[BACK]Return to errata40.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata40.html, Revision 1.24

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 4.0 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
1.7       jsg        10: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 4.0 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     24: <a href=pkg-stable.html>For important packages updates, please refer here.</a><br>
                     25: <br>
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
                     41: <a href="errata35.html">3.5</a>,
                     42: <a href="errata36.html">3.6</a>,
1.24    ! deraadt    43: <br>
1.1       deraadt    44: <a href="errata37.html">3.7</a>,
                     45: <a href="errata38.html">3.8</a>,
                     46: <a href="errata39.html">3.9</a>,
1.18      merdely    47: <a href="errata41.html">4.1</a>,
1.23      deraadt    48: <a href="errata42.html">4.2</a>,
1.24    ! deraadt    49: <a href="errata43.html">4.3</a>,
        !            50: <a href="errata44.html">4.4</a>.
1.1       deraadt    51: <br>
                     52: <hr>
                     53:
                     54: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0.tar.gz">
                     55: You can also fetch a tar.gz file containing all the following patches</a>.
                     56: This file is updated once a day.
                     57:
                     58: <p> The patches below are available in CVS via the
                     59: <code>OPENBSD_4_0</code> <a href="stable.html">patch branch</a>.
                     60:
                     61: <p>
                     62: For more detailed information on how to install patches to OpenBSD, please
                     63: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     64: <hr>
                     65:
                     66: <!-- Temporarily put anchors for all archs here.  Remove later. -->
                     67: <a name="all"></a>
                     68: <a name="alpha"></a>
                     69: <a name="amd64"></a>
                     70: <a name="armish"></a>
                     71: <a name="cats"></a>
                     72: <a name="hp300"></a>
                     73: <a name="hppa"></a>
                     74: <a name="i386"></a>
                     75: <a name="luna88k"></a>
                     76: <a name="mac68k"></a>
                     77: <a name="macppc"></a>
                     78: <a name="mvme68k"></a>
                     79: <a name="mvme88k"></a>
                     80: <a name="sgi"></a>
                     81: <a name="sparc"></a>
                     82: <a name="sparc64"></a>
                     83: <a name="vax"></a>
                     84: <a name="zaurus"></a>
                     85: <ul>
                     86:
1.20      henning    87: <li><a name="017_openssl"></a>
1.21      deraadt    88: <font color="#009000"><strong>017: SECURITY FIX: October 10, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.22      brad       89: The SSL_get_shared_ciphers() function in OpenSSL contains an off-by-one overflow.
1.20      henning    90: <br>
                     91: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/017_openssl.patch">
                     92: A source code patch exists which remedies this problem</a>.<br>
                     93: <p>
                     94:
1.19      deraadt    95: <li><a name="016_dhcpd"></a>
                     96: <font color="#009000"><strong>016: SECURITY FIX: October 8, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                     97: Malicious DHCP clients could cause dhcpd(8) to corrupt its stack<br>
                     98: A DHCP client that claimed to require a maximum message size less than
                     99: the minimum IP MTU could cause dhcpd(8) to overwrite stack memory.
                    100: <br>
                    101: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/016_dhcpd.patch">
                    102: A source code patch exists which remedies this problem</a>.<br>
                    103: <p>
                    104:
1.17      ckuethe   105: <li><a name="015_file"></a>
                    106: <font color="#009000"><strong>015: SECURITY FIX: July 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
                    107: Fix possible heap overflow in file(1), aka CVE-2007-1536.<br>
                    108: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/015_file.patch">
                    109: A source code patch exists which remedies this problem</a>.<br>
                    110: <p>
                    111:
1.15      ckuethe   112: <li><a name="014_xorg"></a>
                    113: <font color="#009000"><strong>014: STABILITY FIX: May 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
1.16      jasper    114: A malicious client can cause a division by zero.<br>
1.15      ckuethe   115: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/014_xorg.patch">
                    116: A source code patch exists which remedies this problem</a>.<br>
                    117: <p>
                    118:
1.12      ckuethe   119: <li><a name="013_altivec"></a>
1.13      ckuethe   120: <font color="#009000"><strong>013: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>
1.12      ckuethe   121: An unhandled AltiVec assist exception can cause a kernel panic.<br>
                    122: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/macppc/013_altivec.patch">
                    123: A source code patch exists which remedies this problem</a>.<br>
                    124: <p>
                    125:
1.14      steven    126: <li><a name="012_route6"></a>
1.11      mbalmer   127: <font color="#009000"><strong>012: SECURITY FIX: April 23, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    128: IPv6 type 0 route headers can be used to mount a DoS attack against
                    129: hosts and networks.  This is a design flaw in IPv6 and not a bug in
                    130: OpenBSD.<br>
                    131: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/012_route6.patch">
                    132: A source code patch exists which remedies this problem</a>.<br>
                    133: <p>
                    134:
1.10      martynas  135: <li><a name="011_xorg"></a>
1.9       mbalmer   136: <font color="#009000"><strong>011: SECURITY FIX: April 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    137: Multiple vulnerabilities have been discovered in X.Org.<br>
                    138: XC-MISC extension ProcXCMiscGetXIDList memory corruption vulnerability,
                    139: BDFFont parsing integer overflow vulnerability,
                    140: fonts.dir file parsing integer overflow vulnerability,
                    141: multiple integer overflows in the XGetPixel() and XInitImage functions
                    142: in ImUtil.c.
