[BACK]Return to errata40.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata40.html, Revision 1.40

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 4.0 errata</title>
                      5: <meta name="resource-type" content="document">
                      6: <meta name="description" content="the OpenBSD CD errata page">
                      7: <meta name="keywords" content="openbsd,cd,errata">
                      8: <meta name="distribution" content="global">
1.7       jsg         9: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    10: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     11: </head>
                     12:
                     13: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     14:
                     15: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     16: <h2><font color="#0000e0">
                     17: This is the OpenBSD 4.0 release errata &amp; patch list:
                     18:
                     19: </font></h2>
                     20:
                     21: <hr>
                     22: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
1.31      landry     23: <a href=pkg-stable40.html>For important packages updates, please refer here.</a><br>
1.1       deraadt    24: <br>
                     25: For errata on a certain release, click below:<br>
                     26: <a href="errata21.html">2.1</a>,
                     27: <a href="errata22.html">2.2</a>,
                     28: <a href="errata23.html">2.3</a>,
                     29: <a href="errata24.html">2.4</a>,
                     30: <a href="errata25.html">2.5</a>,
                     31: <a href="errata26.html">2.6</a>,
                     32: <a href="errata27.html">2.7</a>,
                     33: <a href="errata28.html">2.8</a>,
                     34: <a href="errata29.html">2.9</a>,
                     35: <a href="errata30.html">3.0</a>,
                     36: <a href="errata31.html">3.1</a>,
                     37: <a href="errata32.html">3.2</a>,
                     38: <a href="errata33.html">3.3</a>,
                     39: <a href="errata34.html">3.4</a>,
                     40: <a href="errata35.html">3.5</a>,
                     41: <a href="errata36.html">3.6</a>,
1.24      deraadt    42: <br>
1.1       deraadt    43: <a href="errata37.html">3.7</a>,
                     44: <a href="errata38.html">3.8</a>,
                     45: <a href="errata39.html">3.9</a>,
1.18      merdely    46: <a href="errata41.html">4.1</a>,
1.23      deraadt    47: <a href="errata42.html">4.2</a>,
1.24      deraadt    48: <a href="errata43.html">4.3</a>,
1.26      deraadt    49: <a href="errata44.html">4.4</a>,
1.27      deraadt    50: <a href="errata45.html">4.5</a>,
1.28      deraadt    51: <a href="errata46.html">4.6</a>,
1.30      deraadt    52: <a href="errata47.html">4.7</a>,
1.32      miod       53: <a href="errata48.html">4.8</a>,
1.33      nick       54: <a href="errata49.html">4.9</a>,
1.34      sthen      55: <a href="errata50.html">5.0</a>,
1.35      deraadt    56: <a href="errata51.html">5.1</a>,
1.36      deraadt    57: <a href="errata52.html">5.2</a>,
1.37      deraadt    58: <a href="errata53.html">5.3</a>,
1.40    ! deraadt    59: <br>
1.38      deraadt    60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>.
1.1       deraadt    62: <br>
                     63: <hr>
                     64:
1.29      sthen      65: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0.tar.gz">
1.1       deraadt    66: You can also fetch a tar.gz file containing all the following patches</a>.
                     67: This file is updated once a day.
                     68:
                     69: <p> The patches below are available in CVS via the
                     70: <code>OPENBSD_4_0</code> <a href="stable.html">patch branch</a>.
                     71:
                     72: <p>
                     73: For more detailed information on how to install patches to OpenBSD, please
                     74: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     75: <hr>
                     76:
                     77: <!-- Temporarily put anchors for all archs here.  Remove later. -->
                     78: <a name="all"></a>
                     79: <a name="alpha"></a>
                     80: <a name="amd64"></a>
                     81: <a name="armish"></a>
                     82: <a name="cats"></a>
                     83: <a name="hp300"></a>
                     84: <a name="hppa"></a>
                     85: <a name="i386"></a>
                     86: <a name="luna88k"></a>
                     87: <a name="mac68k"></a>
                     88: <a name="macppc"></a>
                     89: <a name="mvme68k"></a>
                     90: <a name="mvme88k"></a>
                     91: <a name="sgi"></a>
                     92: <a name="sparc"></a>
                     93: <a name="sparc64"></a>
                     94: <a name="vax"></a>
                     95: <a name="zaurus"></a>
                     96: <ul>
                     97:
1.20      henning    98: <li><a name="017_openssl"></a>
1.21      deraadt    99: <font color="#009000"><strong>017: SECURITY FIX: October 10, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.22      brad      100: The SSL_get_shared_ciphers() function in OpenSSL contains an off-by-one overflow.
1.20      henning   101: <br>
1.29      sthen     102: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/017_openssl.patch">
1.20      henning   103: A source code patch exists which remedies this problem</a>.<br>
                    104: <p>
                    105:
1.19      deraadt   106: <li><a name="016_dhcpd"></a>
                    107: <font color="#009000"><strong>016: SECURITY FIX: October 8, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    108: Malicious DHCP clients could cause dhcpd(8) to corrupt its stack<br>
                    109: A DHCP client that claimed to require a maximum message size less than
                    110: the minimum IP MTU could cause dhcpd(8) to overwrite stack memory.
