[BACK]Return to errata45.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata45.html, Revision 1.60

1.1       djm         1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
1.50      tj          4: <title>OpenBSD 4.5 Errata</title>
1.1       djm         5: <meta name="description" content="the OpenBSD CD errata page">
                      6: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
1.49      deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.52      tb          9: <link rel="canonical" href="https://www.openbsd.org/errata45.html">
1.1       djm        10: </head>
                     11:
1.39      deraadt    12: <!--
                     13:                        IMPORTANT REMINDER
                     14:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     15: -->
                     16:
1.1       djm        17: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     18:
1.49      deraadt    19: <h2>
                     20: <a href="index.html">
                     21: <font color="#0000ff"><i>Open</i></font><font color="#000084">BSD</font></a>
1.50      tj         22: <font color="#e00000">4.5 Errata</font>
                     23: </h2>
1.49      deraadt    24: <hr>
1.1       djm        25:
                     26: <a href=stable.html>For OpenBSD patch branch information, please refer here.</a><br>
                     27: <br>
                     28: For errata on a certain release, click below:<br>
                     29: <a href="errata21.html">2.1</a>,
                     30: <a href="errata22.html">2.2</a>,
                     31: <a href="errata23.html">2.3</a>,
                     32: <a href="errata24.html">2.4</a>,
                     33: <a href="errata25.html">2.5</a>,
                     34: <a href="errata26.html">2.6</a>,
                     35: <a href="errata27.html">2.7</a>,
                     36: <a href="errata28.html">2.8</a>,
                     37: <a href="errata29.html">2.9</a>,
                     38: <a href="errata30.html">3.0</a>,
                     39: <a href="errata31.html">3.1</a>,
                     40: <a href="errata32.html">3.2</a>,
                     41: <a href="errata33.html">3.3</a>,
                     42: <a href="errata34.html">3.4</a>,
                     43: <a href="errata35.html">3.5</a>,
                     44: <a href="errata36.html">3.6</a>,
                     45: <br>
                     46: <a href="errata37.html">3.7</a>,
                     47: <a href="errata38.html">3.8</a>,
                     48: <a href="errata39.html">3.9</a>,
                     49: <a href="errata40.html">4.0</a>,
                     50: <a href="errata41.html">4.1</a>,
                     51: <a href="errata42.html">4.2</a>,
1.3       deraadt    52: <a href="errata43.html">4.3</a>,
1.10      deraadt    53: <a href="errata44.html">4.4</a>,
1.16      deraadt    54: <a href="errata46.html">4.6</a>,
1.26      deraadt    55: <a href="errata47.html">4.7</a>,
1.27      miod       56: <a href="errata48.html">4.8</a>,
1.28      nick       57: <a href="errata49.html">4.9</a>,
1.29      sthen      58: <a href="errata50.html">5.0</a>,
1.30      deraadt    59: <a href="errata51.html">5.1</a>,
1.31      deraadt    60: <a href="errata52.html">5.2</a>,
1.32      deraadt    61: <a href="errata53.html">5.3</a>,
1.35      deraadt    62: <br>
1.33      deraadt    63: <a href="errata54.html">5.4</a>,
1.38      jsg        64: <a href="errata55.html">5.5</a>,
1.42      deraadt    65: <a href="errata56.html">5.6</a>,
1.45      deraadt    66: <a href="errata57.html">5.7</a>,
1.46      deraadt    67: <a href="errata58.html">5.8</a>,
1.51      deraadt    68: <a href="errata59.html">5.9</a>,
1.54      tj         69: <a href="errata60.html">6.0</a>,
1.58      deraadt    70: <a href="errata61.html">6.1</a>,
1.59      deraadt    71: <a href="errata62.html">6.2</a>,
1.60    ! deraadt    72: <a href="errata63.html">6.3</a>,
        !            73: <a href="errata64.html">6.4</a>.
1.1       djm        74: <hr>
                     75:
1.36      deraadt    76: <p>
1.54      tj         77: Patches for the OpenBSD base system are distributed as unified diffs.
                     78: Each patch contains usage instructions.
                     79: All the following patches are also available in one
                     80: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5.tar.gz">tar.gz file</a>
                     81: for convenience.
