[BACK]Return to errata40.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata40.html, Revision 1.18

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 4.0 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
1.7       jsg        10: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 4.0 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     24: <a href=pkg-stable.html>For important packages updates, please refer here.</a><br>
                     25: <br>
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
                     41: <a href="errata35.html">3.5</a>,
                     42: <a href="errata36.html">3.6</a>,
                     43: <a href="errata37.html">3.7</a>,
                     44: <a href="errata38.html">3.8</a>,
                     45: <a href="errata39.html">3.9</a>,
1.18    ! merdely    46: <a href="errata41.html">4.1</a>,
        !            47: <a href="errata42.html">4.2</a>.
1.1       deraadt    48: <br>
                     49: <hr>
                     50:
                     51: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0.tar.gz">
                     52: You can also fetch a tar.gz file containing all the following patches</a>.
                     53: This file is updated once a day.
                     54:
                     55: <p> The patches below are available in CVS via the
                     56: <code>OPENBSD_4_0</code> <a href="stable.html">patch branch</a>.
                     57:
                     58: <p>
                     59: For more detailed information on how to install patches to OpenBSD, please
                     60: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     61: <hr>
                     62:
                     63: <!-- Temporarily put anchors for all archs here.  Remove later. -->
                     64: <a name="all"></a>
                     65: <a name="alpha"></a>
                     66: <a name="amd64"></a>
                     67: <a name="armish"></a>
                     68: <a name="cats"></a>
                     69: <a name="hp300"></a>
                     70: <a name="hppa"></a>
                     71: <a name="i386"></a>
                     72: <a name="luna88k"></a>
                     73: <a name="mac68k"></a>
                     74: <a name="macppc"></a>
                     75: <a name="mvme68k"></a>
                     76: <a name="mvme88k"></a>
                     77: <a name="sgi"></a>
                     78: <a name="sparc"></a>
                     79: <a name="sparc64"></a>
                     80: <a name="vax"></a>
                     81: <a name="zaurus"></a>
                     82: <ul>
                     83:
1.17      ckuethe    84: <li><a name="015_file"></a>
                     85: <font color="#009000"><strong>015: SECURITY FIX: July 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
                     86: Fix possible heap overflow in file(1), aka CVE-2007-1536.<br>
                     87: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/015_file.patch">
                     88: A source code patch exists which remedies this problem</a>.<br>
                     89: <p>
                     90:
1.15      ckuethe    91: <li><a name="014_xorg"></a>
                     92: <font color="#009000"><strong>014: STABILITY FIX: May 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
1.16      jasper     93: A malicious client can cause a division by zero.<br>
1.15      ckuethe    94: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/014_xorg.patch">
                     95: A source code patch exists which remedies this problem</a>.<br>
                     96: <p>
                     97:
1.12      ckuethe    98: <li><a name="013_altivec"></a>
1.13      ckuethe    99: <font color="#009000"><strong>013: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>
1.12      ckuethe   100: An unhandled AltiVec assist exception can cause a kernel panic.<br>
                    101: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/macppc/013_altivec.patch">
                    102: A source code patch exists which remedies this problem</a>.<br>
                    103: <p>
                    104:
1.14      steven    105: <li><a name="012_route6"></a>
1.11      mbalmer   106: <font color="#009000"><strong>012: SECURITY FIX: April 23, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    107: IPv6 type 0 route headers can be used to mount a DoS attack against
                    108: hosts and networks.  This is a design flaw in IPv6 and not a bug in
                    109: OpenBSD.<br>
                    110: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/012_route6.patch">
                    111: A source code patch exists which remedies this problem</a>.<br>
                    112: <p>
                    113:
1.10      martynas  114: <li><a name="011_xorg"></a>
1.9       mbalmer   115: <font color="#009000"><strong>011: SECURITY FIX: April 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    116: Multiple vulnerabilities have been discovered in X.Org.<br>
                    117: XC-MISC extension ProcXCMiscGetXIDList memory corruption vulnerability,
                    118: BDFFont parsing integer overflow vulnerability,
                    119: fonts.dir file parsing integer overflow vulnerability,
                    120: multiple integer overflows in the XGetPixel() and XInitImage functions
                    121: in ImUtil.c.