                    111: <br>
1.29      sthen     112: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/016_dhcpd.patch">
1.19      deraadt   113: A source code patch exists which remedies this problem</a>.<br>
                    114: <p>
                    115:
1.17      ckuethe   116: <li><a name="015_file"></a>
                    117: <font color="#009000"><strong>015: SECURITY FIX: July 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
                    118: Fix possible heap overflow in file(1), aka CVE-2007-1536.<br>
1.29      sthen     119: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/015_file.patch">
1.17      ckuethe   120: A source code patch exists which remedies this problem</a>.<br>
                    121: <p>
                    122:
1.15      ckuethe   123: <li><a name="014_xorg"></a>
                    124: <font color="#009000"><strong>014: STABILITY FIX: May 9, 2007</strong></font> &nbsp; <i>All Architectures</i><br>
1.16      jasper    125: A malicious client can cause a division by zero.<br>
1.29      sthen     126: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/014_xorg.patch">
1.15      ckuethe   127: A source code patch exists which remedies this problem</a>.<br>
                    128: <p>
                    129:
1.12      ckuethe   130: <li><a name="013_altivec"></a>
1.13      ckuethe   131: <font color="#009000"><strong>013: STABILITY FIX: April 26, 2007</strong></font> &nbsp; <i>PowerPC</i><br>
1.12      ckuethe   132: An unhandled AltiVec assist exception can cause a kernel panic.<br>
1.29      sthen     133: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/macppc/013_altivec.patch">
1.12      ckuethe   134: A source code patch exists which remedies this problem</a>.<br>
                    135: <p>
                    136:
1.14      steven    137: <li><a name="012_route6"></a>
1.11      mbalmer   138: <font color="#009000"><strong>012: SECURITY FIX: April 23, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    139: IPv6 type 0 route headers can be used to mount a DoS attack against
                    140: hosts and networks.  This is a design flaw in IPv6 and not a bug in
                    141: OpenBSD.<br>
1.29      sthen     142: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/012_route6.patch">
1.11      mbalmer   143: A source code patch exists which remedies this problem</a>.<br>
                    144: <p>
                    145:
1.10      martynas  146: <li><a name="011_xorg"></a>
1.9       mbalmer   147: <font color="#009000"><strong>011: SECURITY FIX: April 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    148: Multiple vulnerabilities have been discovered in X.Org.<br>
                    149: XC-MISC extension ProcXCMiscGetXIDList memory corruption vulnerability,
                    150: BDFFont parsing integer overflow vulnerability,
                    151: fonts.dir file parsing integer overflow vulnerability,
                    152: multiple integer overflows in the XGetPixel() and XInitImage functions
                    153: in ImUtil.c.
                    154: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003">CVE-2007-1003</a>,
                    155: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351">CVE-2007-1351</a>,
                    156: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352">CVE-2007-1352</a>,
                    157: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1667">CVE-2007-1667</a>.
                    158: <br>
1.29      sthen     159: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/011_xorg.patch">
1.9       mbalmer   160: A source code patch exists which remedies this problem</a>.<br>
                    161: <p>
                    162:
1.3       deraadt   163: <li><a name="m_dup1"></a>
1.4       deraadt   164: <font color="#009000"><strong>010: SECURITY FIX: March 7, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.8       henning   165: <strong>2nd revision, March 17, 2007</strong><br>
1.5       deraadt   166: Incorrect mbuf handling for ICMP6 packets.<br>
1.4       deraadt   167: Using
                    168: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=pf&sektion=4">pf(4)</a>
1.5       deraadt   169: to avoid the problem packets is an effective workaround until the patch
                    170: can be installed.<br>
1.6       deraadt   171: Use "block in inet6" in /etc/pf.conf
1.3       deraadt   172: <br>
1.29      sthen     173: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/010_m_dup1.patch">
1.3       deraadt   174: A source code patch exists which remedies this problem</a>.<br>
                    175: <p>
                    176:
1.1       deraadt   177: <li><a name="timezone"></a>
                    178: <font color="#009000"><strong>009: INTEROPERABILITY FIX: February 4, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    179: A US daylight saving time rules change takes effect in 2007.
                    180: <br>
1.29      sthen     181: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/009_timezone.patch">
1.1       deraadt   182: A source code patch exists which syncs the timezone data files with tzdata2007a</a>.<br>
                    183: <p>
                    184:
                    185: <li><a name="icmp6"></a>
                    186: <font color="#009000"><strong>008: RELIABILITY FIX: January 16, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    187: Under some circumstances, processing an ICMP6 echo request would cause
                    188: the kernel to enter an infinite loop.
                    189: <br>
1.29      sthen     190: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/008_icmp6.patch">
1.1       deraadt   191: A source code patch exists which remedies this problem</a>.<br>
                    192: <p>
                    193:
                    194: <li><a name="agp"></a>
                    195: <font color="#009000"><strong>007: SECURITY FIX: January 3, 2007</strong></font>
                    196: &nbsp; <i>i386 only</i><br>
                    197: Insufficient validation in
                    198: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=vga&amp;sektion=4">vga(4)</a>
                    199: may allow an attacker to gain root privileges if the kernel is compiled with
                    200: <tt>option PCIAGP</tt>
                    201: and the actual device is not an AGP device.
