies this problem</a>.<br>
                    128: <p>
                    129:
1.3       deraadt   130: <li><a name="m_dup1"></a>
1.4       deraadt   131: <font color="#009000"><strong>010: SECURITY FIX: March 7, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.8       henning   132: <strong>2nd revision, March 17, 2007</strong><br>
1.5       deraadt   133: Incorrect mbuf handling for ICMP6 packets.<br>
1.4       deraadt   134: Using
                    135: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pf&sektion=4">pf(4)</a>
1.5       deraadt   136: to avoid the problem packets is an effective workaround until the patch
                    137: can be installed.<br>
1.6       deraadt   138: Use "block in inet6" in /etc/pf.conf
1.3       deraadt   139: <br>
                    140: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/010_m_dup1.patch">
                    141: A source code patch exists which remedies this problem</a>.<br>
                    142: <p>
                    143:
1.1       deraadt   144: <li><a name="timezone"></a>
                    145: <font color="#009000"><strong>009: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    146: A US daylight saving time rules change takes effect in 2007.
                    147: <br>
                    148: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/009_timezone.patch">
                    149: A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>
                    150: <p>
                    151:
                    152: <li><a name="icmp6"></a>
                    153: <font color="#009000"><strong>008: RELIABILITY FIX: January 16, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    154: Under some circumstances, processing an ICMP6 echo request would cause
                    155: the kernel to enter an infinite loop.
                    156: <br>
                    157: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/008_icmp6.patch">
                    158: A source code patch exists which remedies this problem</a>.<br>
                    159: <p>
                    160:
                    161: <li><a name="agp"></a>
                    162: <font color="#009000"><strong>007: SECURITY FIX: January 3, 2007</strong></font>
                    163: &nbsp; <i>i386 only</i><br>
                    164: Insufficient validation in
                    165: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=vga&amp;sektion=4">vga(4)</a>
                    166: may allow an attacker to gain root privileges if the kernel is compiled with
                    167: <tt>option PCIAGP</tt>
                    168: and the actual device is not an AGP device.
                    169: The <tt>PCIAGP</tt> option is present by default on i386
                    170: kernels only.
                    171: <br>
                    172: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/i386/007_agp.patch">
                    173: A source code patch exists which remedies this problem</a>.<br>
                    174: <p>
                    175:
                    176: <li><a name="ports-tar"></a>
                    177: <font color="#009000"><strong>006: FTP DISTRIBUTION ERROR: December 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    178: The <strong>src.tar.gz</strong> and <strong>ports.tar.gz</strong> archives
                    179: released on FTP were created incorrectly, a week after the 4.0 release. The
                    180: archives on the CD sets are correct; this only affects people who downloaded
                    181: them from a <a href="ftp.html">mirror</a>.
                    182: <br>
                    183: The archives have been corrected. The correct MD5 of
                    184: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/ports.tar.gz">
                    185: ports.tar.gz</a> is eff352b4382a7fb7ffce1e8b37e9eb56, and for
                    186: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/src.tar.gz">
                    187: src.tar.gz</a> it is b8d7a0dc6f3d27a5377a23d69c40688e.
                    188: <br>
                    189: <p>
                    190:
                    191: <li><a name="ldso"></a>
                    192: <font color="#009000"><strong>005: SECURITY FIX: November 19, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    193: The ELF
                    194: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ld.so&amp;sektion=1">ld.so(1)</a>
                    195: fails to properly sanitize the environment. There is a potential localhost security
                    196: problem in cases we have not found yet.  This patch applies to all ELF-based
                    197: systems (m68k, m88k, and vax are a.out-based systems).
                    198: <br>
                    199: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/005_ldso.patch">
                    200: A source code patch exists which remedies this problem</a>.<br>
                    201: <p>
                    202:
                    203: <li><a name="arc"></a>
                    204: <font color="#009000"><strong>004: RELIABILITY FIX: November 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    205: Due to a bug in the
                    206: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=arc&amp;sektion=4">arc(4)</a>
                    207: RAID driver the driver will not properly synchronize the cache to the logical volumes
                    208: upon system shut down. The result being that the mounted file systems within the logical
                    209: volumes will not be properly marked as being clean and fsck will be run for the subsequent
                    210: boot up.