1.1       djm        82:
1.36      deraadt    83: <p>
1.54      tj         84: Patches for supported releases are also incorporated into the
1.55      tj         85: <a href="stable.html">-stable branch</a>.
1.36      deraadt    86:
1.1       djm        87: <hr>
                     88:
                     89: <ul>
1.56      tb         90: <li id="p016_openssl">
1.37      deraadt    91: <font color="#009000"><strong>016: SECURITY FIX: April 14, 2010</strong></font>
                     92: &nbsp; <i>All architectures</i><br>
1.23      jasper     93: In TLS connections, certain incorrectly formatted records can cause
                     94: an OpenSSL client or server to crash due to a read attempt at NULL.
                     95: <br>
1.53      tb         96: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/016_openssl.patch">
1.36      deraadt    97: A source code patch exists which remedies this problem.</a>
1.23      jasper     98: <p>
1.22      jasper     99:
1.56      tb        100: <li id="p015_mpi">
1.37      deraadt   101: <font color="#009000"><strong>015: RELIABILITY FIX: April 4, 2010</strong></font>
                    102: &nbsp; <i>All architectures</i><br>
1.19      dlg       103: When updating sensors showing the state of RAID volumes
1.57      tb        104: <a href="https://man.openbsd.org/OpenBSD-4.5/mpi.4">mpi(4)</a>
1.19      dlg       105: allocates temporary memory and then returns it to the kernel as
                    106: device memory.
                    107: This causes kernel memory usage to be misrepresented, eventually
                    108: leading to a denial of service when a resource limit is apparently
                    109: reached.
                    110: <br>
1.53      tb        111: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/015_mpi.patch">
1.36      deraadt   112: A source code patch exists which remedies this problem.</a>
1.19      dlg       113: <p>
                    114:
1.56      tb        115: <li id="p014_kerberos">
1.37      deraadt   116: <font color="#009000"><strong>014: RELIABILITY FIX: March 31, 2010</strong></font>
                    117: &nbsp; <i>All architectures</i><br>
1.18      jasper    118: When decrypting packets, the internal decryption functions were not
                    119: paranoid enough in checking for underruns, which could potentially
                    120: lead to crashes.
                    121: <br>
1.53      tb        122: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/014_kerberos.patch">
1.36      deraadt   123: A source code patch exists which remedies this problem.</a>
1.18      jasper    124: <p>
                    125:
1.56      tb        126: <li id="p013_ftpd">
1.37      deraadt   127: <font color="#009000"><strong>013: RELIABILITY FIX: March 12, 2010</strong></font>
                    128: &nbsp; <i>All architectures</i><br>
1.17      jasper    129: Due to a null pointer dereference, it would be possible to crash ftpd when
                    130: handling glob(3)'ing requests. This is non-exploitable.
                    131: <br>
1.53      tb        132: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/013_ftpd.patch">
1.36      deraadt   133: A source code patch exists which remedies this problem.</a>
1.17      jasper    134: <p>
                    135:
1.56      tb        136: <li id="p012_openssl">
1.37      deraadt   137: <font color="#009000"><strong>012: SECURITY FIX: March 12, 2010</strong></font>
                    138: &nbsp; <i>All architectures</i><br>
1.17      jasper    139: OpenSSL is susceptible to a buffer overflow due to a failure
                    140: to check for NULL returns from bn_wexpand function calls.
                    141: <br>
1.53      tb        142: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/012_openssl.patch">
1.36      deraadt   143: A source code patch exists which remedies this problem.</a>
1.17      jasper    144: <p>
                    145:
1.56      tb        146: <li id="p011_ptrace">
1.37      deraadt   147: <font color="#009000"><strong>011: RELIABILITY FIX: January 29, 2010</strong></font>
                    148: &nbsp; <i>All architectures</i><br>
1.15      sthen     149: By using ptrace(2) on an ancestor process, a loop in the process tree
                    150: could be created, violating assumptions in other parts of the kernel
                    151: and resulting in infinite loops.
                    152: <br>
1.53      tb        153: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/011_ptrace.patch">
1.36      deraadt   154: A source code patch exists which remedies this problem.</a>
1.15      sthen     155: <p>
                    156:
1.56      tb        157: <li id="p010_openssl">
1.37      deraadt   158: <font color="#009000"><strong>010: SECURITY FIX: November 26, 2009</strong></font>
                    159: &nbsp; <i>All architectures</i><br>
1.14      sthen     160: The SSL/TLS protocol is subject to man-in-the-middle attacks related to
                    161: renegotiation (see CVE-2009-3555, draft-ietf-tls-renegotiation-00).