                    143: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003">CVE-2007-1003</a>,
                    144: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351">CVE-2007-1351</a>,
                    145: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,
                    146: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.
                    147: <br>
                    148: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/011_xorg.patch">
                    149: A source code patch exists which remedies this problem</a>.<br>
                    150: <p>
                    151:
1.3       deraadt   152: <li><a name="m_dup1"></a>
1.4       deraadt   153: <font color="#009000"><strong>010: SECURITY FIX: March 7, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.8       henning   154: <strong>2nd revision, March 17, 2007</strong><br>
1.5       deraadt   155: Incorrect mbuf handling for ICMP6 packets.<br>
1.4       deraadt   156: Using
                    157: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pf&sektion=4">pf(4)</a>
1.5       deraadt   158: to avoid the problem packets is an effective workaround until the patch
                    159: can be installed.<br>
1.6       deraadt   160: Use "block in inet6" in /etc/pf.conf
1.3       deraadt   161: <br>
                    162: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/010_m_dup1.patch">
                    163: A source code patch exists which remedies this problem</a>.<br>
                    164: <p>
                    165:
1.1       deraadt   166: <li><a name="timezone"></a>
                    167: <font color="#009000"><strong>009: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    168: A US daylight saving time rules change takes effect in 2007.
                    169: <br>
                    170: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/009_timezone.patch">
                    171: A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>
                    172: <p>
                    173:
                    174: <li><a name="icmp6"></a>
                    175: <font color="#009000"><strong>008: RELIABILITY FIX: January 16, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    176: Under some circumstances, processing an ICMP6 echo request would cause
                    177: the kernel to enter an infinite loop.
                    178: <br>
                    179: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/008_icmp6.patch">
                    180: A source code patch exists which remedies this problem</a>.<br>
                    181: <p>
                    182:
                    183: <li><a name="agp"></a>
                    184: <font color="#009000"><strong>007: SECURITY FIX: January 3, 2007</strong></font>
                    185: &nbsp; <i>i386 only</i><br>
                    186: Insufficient validation in
                    187: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=vga&amp;sektion=4">vga(4)</a>
                    188: may allow an attacker to gain root privileges if the kernel is compiled with
                    189: <tt>option PCIAGP</tt>
                    190: and the actual device is not an AGP device.
                    191: The <tt>PCIAGP</tt> option is present by default on i386
                    192: kernels only.
                    193: <br>
                    194: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/i386/007_agp.patch">
                    195: A source code patch exists which remedies this problem</a>.<br>
                    196: <p>
                    197:
                    198: <li><a name="ports-tar"></a>
                    199: <font color="#009000"><strong>006: FTP DISTRIBUTION ERROR: December 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    200: The <strong>src.tar.gz</strong> and <strong>ports.tar.gz</strong> archives
                    201: released on FTP were created incorrectly, a week after the 4.0 release. The
                    202: archives on the CD sets are correct; this only affects people who downloaded
                    203: them from a <a href="ftp.html">mirror</a>.
                    204: <br>
                    205: The archives have been corrected. The correct MD5 of
                    206: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/ports.tar.gz">
                    207: ports.tar.gz</a> is eff352b4382a7fb7ffce1e8b37e9eb56, and for
                    208: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/4.0/src.tar.gz">
                    209: src.tar.gz</a> it is b8d7a0dc6f3d27a5377a23d69c40688e.
                    210: <br>
                    211: <p>
                    212:
                    213: <li><a name="ldso"></a>
                    214: <font color="#009000"><strong>005: SECURITY FIX: November 19, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    215: The ELF
                    216: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ld.so&amp;sektion=1">ld.so(1)</a>
                    217: fails to properly sanitize the environment. There is a potential localhost security
                    218: problem in cases we have not found yet.  This patch applies to all ELF-based
                    219: systems (m68k, m88k, and vax are a.out-based systems).