                    122: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003">CVE-2007-1003</a>,
                    123: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351">CVE-2007-1351</a>,
                    124: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,
                    125: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.
                    126: <br>
                    127: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/011_xorg.patch">
                    128: A source code patch exists which remedies this problem</a>.<br>
                    129: <p>
                    130:
1.3       deraadt   131: <li><a name="m_dup1"></a>
1.4       deraadt   132: <font color="#009000"><strong>010: SECURITY FIX: March 7, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.8       henning   133: <strong>2nd revision, March 17, 2007</strong><br>
1.5       deraadt   134: Incorrect mbuf handling for ICMP6 packets.<br>
1.4       deraadt   135: Using
                    136: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pf&sektion=4">pf(4)</a>
1.5       deraadt   137: to avoid the problem packets is an effective workaround until the patch
                    138: can be installed.<br>
1.6       deraadt   139: Use "block in inet6" in /etc/pf.conf
1.3       deraadt   140: <br>
                    141: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/010_m_dup1.patch">
                    142: A source code patch exists which remedies this problem</a>.<br>
                    143: <p>
                    144:
1.1       deraadt   145: <li><a name="timezone"></a>
                    146: <font color="#009000"><strong>009: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    147: A US daylight saving time rules change takes effect in 2007.
                    148: <br>
                    149: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/009_timezone.patch">
                    150: A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>
                    151: <p>
                    152:
                    153: <li><a name="icmp6"></a>
                    154: <font color="#009000"><strong>008: RELIABILITY FIX: January 16, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    155: Under some circumstances, processing an ICMP6 echo request would cause
                    156: the kernel to enter an infinite loop.
                    157: <br>
                    158: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/008_icmp6.patch">
                    159: A source code patch exists which remedies this problem</a>.<br>
                    160: <p>
                    161:
                    162: <li><a name="agp"></a>
                    163: <font color="#009000"><strong>007: SECURITY FIX: January 3, 2007</strong></font>
                    164: &nbsp; <i>i386 only</i><br>
                    165: Insufficient validation in
                    166: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=vga&amp;sektion=4">vga(4)</a>
                    167: may allow an attacker to gain root privileges if the kernel is compiled with
                    168: <tt>option PCIAGP</tt>
                    169: and the actual device is not an AGP device.
                    170: The <tt>PCIAGP</tt> option is present by default on i386
                    171: kernels only.
                    172: <br>
                    173: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/i386/007_agp.patch">
                    174: A source code patch exists which remedies this problem</a>.<br>
                    175: <p>
                    176:
                    177: <li><a name="ports-tar"></a>
                    178: <font color="#009000"><strong>006: FTP DISTRIBUTION ERROR: December 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    179: The <strong>src.tar.gz</strong> and <strong>ports.tar.gz</strong> archives
                    180: released on FTP were created incorrectly, a week after the 4.0 release. The
                    181: archives on the CD sets are correct; this only affects people who downloaded
                    182: them from a <a href="ftp.html">mirror</a>.
                    183: <br>
                    184: The archives have been corrected. The correct MD5 of
                    185: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/ports.tar.gz">
                    186: ports.tar.gz</a> is eff352b4382a7fb7ffce1e8b37e9eb56, and for
                    187: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/src.tar.gz">
                    188: src.tar.gz</a> it is b8d7a0dc6f3d27a5377a23d69c40688e.
                    189: <br>
                    190: <p>
                    191:
                    192: <li><a name="ldso"></a>
                    193: <font color="#009000"><strong>005: SECURITY FIX: November 19, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    194: The ELF
                    195: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ld.so&amp;sektion=1">ld.so(1)</a>
                    196: fails to properly sanitize the environment. There is a potential localhost security
                    197: problem in cases we have not found yet.  This patch applies to all ELF-based
                    198: systems (m68k, m88k, and vax are a.out-based systems).