                    162: OpenSSL permitted this protocol feature by default and had no way to
                    163: disable it.
                    164: <br>
1.53      tb        165: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/010_openssl.patch">
1.36      deraadt   166: A source code patch exists which remedies this problem.</a>
1.14      sthen     167: <p>
                    168:
1.56      tb        169: <li id="p009_getsockopt">
1.37      deraadt   170: <font color="#009000"><strong>009: RELIABILITY FIX: October 28, 2009</strong></font>
                    171: &nbsp; <i>All architectures</i><br>
1.13      deraadt   172: getsockopt(2) with any of IP_AUTH_LEVEL, IP_ESP_TRANS_LEVEL, IP_ESP_NETWORK_LEVEL,
                    173: IP_IPCOMP_LEVEL will crash the system.
                    174: <br>
1.53      tb        175: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/009_getsockopt.patch">
1.36      deraadt   176: A source code patch exists which remedies this problem.</a>
1.13      deraadt   177: <p>
                    178:
1.56      tb        179: <li id="p008_xmm">
1.37      deraadt   180: <font color="#009000"><strong>008: RELIABILITY FIX: October 05, 2009</strong></font>
                    181: &nbsp; <i>i386 only</i><br>
1.12      jsing     182: XMM exceptions are not correctly handled resulting in a kernel panic.
                    183: <br>
1.53      tb        184: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/i386/008_xmm.patch">
1.36      deraadt   185: A source code patch exists which remedies this problem.</a>
1.12      jsing     186: <p>
                    187:
1.56      tb        188: <li id="p007_bind">
1.37      deraadt   189: <font color="#009000"><strong>007: RELIABILITY FIX: July 29, 2009</strong></font>
                    190: &nbsp; <i>All architectures</i><br>
1.9       jasper    191: A vulnerability has been found in BIND's named server
                    192: (<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696">CVE-2009-0696</a>).
                    193: An attacker could crash a server with a specially crafted dynamic update message to a
                    194: zone for which the server is master.
                    195: <br>
1.53      tb        196: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/007_bind.patch">
1.36      deraadt   197: A source code patch exists which remedies this problem.</a>
1.9       jasper    198: <p>
                    199:
1.56      tb        200: <li id="p006_perl">
1.37      deraadt   201: <font color="#009000"><strong>006: RELIABILITY FIX: June 24, 2009</strong></font>
                    202: &nbsp; <i>All architectures</i><br>
1.8       fkr       203: An off-by-one error in the inflate function in Zlib.xs in the
                    204: Compress::Raw::Zlib perl module before 2.017 (<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1391">CVE-2009-1391</a>),
                    205: as used in AMaViS, SpamAssassin, and possibly other products,
                    206: allows context-dependent attackers to cause a denial of service
                    207: (hang or crash) via a crafted zlib compressed stream that
                    208: triggers a heap-based buffer overflow.
                    209: <br>
1.53      tb        210: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/006_perl_zlib.patch">
1.36      deraadt   211: A source code patch exists which remedies this problem.</a>
1.8       fkr       212: <p>
                    213:
1.1       djm       214:
1.56      tb        215: <li id="p005_audio">
1.37      deraadt   216: <font color="#009000"><strong>005: RELIABILITY FIX: April 24, 2009</strong></font>
                    217: &nbsp; <i>All architectures</i><br>
1.7       ratchov   218: On very high system load, an audio interrupt may occur while the
                    219: audio process is filling audio ring buffers. This triggers bogus
1.33      deraadt   220: (and useless) correction code in the
1.57      tb        221: <a href="https://man.openbsd.org/OpenBSD-4.5/audio.4">audio(4)</a>
1.7       ratchov   222: driver causing the audio application to go out of sync, and in turn causing
                    223: continuous stuttering until the application is restarted.
