[BACK]Return to errata42.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata42.html, Revision 1.39

1.1       merdely     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
                      4: <title>OpenBSD 4.2 errata</title>
                      5: <link rev=made href="mailto:www@openbsd.org">
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="the OpenBSD CD errata page">
                      8: <meta name="keywords" content="openbsd,cd,errata">
                      9: <meta name="distribution" content="global">
                     10: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
                     11: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
                     12: </head>
                     13:
                     14: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     15:
                     16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
                     17: <h2><font color="#0000e0">
                     18: This is the OpenBSD 4.2 release errata &amp; patch list:
                     19:
                     20: </font></h2>
                     21:
                     22: <hr>
                     23: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     24: <br>
                     25: For errata on a certain release, click below:<br>
                     26: <a href="errata21.html">2.1</a>,
                     27: <a href="errata22.html">2.2</a>,
                     28: <a href="errata23.html">2.3</a>,
                     29: <a href="errata24.html">2.4</a>,
                     30: <a href="errata25.html">2.5</a>,
                     31: <a href="errata26.html">2.6</a>,
                     32: <a href="errata27.html">2.7</a>,
                     33: <a href="errata28.html">2.8</a>,
                     34: <a href="errata29.html">2.9</a>,
                     35: <a href="errata30.html">3.0</a>,
                     36: <a href="errata31.html">3.1</a>,
                     37: <a href="errata32.html">3.2</a>,
                     38: <a href="errata33.html">3.3</a>,
                     39: <a href="errata34.html">3.4</a>,
                     40: <a href="errata35.html">3.5</a>,
                     41: <a href="errata36.html">3.6</a>,
1.23      deraadt    42: <br>
1.1       merdely    43: <a href="errata37.html">3.7</a>,
                     44: <a href="errata38.html">3.8</a>,
                     45: <a href="errata39.html">3.9</a>,
                     46: <a href="errata40.html">4.0</a>,
1.16      deraadt    47: <a href="errata41.html">4.1</a>,
1.23      deraadt    48: <a href="errata43.html">4.3</a>,
1.28      deraadt    49: <a href="errata44.html">4.4</a>,
1.29      deraadt    50: <a href="errata45.html">4.5</a>,
1.30      deraadt    51: <a href="errata46.html">4.6</a>,
1.32      deraadt    52: <a href="errata47.html">4.7</a>,
1.34      miod       53: <a href="errata48.html">4.8</a>,
1.35      nick       54: <a href="errata49.html">4.9</a>,
1.36      sthen      55: <a href="errata50.html">5.0</a>,
1.37      deraadt    56: <a href="errata51.html">5.1</a>,
1.38      deraadt    57: <a href="errata52.html">5.2</a>,
1.39    ! deraadt    58: <a href="errata53.html">5.3</a>,
        !            59: <a href="errata54.html">5.4</a>.
1.1       merdely    60: <br>
                     61: <hr>
                     62:
1.31      sthen      63: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2.tar.gz">
1.1       merdely    64: You can also fetch a tar.gz file containing all the following patches</a>.
                     65: This file is updated once a day.
                     66:
                     67: <p> The patches below are available in CVS via the
                     68: <code>OPENBSD_4_2</code> <a href="stable.html">patch branch</a>.
                     69:
                     70: <p>
                     71: For more detailed information on how to install patches to OpenBSD, please
                     72: consult the <a href="./faq/faq10.html#Patches">OpenBSD FAQ</a>.
                     73: <hr>
                     74:
                     75: <!-- Temporarily put anchors for all archs here.  Remove later. -->
                     76: <a name="all"></a>
                     77: <a name="alpha"></a>
                     78: <a name="amd64"></a>
                     79: <a name="armish"></a>
                     80: <a name="cats"></a>
                     81: <a name="hp300"></a>
                     82: <a name="hppa"></a>
                     83: <a name="i386"></a>
                     84: <a name="luna88k"></a>
                     85: <a name="mac68k"></a>
                     86: <a name="macppc"></a>
                     87: <a name="mvme68k"></a>
                     88: <a name="mvme88k"></a>
                     89: <a name="sgi"></a>
                     90: <a name="sparc"></a>
                     91: <a name="sparc64"></a>
                     92: <a name="vax"></a>
                     93: <a name="zaurus"></a>
                     94:
                     95: <ul>
                     96:
1.25      brad       97: <li><a name="015_ndp"></a>
                     98: <font color="#009000"><strong>015: SECURITY FIX: October 2, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                     99: The Neighbor Discovery Protocol (ndp) did not correctly verify neighbor
                    100: solicitation requests maybe allowing a nearby attacker to intercept traffic.
                    101: The attacker must have IPv6 connectivity to the same router as their target for
                    102: this vulnerability to be exploited.
