=================================================================== RCS file: /cvsrepo/anoncvs/cvs/www/errata45.html,v retrieving revision 1.24 retrieving revision 1.25 diff -c -r1.24 -r1.25 *** www/errata45.html 2010/06/08 01:49:35 1.24 --- www/errata45.html 2010/07/08 19:00:07 1.25 *************** *** 53,59 ****

! You can also fetch a tar.gz file containing all the following patches. This file is updated once a day. --- 53,59 ----

! You can also fetch a tar.gz file containing all the following patches. This file is updated once a day. *************** *** 91,97 **** In TLS connections, certain incorrectly formatted records can cause an OpenSSL client or server to crash due to a read attempt at NULL.
! A source code patch exists which remedies this problem.

--- 91,97 ---- In TLS connections, certain incorrectly formatted records can cause an OpenSSL client or server to crash due to a read attempt at NULL.
! A source code patch exists which remedies this problem.

*************** *** 105,111 **** leading to a denial of service when a resource limit is apparently reached.
! A source code patch exists which remedies this problem.

--- 105,111 ---- leading to a denial of service when a resource limit is apparently reached.
! A source code patch exists which remedies this problem.

*************** *** 115,121 **** paranoid enough in checking for underruns, which could potentially lead to crashes.
! A source code patch exists which remedies this problem.

--- 115,121 ---- paranoid enough in checking for underruns, which could potentially lead to crashes.
! A source code patch exists which remedies this problem.

*************** *** 124,130 **** Due to a null pointer dereference, it would be possible to crash ftpd when handling glob(3)'ing requests. This is non-exploitable.
! A source code patch exists which remedies this problem.

--- 124,130 ---- Due to a null pointer dereference, it would be possible to crash ftpd when handling glob(3)'ing requests. This is non-exploitable.
! A source code patch exists which remedies this problem.

*************** *** 133,139 **** OpenSSL is susceptible to a buffer overflow due to a failure to check for NULL returns from bn_wexpand function calls.
! A source code patch exists which remedies this problem.

--- 133,139 ---- OpenSSL is susceptible to a buffer overflow due to a failure to check for NULL returns from bn_wexpand function calls.
! A source code patch exists which remedies this problem.

*************** *** 143,149 **** could be created, violating assumptions in other parts of the kernel and resulting in infinite loops.
! A source code patch exists which remedies this problem.

--- 143,149 ---- could be created, violating assumptions in other parts of the kernel and resulting in infinite loops.
! A source code patch exists which remedies this problem.

*************** *** 154,160 **** OpenSSL permitted this protocol feature by default and had no way to disable it.
! A source code patch exists which remedies this problem.

--- 154,160 ---- OpenSSL permitted this protocol feature by default and had no way to disable it.
! A source code patch exists which remedies this problem.

*************** *** 163,169 **** getsockopt(2) with any of IP_AUTH_LEVEL, IP_ESP_TRANS_LEVEL, IP_ESP_NETWORK_LEVEL, IP_IPCOMP_LEVEL will crash the system.
! A source code patch exists which remedies this problem.

--- 163,169 ---- getsockopt(2) with any of IP_AUTH_LEVEL, IP_ESP_TRANS_LEVEL, IP_ESP_NETWORK_LEVEL, IP_IPCOMP_LEVEL will crash the system.
! A source code patch exists which remedies this problem.

*************** *** 171,177 **** 008: RELIABILITY FIX: October 05, 2009   i386 only
XMM exceptions are not correctly handled resulting in a kernel panic.
! A source code patch exists which remedies this problem.

--- 171,177 ---- 008: RELIABILITY FIX: October 05, 2009   i386 only
XMM exceptions are not correctly handled resulting in a kernel panic.
! A source code patch exists which remedies this problem.

*************** *** 182,188 **** An attacker could crash a server with a specially crafted dynamic update message to a zone for which the server is master.
! A source code patch exists which remedies this problem.

--- 182,188 ---- An attacker could crash a server with a specially crafted dynamic update message to a zone for which the server is master.
! A source code patch exists which remedies this problem.

*************** *** 195,201 **** (hang or crash) via a crafted zlib compressed stream that triggers a heap-based buffer overflow.
! A source code patch exists which remedies this problem.

--- 195,201 ---- (hang or crash) via a crafted zlib compressed stream that triggers a heap-based buffer overflow.
! A source code patch exists which remedies this problem.

*************** *** 209,215 **** driver causing the audio application to go out of sync, and in turn causing continuous stuttering until the application is restarted.
! A source code patch exists which remedies this problem.

--- 209,215 ---- driver causing the audio application to go out of sync, and in turn causing continuous stuttering until the application is restarted.
! A source code patch exists which remedies this problem.

*************** *** 221,227 **** to think that buffer underruns are occuring. Depending on the application, this may cause the sound to stutter.
! A source code patch exists which remedies this problem.

--- 221,227 ---- to think that buffer underruns are occuring. Depending on the application, this may cause the sound to stutter.
! A source code patch exists which remedies this problem.

*************** *** 234,240 **** to stutter, but other anomalies might be observed for other device types.
! A source code patch exists which remedies this problem.

--- 234,240 ---- to stutter, but other anomalies might be observed for other device types.
! A source code patch exists which remedies this problem.

*************** *** 254,260 ****

      nat/rdr ... inet6 proto { tcp udp icmp6 } ...
  
! A source code patch exists which remedies this problem.

--- 254,260 ----

      nat/rdr ... inet6 proto { tcp udp icmp6 } ...
  
! A source code patch exists which remedies this problem.

*************** *** 271,277 **** OpenSSL security advisory, but note that the other issue described there "Incorrect Error Checking During CMS verification" relates to code not enabled in OpenBSD.
! A source code patch exists which remedies this problem.

--- 271,277 ---- OpenSSL security advisory, but note that the other issue described there "Incorrect Error Checking During CMS verification" relates to code not enabled in OpenBSD.
! A source code patch exists which remedies this problem.

*************** *** 313,319 ****


OpenBSD www@openbsd.org !
$OpenBSD: errata45.html,v 1.24 2010/06/08 01:49:35 nick Exp $ --- 313,319 ----
OpenBSD www@openbsd.org !
$OpenBSD: errata45.html,v 1.25 2010/07/08 19:00:07 sthen Exp $