                    199: <br>
                    200: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/005_ldso.patch">
                    201: A source code patch exists which remedies this problem</a>.<br>
                    202: <p>
                    203:
                    204: <li><a name="arc"></a>
                    205: <font color="#009000"><strong>004: RELIABILITY FIX: November 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    206: Due to a bug in the
                    207: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=arc&amp;sektion=4">arc(4)</a>
                    208: RAID driver the driver will not properly synchronize the cache to the logical volumes
                    209: upon system shut down. The result being that the mounted file systems within the logical
                    210: volumes will not be properly marked as being clean and fsck will be run for the subsequent
                    211: boot up.
                    212: <br>
                    213: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/004_arc.patch">
                    214: A source code patch exists which remedies this problem</a>.<br>
                    215: <p>
                    216:
                    217: <li><a name="systrace"></a>
                    218: <font color="#009000"><strong>003: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    219: Fix for an integer overflow in
                    220: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=systrace&amp;sektion=4">systrace(4)</a>'s
                    221: STRIOCREPLACE support, found by
                    222: Chris Evans. This could be exploited for DoS, limited kmem reads or local
                    223: privilege escalation.
                    224: <br>
                    225: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/003_systrace.patch">
                    226: A source code patch exists which remedies this problem</a>.<br>
                    227: <p>
                    228:
                    229: <li><a name="openssl2"></a>
                    230: <font color="#009000"><strong>002: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    231: Several problems have been found in OpenSSL. While parsing certain invalid ASN.1
                    232: structures an error condition is mishandled, possibly resulting in an infinite
                    233: loop. A buffer overflow exists in the SSL_get_shared_ciphers function. A NULL
                    234: pointer may be dereferenced in the SSL version 2 client code. In addition, many
                    235: applications using OpenSSL do not perform any validation of the lengths of
                    236: public keys being used.
                    237: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937">CVE-2006-2937</a>,
                    238: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738">CVE-2006-3738</a>,
                    239: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343">CVE-2006-4343</a>,
                    240: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>
                    241: <br>
                    242:
                    243: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/002_openssl.patch">
                    244: A source code patch exists which remedies this problem</a>.<br>
                    245: <p>
                    246:
                    247: <li><a name="httpd"></a>
                    248: <font color="#009000"><strong>001: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    249: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;sektion=8">httpd(8)</a>
                    250: does not sanitize the Expect header from an HTTP request when it is
                    251: reflected back in an error message, which might allow cross-site scripting (XSS)
                    252: style attacks.
                    253: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>
                    254:
                    255: <br>
                    256: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/001_httpd.patch">
                    257: A source code patch exists which remedies this problem</a>.<br>
                    258: <p>
                    259: </ul>
                    260:
                    261: <br>
                    262:
                    263: <hr>
                    264: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                    265: <a href=pkg-stable.html>For important packages updates, please refer here.</a><br>
                    266: <br>
                    267: For errata on a certain release, click below:<br>
                    268: <a href="errata21.html">2.1</a>,
                    269: <a href="errata22.html">2.2</a>,
                    270: <a href="errata23.html">2.3</a>,
                    271: <a href="errata24.html">2.4</a>,
                    272: <a href="errata25.html">2.5</a>,
                    273: <a href="errata26.html">2.6</a>,
                    274: <a href="errata27.html">2.7</a>,
                    275: <a href="errata28.html">2.8</a>,
                    276: <a href="errata29.html">2.9</a>,
                    277: <a href="errata30.html">3.0</a>,
                    278: <a href="errata31.html">3.1</a>,
                    279: <a href="errata32.html">3.2</a>,
                    280: <a href="errata33.html">3.3</a>,
                    281: <a href="errata34.html">3.4</a>,
                    282: <a href="errata35.html">3.5</a>,
                    283: <a href="errata36.html">3.6</a>,
                    284: <a href="errata37.html">3.7</a>,
                    285: <a href="errata38.html">3.8</a>,
                    286: <a href="errata39.html">3.9</a>,
1.18    ! merdely   287: <a href="errata41.html">4.1</a>,
        !           288: <a href="errata42.html">4.2</a>.
1.1       deraadt   289: <br>
                    290:
                    291: <hr>
                    292: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    293: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.18    ! merdely   294: <br><small>$OpenBSD: errata40.html,v 1.17 2007/07/09 18:03:32 ckuethe Exp $</small>
1.1       deraadt   295:
                    296: </body>
                    297: </html>