[BACK]Return to errata53.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata53.html, Revision 1.49

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
                      2: <html>
                      3: <head>
1.42      tj          4: <title>OpenBSD 5.3 Errata</title>
1.1       deraadt     5: <meta name="description" content="the OpenBSD CD errata page">
                      6: <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
1.41      deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.44      tb          9: <link rel="canonical" href="https://www.openbsd.org/errata53.html">
1.1       deraadt    10: </head>
                     11:
1.31      deraadt    12: <!--
                     13:                        IMPORTANT REMINDER
                     14:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     15: -->
                     16:
1.1       deraadt    17: <body bgcolor="#ffffff" text="#000000" link="#23238E">
                     18:
1.41      deraadt    19: <h2>
                     20: <a href="index.html">
                     21: <font color="#0000ff"><i>Open</i></font><font color="#000084">BSD</font></a>
1.42      tj         22: <font color="#e00000">5.3 Errata</font>
                     23: </h2>
1.41      deraadt    24: <hr>
1.1       deraadt    25:
                     26: For errata on a certain release, click below:<br>
                     27: <a href="errata21.html">2.1</a>,
                     28: <a href="errata22.html">2.2</a>,
                     29: <a href="errata23.html">2.3</a>,
                     30: <a href="errata24.html">2.4</a>,
                     31: <a href="errata25.html">2.5</a>,
                     32: <a href="errata26.html">2.6</a>,
                     33: <a href="errata27.html">2.7</a>,
                     34: <a href="errata28.html">2.8</a>,
                     35: <a href="errata29.html">2.9</a>,
                     36: <a href="errata30.html">3.0</a>,
                     37: <a href="errata31.html">3.1</a>,
                     38: <a href="errata32.html">3.2</a>,
                     39: <a href="errata33.html">3.3</a>,
                     40: <a href="errata34.html">3.4</a>,
                     41: <a href="errata35.html">3.5</a>,
                     42: <a href="errata36.html">3.6</a>,
                     43: <br>
                     44: <a href="errata37.html">3.7</a>,
                     45: <a href="errata38.html">3.8</a>,
                     46: <a href="errata39.html">3.9</a>,
                     47: <a href="errata40.html">4.0</a>,
                     48: <a href="errata41.html">4.1</a>,
                     49: <a href="errata42.html">4.2</a>,
                     50: <a href="errata43.html">4.3</a>,
                     51: <a href="errata44.html">4.4</a>,
                     52: <a href="errata45.html">4.5</a>,
                     53: <a href="errata46.html">4.6</a>,
                     54: <a href="errata47.html">4.7</a>,
                     55: <a href="errata48.html">4.8</a>,
                     56: <a href="errata49.html">4.9</a>,
                     57: <a href="errata50.html">5.0</a>,
                     58: <a href="errata51.html">5.1</a>,
1.10      deraadt    59: <a href="errata52.html">5.2</a>,
1.22      deraadt    60: <br>
1.20      deraadt    61: <a href="errata54.html">5.4</a>,
1.30      jsg        62: <a href="errata55.html">5.5</a>,
1.34      deraadt    63: <a href="errata56.html">5.6</a>,
1.37      deraadt    64: <a href="errata57.html">5.7</a>,
1.38      deraadt    65: <a href="errata58.html">5.8</a>,
1.43      deraadt    66: <a href="errata59.html">5.9</a>,
1.46      tj         67: <a href="errata60.html">6.0</a>,
                     68: <a href="errata61.html">6.1</a>.
1.1       deraadt    69: <hr>
                     70:
1.23      deraadt    71: <p>
1.46      tj         72: Patches for the OpenBSD base system are distributed as unified diffs.
                     73: Each patch contains usage instructions.
                     74: All the following patches are also available in one
                     75: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3.tar.gz">tar.gz file</a>
                     76: for convenience.
1.1       deraadt    77:
1.23      deraadt    78: <p>
1.46      tj         79: Patches for supported releases are also incorporated into the
1.47      tj         80: <a href="stable.html">-stable branch</a>.
1.23      deraadt    81:
1.1       deraadt    82: <hr>
                     83:
                     84: <ul>
1.48      tb         85: <li id="p001_bgpd">
1.24      deraadt    86: <font color="#009000"><strong>001: RELIABILITY FIX: March 15, 2013</strong></font>
                     87: &nbsp; <i>All architectures</i><br>
1.3       deraadt    88: A rare condition during session startup may cause bgpd to replace
1.1       deraadt    89: an active session leading to unknown consequences.  Bug found by
                     90: inspection (we do not know how to reproduce it, consider that a challenge).
                     91:
                     92: <br>
1.45      tb         93: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/001_bgpd.patch">
1.23      deraadt    94: A source code patch exists which remedies this problem.</a>
1.1       deraadt    95: <p>
1.4       dtucker    96:
1.48      tb         97: <li id="p002_vr">
1.24      deraadt    98: <font color="#009000"><strong>002: RELIABILITY FIX: May 5, 2013</strong></font>
                     99: &nbsp; <i>All architectures</i><br>
1.49    ! tb        100: A flaw exists in the <a href="https://man.openbsd.org/OpenBSD-5.3/vr.4"
1.4       dtucker   101: >vr(4)</a> driver that may cause it to not recover from some error conditions.