                    224: <br>
1.53      tb        225: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/005_audio.patch">
1.36      deraadt   226: A source code patch exists which remedies this problem.</a>
1.7       ratchov   227: <p>
                    228:
1.56      tb        229: <li id="p004_aucat">
1.37      deraadt   230: <font color="#009000"><strong>004: RELIABILITY FIX: April 24, 2009</strong></font>
                    231: &nbsp; <i>All architectures</i><br>
1.7       ratchov   232: In server mode when in full-duplex mode (the default)
1.57      tb        233: <a href="https://man.openbsd.org/OpenBSD-4.5/aucat.1">aucat(1)</a>
1.7       ratchov   234: will send each synchronization message twice, causing client applications
                    235: to think that buffer underruns are occuring.  Depending on the
                    236: application, this may cause the sound to stutter.
                    237: <br>
1.53      tb        238: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/004_aucat.patch">
1.36      deraadt   239: A source code patch exists which remedies this problem.</a>
1.7       ratchov   240: <p>
                    241:
1.56      tb        242: <li id="p003_bus_dma">
1.37      deraadt   243: <font color="#009000"><strong>003: RELIABILITY FIX: April 24, 2009</strong></font>
                    244: &nbsp; <i>i386 only</i><br>
1.7       ratchov   245: When DMA'able memory is mapped by device drivers, the
                    246: mapping flags and protection are partially uninitialized.
                    247: Depending on the calling context, this may cause devices to misbehave, like
1.57      tb        248: <a href="https://man.openbsd.org/OpenBSD-4.5/audio.4">audio(4)</a>
1.7       ratchov   249: to stutter, but other anomalies might be observed for other
                    250: device types.
                    251: <br>
1.53      tb        252: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/i386/003_bus_dma.patch">
1.36      deraadt   253: A source code patch exists which remedies this problem.</a>
1.7       ratchov   254: <p>
                    255:
1.56      tb        256: <li id="p002_pf">
1.37      deraadt   257: <font color="#009000"><strong>002: RELIABILITY FIX: April 11, 2009</strong></font>
                    258: &nbsp; <i>All architectures</i><br>
1.4       sthen     259: When pf attempts to perform translation on a specially crafted IP datagram,
                    260: a null pointer dereference will occur, resulting in a kernel panic.
                    261: In certain configurations this may be triggered by a remote attacker.
1.5       sthen     262: <br>
1.4       sthen     263: Restricting translation rules to protocols that are specific to the IP version
                    264: in use, is an effective workaround until the patch can be installed. As an
                    265: example, for IPv4 nat/binat/rdr rules you can use:
                    266: <pre>
                    267:     nat/rdr ... inet proto { tcp udp icmp } ...
                    268: </pre>
                    269: Or for IPv6 nat/binat/rdr rules you can use:
                    270: <pre>
                    271:     nat/rdr ... inet6 proto { tcp udp icmp6 } ...
                    272: </pre>
1.53      tb        273: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/002_pf.patch">
1.36      deraadt   274: A source code patch exists which remedies this problem.</a>
1.4       sthen     275: <p>
                    276:
1.56      tb        277: <li id="p001_openssl">
1.37      deraadt   278: <font color="#009000"><strong>001: RELIABILITY FIX: April 8, 2009</strong></font>
                    279: &nbsp; <i>All architectures</i><br>
1.1       djm       280: The OpenSSL ASN.1 handling code could be forced to perform invalid memory
1.6       tobias    281: accesses through the use of certain invalid strings
1.1       djm       282: (<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590">CVE-2009-0590</a>)
                    283: or under certain error conditions triggerable by invalid ASN.1 structures
                    284: (<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0789">CVE-2009-0789</a>).
                    285: These vulnerabilities could be exploited to achieve a
                    286: denial-of-service. A more detailed description of these problems is available
                    287: in the
                    288: <a href="http://www.openssl.org/news/secadv_20090325.txt">OpenSSL security advisory</a>, but note that the other issue described there "Incorrect Error
                    289: Checking During CMS verification" relates to code not enabled in OpenBSD.
                    290: <br>
1.53      tb        291: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/4.5/common/001_openssl.patch">
1.36      deraadt   292: A source code patch exists which remedies this problem.</a>
1.1       djm       293: <p>
                    294:
                    295: </ul>
                    296:
1.41      tedu      297: <hr>
                    298:
1.1       djm       299: </body>
                    300: </html>