                    202: The <tt>PCIAGP</tt> option is present by default on i386
                    203: kernels only.
                    204: <br>
1.29      sthen     205: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/i386/007_agp.patch">
1.1       deraadt   206: A source code patch exists which remedies this problem</a>.<br>
                    207: <p>
                    208:
                    209: <li><a name="ports-tar"></a>
                    210: <font color="#009000"><strong>006: FTP DISTRIBUTION ERROR: December 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    211: The <strong>src.tar.gz</strong> and <strong>ports.tar.gz</strong> archives
                    212: released on FTP were created incorrectly, a week after the 4.0 release. The
                    213: archives on the CD sets are correct; this only affects people who downloaded
                    214: them from a <a href="ftp.html">mirror</a>.
                    215: <br>
                    216: The archives have been corrected. The correct MD5 of
1.29      sthen     217: <a href="http://ftp.openbsd.org/pub/OpenBSD/4.0/ports.tar.gz">
1.1       deraadt   218: ports.tar.gz</a> is eff352b4382a7fb7ffce1e8b37e9eb56, and for
1.29      sthen     219: <a href="http://ftp.openbsd.org/pub/OpenBSD/4.0/src.tar.gz">
1.1       deraadt   220: src.tar.gz</a> it is b8d7a0dc6f3d27a5377a23d69c40688e.
                    221: <br>
                    222: <p>
                    223:
                    224: <li><a name="ldso"></a>
                    225: <font color="#009000"><strong>005: SECURITY FIX: November 19, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    226: The ELF
                    227: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=ld.so&amp;sektion=1">ld.so(1)</a>
                    228: fails to properly sanitize the environment. There is a potential localhost security
                    229: problem in cases we have not found yet.  This patch applies to all ELF-based
                    230: systems (m68k, m88k, and vax are a.out-based systems).
                    231: <br>
1.29      sthen     232: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/005_ldso.patch">
1.1       deraadt   233: A source code patch exists which remedies this problem</a>.<br>
                    234: <p>
                    235:
                    236: <li><a name="arc"></a>
                    237: <font color="#009000"><strong>004: RELIABILITY FIX: November 7, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    238: Due to a bug in the
                    239: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=arc&amp;sektion=4">arc(4)</a>
                    240: RAID driver the driver will not properly synchronize the cache to the logical volumes
                    241: upon system shut down. The result being that the mounted file systems within the logical
                    242: volumes will not be properly marked as being clean and fsck will be run for the subsequent
                    243: boot up.
                    244: <br>
1.29      sthen     245: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/004_arc.patch">
1.1       deraadt   246: A source code patch exists which remedies this problem</a>.<br>
                    247: <p>
                    248:
                    249: <li><a name="systrace"></a>
                    250: <font color="#009000"><strong>003: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    251: Fix for an integer overflow in
                    252: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=systrace&amp;sektion=4">systrace(4)</a>'s
                    253: STRIOCREPLACE support, found by
                    254: Chris Evans. This could be exploited for DoS, limited kmem reads or local
                    255: privilege escalation.
                    256: <br>
1.29      sthen     257: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/003_systrace.patch">
1.1       deraadt   258: A source code patch exists which remedies this problem</a>.<br>
                    259: <p>
                    260:
                    261: <li><a name="openssl2"></a>
                    262: <font color="#009000"><strong>002: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    263: Several problems have been found in OpenSSL. While parsing certain invalid ASN.1
                    264: structures an error condition is mishandled, possibly resulting in an infinite
                    265: loop. A buffer overflow exists in the SSL_get_shared_ciphers function. A NULL
                    266: pointer may be dereferenced in the SSL version 2 client code. In addition, many
                    267: applications using OpenSSL do not perform any validation of the lengths of
                    268: public keys being used.
                    269: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937">CVE-2006-2937</a>,
                    270: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738">CVE-2006-3738</a>,
                    271: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343">CVE-2006-4343</a>,
                    272: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940">CVE-2006-2940</a>
                    273: <br>
                    274:
1.29      sthen     275: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/002_openssl.patch">
1.1       deraadt   276: A source code patch exists which remedies this problem</a>.<br>
                    277: <p>
                    278:
                    279: <li><a name="httpd"></a>
                    280: <font color="#009000"><strong>001: SECURITY FIX: November 4, 2006</strong></font> &nbsp; <i>All architectures</i><br>
                    281: <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=httpd&amp;sektion=8">httpd(8)</a>
                    282: does not sanitize the Expect header from an HTTP request when it is
                    283: reflected back in an error message, which might allow cross-site scripting (XSS)
                    284: style attacks.
                    285: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>
                    286:
                    287: <br>
1.29      sthen     288: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.0/common/001_httpd.patch">
1.1       deraadt   289: A source code patch exists which remedies this problem</a>.<br>
                    290: <p>
1.39      deraadt   291:
1.1       deraadt   292: </ul>
                    293:
                    294: </body>
                    295: </html>