1.26      brad      103: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2476">CVE-2008-2476</a>.
1.25      brad      104: <br>
1.31      sthen     105: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/015_ndp.patch">
1.25      brad      106: A source code patch exists which remedies this problem</a>.<br>
                    107: <p>
                    108:
1.22      jdixon    109: <li><a name="014_pcb"></a>
                    110: <font color="#009000"><strong>014: RELIABILITY FIX: July 29, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    111: Some kinds of IPv6 usage would leak kernel memory (in particular, this path
                    112: was exercised by the named(8) patch for port randomization).  Since INET6 is
                    113: enabled by default, this condition affects all systems.
                    114: <br>
1.31      sthen     115: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/014_pcb.patch">
1.22      jdixon    116: A source code patch exists which remedies this problem</a>.<br>
                    117: <p>
                    118:
1.20      brad      119: <li><a name="013_bind"></a>
                    120: <font color="#009000"><strong>013: SECURITY FIX: July 23, 2008</strong></font> &nbsp; <i>All architectures</i><br>
1.21      brad      121: <strong>2nd revision, July 23, 2008</strong><br>
1.20      brad      122: A vulnerability has been found with BIND. An attacker could use this vulnerability
                    123: to poison the cache of a recursive resolving name server.
                    124: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447">CVE-2008-1447</a>.
                    125: <br>
1.31      sthen     126: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/013_bind.patch">
1.20      brad      127: A source code patch exists which remedies this problem</a>.<br>
                    128: <p>
                    129:
1.19      brad      130: <li><a name="012_xorg2"></a>
                    131: <font color="#009000"><strong>012: SECURITY FIX: July 15, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    132: Multiple vulnerabilities have been discovered in X.Org.<br>
                    133: RENDER Extension heap buffer overflow,
                    134: RENDER Extension crash,
                    135: RENDER Extension memory corruption,
                    136: MIT-SHM arbitrary memory read,
                    137: RECORD and Security extensions memory corruption.
1.20      brad      138: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360">CVE-2008-2360</a>,
                    139: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361">CVE-2008-2361</a>,
                    140: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362">CVE-2008-2362</a>,
                    141: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379">CVE-2008-1379</a>,
                    142: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377">CVE-2008-1377</a>.
1.19      brad      143: <br>
1.31      sthen     144: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/012_xorg2.patch">
1.19      brad      145: A source code patch exists which remedies this problem</a>.<br>
                    146: <p>
                    147:
1.18      brad      148: <li><a name="011_openssh2"></a>
                    149: <font color="#009000"><strong>011: SECURITY FIX: April 3, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    150: Avoid possible hijacking of X11-forwarded connections with sshd(8)
                    151: by refusing to listen on a port unless all address families bind
                    152: successfully.<br>
1.31      sthen     153: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/011_openssh2.patch">
1.18      brad      154: A source code patch exists which remedies this problem</a>.<br>
                    155: <p>
                    156:
1.17      brad      157: <li><a name="010_openssh"></a>
                    158: <font color="#009000"><strong>010: SECURITY FIX: March 30, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    159: sshd(8) would execute ~/.ssh/rc even when a sshd_config(5) <em>ForceCommand</em>
                    160: directive was in effect, allowing users with write access to this file to
                    161: execute arbitrary commands. This behaviour was documented, but was an unsafe
                    162: default and an extra hassle for administrators.<br>
1.31      sthen     163: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/010_openssh.patch">
1.17      brad      164: A source code patch exists which remedies this problem</a>.<br>
                    165: <p>
                    166:
1.14      henning   167: <li><a name="009_ppp"></a>
                    168: <font color="#009000"><strong>009: SECURITY FIX: March 7, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    169: Buffer overflow in ppp command prompt parsing.<br>
1.31      sthen     170: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/009_ppp.patch">
1.14      henning   171: A source code patch exists which remedies this problem</a>.<br>
                    172: <p>
                    173:
1.13      henning   174: <li><a name="008_ip6rthdr"></a>
                    175: <font color="#009000"><strong>008: RELIABILITY FIX: February 25, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    176: Malformed IPv6 routing headers can cause a kernel panic.<br>
1.31      sthen     177: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/008_ip6rthdr.patch">
1.13      henning   178: A source code patch exists which remedies this problem</a>.<br>
                    179: <p>
                    180:
1.12      henning   181: <li><a name="007_tcprespond"></a>
                    182: <font color="#009000"><strong>007: RELIABILITY FIX: February 22, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    183: Incorrect assumptions in tcp_respond can lead to a kernel panic.<br>
1.31      sthen     184: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/007_tcprespond.patch">
1.12      henning   185: A source code patch exists which remedies this problem</a>.<br>
                    186: <p>
                    187:
1.10      brad      188: <li><a name="006_xorg"></a>
                    189: <font color="#009000"><strong>006: SECURITY FIX: February 8, 2008</strong></font> &nbsp; <i>All architectures</i><br>
1.11      brad      190: <strong>2nd revision, February 10, 2008</strong><br>
1.10      brad      191: Multiple vulnerabilities have been discovered in X.Org.<br>
                    192: XFree86 Misc extension out of bounds array index,
                    193: File existence disclosure,
                    194: Xinput extension memory corruption,
                    195: TOG-cup extension memory corruption,
                    196: MIT-SHM and EVI extensions integer overflows,
                    197: PCF Font parser buffer overflow.