                    220: <br>
                    221: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/005_ldso.patch">
                    222: A source code patch exists which remedies this problem</a>.<br>
                    223: <p>
                    224:
                    225: <li><a name="arc"></a>
                    226: <font color="#009000"><strong>004: RELIABILITY FIX: November 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    227: Due to a bug in the
                    228: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=arc&amp;sektion=4">arc(4)</a>
                    229: RAID driver the driver will not properly synchronize the cache to the logical volumes
                    230: upon system shut down. The result being that the mounted file systems within the logical
                    231: volumes will not be properly marked as being clean and fsck will be run for the subsequent
                    232: boot up.
                    233: <br>
                    234: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/004_arc.patch">
                    235: A source code patch exists which remedies this problem</a>.<br>
                    236: <p>
                    237:
                    238: <li><a name="systrace"></a>
                    239: <font color="#009000"><strong>003: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    240: Fix for an integer overflow in
                    241: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=systrace&amp;sektion=4">systrace(4)</a>'s
                    242: STRIOCREPLACE support, found by
                    243: Chris Evans. This could be exploited for DoS, limited kmem reads or local
                    244: privilege escalation.
                    245: <br>
                    246: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/003_systrace.patch">
                    247: A source code patch exists which remedies this problem</a>.<br>
                    248: <p>
                    249:
                    250: <li><a name="openssl2"></a>
                    251: <font color="#009000"><strong>002: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    252: Several problems have been found in OpenSSL. While parsing certain invalid ASN.1
                    253: structures an error condition is mishandled, possibly resulting in an infinite
                    254: loop. A buffer overflow exists in the SSL_get_shared_ciphers function. A NULL
                    255: pointer may be dereferenced in the SSL version 2 client code. In addition, many
                    256: applications using OpenSSL do not perform any validation of the lengths of
                    257: public keys being used.
                    258: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937">CVE-2006-2937</a>,
                    259: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738">CVE-2006-3738</a>,
                    260: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343">CVE-2006-4343</a>,
                    261: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>
                    262: <br>
                    263:
                    264: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/002_openssl.patch">
                    265: A source code patch exists which remedies this problem</a>.<br>
                    266: <p>
                    267:
                    268: <li><a name="httpd"></a>
                    269: <font color="#009000"><strong>001: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    270: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;sektion=8">httpd(8)</a>
                    271: does not sanitize the Expect header from an HTTP request when it is
                    272: reflected back in an error message, which might allow cross-site scripting (XSS)
                    273: style attacks.
                    274: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>
                    275:
                    276: <br>
                    277: <a href="ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/001_httpd.patch">
                    278: A source code patch exists which remedies this problem</a>.<br>
                    279: <p>
                    280: </ul>
                    281:
                    282: <br>
                    283:
                    284: <hr>
                    285: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                    286: <a href=pkg-stable.html>For important packages updates, please refer here.</a><br>
                    287: <br>
                    288: For errata on a certain release, click below:<br>
                    289: <a href="errata21.html">2.1</a>,
                    290: <a href="errata22.html">2.2</a>,
                    291: <a href="errata23.html">2.3</a>,
                    292: <a href="errata24.html">2.4</a>,
                    293: <a href="errata25.html">2.5</a>,
                    294: <a href="errata26.html">2.6</a>,
                    295: <a href="errata27.html">2.7</a>,
                    296: <a href="errata28.html">2.8</a>,
                    297: <a href="errata29.html">2.9</a>,
                    298: <a href="errata30.html">3.0</a>,
                    299: <a href="errata31.html">3.1</a>,
                    300: <a href="errata32.html">3.2</a>,
                    301: <a href="errata33.html">3.3</a>,
                    302: <a href="errata34.html">3.4</a>,
                    303: <a href="errata35.html">3.5</a>,
                    304: <a href="errata36.html">3.6</a>,
1.24    ! deraadt   305: <br>
1.1       deraadt   306: <a href="errata37.html">3.7</a>,
                    307: <a href="errata38.html">3.8</a>,
                    308: <a href="errata39.html">3.9</a>,
1.18      merdely   309: <a href="errata41.html">4.1</a>,
1.23      deraadt   310: <a href="errata42.html">4.2</a>,
1.24    ! deraadt   311: <a href="errata43.html">4.3</a>,
        !           312: <a href="errata44.html">4.4</a>.
1.1       deraadt   313: <br>
                    314:
                    315: <hr>
                    316: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    317: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24    ! deraadt   318: <br><small>$OpenBSD: errata40.html,v 1.23 2008/03/09 21:05:00 deraadt Exp $</small>
1.1       deraadt   319:
                    320: </body>
                    321: </html>