                    211: <br>
                    212: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/004_arc.patch">
                    213: A source code patch exists which remedies this problem</a>.<br>
                    214: <p>
                    215:
                    216: <li><a name="systrace"></a>
                    217: <font color="#009000"><strong>003: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    218: Fix for an integer overflow in
                    219: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=systrace&amp;sektion=4">systrace(4)</a>'s
                    220: STRIOCREPLACE support, found by
                    221: Chris Evans. This could be exploited for DoS, limited kmem reads or local
                    222: privilege escalation.
                    223: <br>
                    224: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/003_systrace.patch">
                    225: A source code patch exists which remedies this problem</a>.<br>
                    226: <p>
                    227:
                    228: <li><a name="openssl2"></a>
                    229: <font color="#009000"><strong>002: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    230: Several problems have been found in OpenSSL. While parsing certain invalid ASN.1
                    231: structures an error condition is mishandled, possibly resulting in an infinite
                    232: loop. A buffer overflow exists in the SSL_get_shared_ciphers function. A NULL
                    233: pointer may be dereferenced in the SSL version 2 client code. In addition, many
                    234: applications using OpenSSL do not perform any validation of the lengths of
                    235: public keys being used.
                    236: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937">CVE-2006-2937</a>,
                    237: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738">CVE-2006-3738</a>,
                    238: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343">CVE-2006-4343</a>,
                    239: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>
                    240: <br>
                    241:
                    242: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/002_openssl.patch">
                    243: A source code patch exists which remedies this problem</a>.<br>
                    244: <p>
                    245:
                    246: <li><a name="httpd"></a>
                    247: <font color="#009000"><strong>001: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    248: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;sektion=8">httpd(8)</a>
                    249: does not sanitize the Expect header from an HTTP request when it is
                    250: reflected back in an error message, which might allow cross-site scripting (XSS)
                    251: style attacks.
                    252: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>
                    253:
                    254: <br>
                    255: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/001_httpd.patch">
                    256: A source code patch exists which remedies this problem</a>.<br>
                    257: <p>
                    258: </ul>
                    259:
                    260: <br>
                    261:
                    262: <hr>
                    263: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                    264: <a href=pkg-stable.html>For important packages updates, please refer here.</a><br>
                    265: <br>
                    266: For errata on a certain release, click below:<br>
                    267: <a href="errata21.html">2.1</a>,
                    268: <a href="errata22.html">2.2</a>,
                    269: <a href="errata23.html">2.3</a>,
                    270: <a href="errata24.html">2.4</a>,
                    271: <a href="errata25.html">2.5</a>,
                    272: <a href="errata26.html">2.6</a>,
                    273: <a href="errata27.html">2.7</a>,
                    274: <a href="errata28.html">2.8</a>,
                    275: <a href="errata29.html">2.9</a>,
                    276: <a href="errata30.html">3.0</a>,
                    277: <a href="errata31.html">3.1</a>,
                    278: <a href="errata32.html">3.2</a>,
                    279: <a href="errata33.html">3.3</a>,
                    280: <a href="errata34.html">3.4</a>,
                    281: <a href="errata35.html">3.5</a>,
                    282: <a href="errata36.html">3.6</a>,
                    283: <a href="errata37.html">3.7</a>,
                    284: <a href="errata38.html">3.8</a>,
                    285: <a href="errata39.html">3.9</a>,
1.2       deraadt   286: <a href="errata41.html">4.1</a>.
1.1       deraadt   287: <br>
                    288:
                    289: <hr>
                    290: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    291: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.17    ! ckuethe   292: <br><small>$OpenBSD: errata40.html,v 1.16 2007/05/22 16:45:53 jasper Exp $</small>
1.1       deraadt   293:
                    294: </body>
                    295: </html>