                    198: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5760">CVE-2007-5760</a>,
                    199: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958">CVE-2007-5958</a>,
                    200: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6427">CVE-2007-6427</a>,
                    201: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6428">CVE-2007-6428</a>,
                    202: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6429">CVE-2007-6429</a>,
                    203: <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0006">CVE-2008-0006</a>.
                    204: <br>
1.31      sthen     205: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/006_xorg.patch">
1.10      brad      206: A source code patch exists which remedies this problem</a>.<br>
                    207: <p>
                    208:
1.9       henning   209: <li><a name="005_ifrtlabel"></a>
                    210: <font color="#009000"><strong>005: RELIABILITY FIX: January 11, 2008</strong></font> &nbsp; <i>All architectures</i><br>
                    211: A missing NULL pointer check can lead to a kernel panic.<br>
1.31      sthen     212: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/005_ifrtlabel.patch">
1.9       henning   213: A source code patch exists which remedies this problem</a>.<br>
                    214: <p>
                    215:
1.8       henning   216: <li><a name="004_pf"></a>
                    217: <font color="#009000"><strong>004: RELIABILITY FIX: November 27, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    218: A memory leak in pf can lead to machine lockups.<br>
1.31      sthen     219: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/004_pf.patch">
1.8       henning   220: A source code patch exists which remedies this problem</a>.<br>
                    221: <p>
                    222:
1.5       tom       223: <li><a name="003_i386_boot"></a>
                    224: <font color="#009000"><strong>003: CD BOOT FAILURE ON OLDER COMPUTERS : October 30, 2007</strong></font> &nbsp; <i>i386 only</i><br>
1.15      deraadt   225: Some older BIOSes are unable to boot CD1 (ie. the commercial release sold
                    226: by the project, not the CD images available on the net).
1.7       tom       227: A workaround using CD2 (amd64 architecture) is as follows.
                    228: (An amd64 machine is <i>NOT</i> required for this to work.)<br>
1.5       tom       229: <br>
                    230:
                    231: <ol>
                    232: <li>Insert CD2 and tell your computer to boot it;<br>
                    233: <li>When the <tt>boot></tt> prompt appears, stop the automatic boot
                    234: by pressing the space bar;<br>
                    235: <li>Remove CD2 and insert CD1;<br>
                    236: <li>Erase the character you typed to stop the boot, type<br>
                    237: <tt><b>boot /4.2/i386/bsd.rd</b></tt><br>
                    238: then press <i>Enter</i>.
                    239: </ol>
                    240:
                    241: <p>
                    242:
1.3       henning   243: <li><a name="002_openssl"></a>
1.4       henning   244: <font color="#009000"><strong>002: SECURITY FIX: October 10, 2007</strong></font> &nbsp; <i>All architectures</i><br>
1.3       henning   245: The SSL_get_shared_ciphers() function in OpenSSL contains an off-by-one overflow.<br>
1.31      sthen     246: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/002_openssl.patch">
1.3       henning   247: A source code patch exists which remedies this problem</a>.<br>
                    248: <p>
                    249:
1.2       deraadt   250: <li><a name="001_dhcpd"></a>
                    251: <font color="#009000"><strong>001: SECURITY FIX: October 8, 2007</strong></font> &nbsp; <i>All architectures</i><br>
                    252: Malicious DHCP clients could cause dhcpd(8) to corrupt its stack<br>
                    253: A DHCP client that claimed to require a maximum message size less than
                    254: the minimum IP MTU could cause dhcpd(8) to overwrite stack memory.
                    255: <br>
1.31      sthen     256: <a href="http://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/001_dhcpd.patch">
1.2       deraadt   257: A source code patch exists which remedies this problem</a>.<br>
1.1       merdely   258: <p>
                    259:
                    260: </ul>
                    261:
                    262: <hr>
                    263: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
                    264: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.39    ! deraadt   265: <br><small>$OpenBSD: errata42.html,v 1.38 2013/03/16 17:06:43 deraadt Exp $</small>
1.1       merdely   266:
                    267: </body>
                    268: </html>