                    102:
                    103: <br>
1.45      tb        104: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/002_vr.patch">
1.23      deraadt   105: A source code patch exists which remedies this problem.</a>
1.4       dtucker   106: <p>
                    107:
1.48      tb        108: <li id="p003_nginx">
1.24      deraadt   109: <font color="#009000"><strong>003: RELIABILITY FIX: May 17, 2013</strong></font>
                    110: &nbsp; <i>All architectures</i><br>
1.7       sthen     111: A problem exists in
1.49    ! tb        112: <a href="https://man.openbsd.org/OpenBSD-5.3/nginx.8">nginx(8)</a>
1.7       sthen     113: if proxy_pass is used with untrusted HTTP backend servers.
                    114: The problem may lead to a denial of service or a disclosure of a
                    115: worker process memory on a specially crafted response from an
                    116: upstream proxied server.
                    117: This issue was assigned CVE-2013-2070.
1.5       jasper    118: <br>
1.45      tb        119: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/003_nginx.patch">
1.23      deraadt   120: A source code patch exists which remedies this problem.</a>
1.5       jasper    121: <p>
                    122:
1.48      tb        123: <li id="p004_route">
1.24      deraadt   124: <font color="#009000"><strong>004: RELIABILITY FIX: May 17, 2013</strong></font>
                    125: &nbsp; <i>All architectures</i><br>
1.6       sthen     126: As discovered by Peter Philipp, it is possible for an unprivileged user
                    127: process to trigger deleting the undeletable RNF_ROOT route, resulting in
                    128: a kernel panic.
                    129:
                    130: <br>
1.45      tb        131: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/004_route.patch">
1.23      deraadt   132: A source code patch exists which remedies this problem.</a>
1.6       sthen     133: <p>
                    134:
1.48      tb        135: <li id="p005_in6">
1.24      deraadt   136: <font color="#009000"><strong>005: RELIABILITY FIX: May 31, 2013</strong></font>
                    137: &nbsp; <i>All architectures</i><br>
1.8       sthen     138: A local denial of service is possible by an unprivileged user if the
                    139: SIOCSIFADDR ioctl is performed upon an AF_INET6 socket with a specially
                    140: crafted parameter.
                    141: <br>
1.45      tb        142: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/005_in6.patch">
1.23      deraadt   143: A source code patch exists which remedies this problem.</a>
1.8       sthen     144: <p>
                    145:
1.48      tb        146: <li id="p006_tftpd">
1.24      deraadt   147: <font color="#009000"><strong>006: RELIABILITY FIX: June 12, 2013</strong></font>
                    148: &nbsp; <i>All architectures</i><br>
1.9       sthen     149: A denial of services was discovered where certain combinations of
                    150: TFTP options could cause OACK generation to fail, which in turn
                    151: caused a double free in tftpd.
                    152: <br>
1.45      tb        153: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/006_tftpd.patch">
1.23      deraadt   154: A source code patch exists which remedies this problem.</a>
1.9       sthen     155: <p>
                    156:
1.48      tb        157: <li id="p007_vio">
1.24      deraadt   158: <font color="#009000"><strong>007: RELIABILITY FIX: June 12, 2013</strong></font>
                    159: &nbsp; <i>All architectures</i><br>
1.49    ! tb        160: Two flaws in the <a href="https://man.openbsd.org/OpenBSD-5.3/vio.4">vio(4)</a>
1.9       sthen     161: driver may cause a kernel panic, and may cause IPv6 neighbour discovery to fail
                    162: due to multicast receive problems.<br>
1.45      tb        163: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/007_vio.patch">
1.23      deraadt   164: A source code patch exists which remedies this problem.</a>
1.9       sthen     165: <p>
                    166:
1.48      tb        167: <li id="p008_pflow">
1.24      deraadt   168: <font color="#009000"><strong>008: RELIABILITY FIX: Nov 7, 2013</strong></font>
                    169: &nbsp; <i>All architectures</i><br>
1.27      jca       170: A crash can happen on
1.49    ! tb        171: <a href="https://man.openbsd.org/OpenBSD-5.3/pflow.4">pflow(4)</a>
1.27      jca       172: interface destruction.
1.11      deraadt   173:
                    174: <br>
1.45      tb        175: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/008_pflow.patch">
1.23      deraadt   176: A source code patch exists which remedies this problem.</a>
1.11      deraadt   177: <p>
                    178:
1.48      tb        179: <li id="p009_sshgcm">
1.24      deraadt   180: <font color="#009000"><strong>009: SECURITY FIX: Nov 7, 2013</strong></font>
                    181: &nbsp; <i>All architectures</i><br>
1.12      deraadt   182: A memory corruption vulnerability exists in the post-authentication sshd process
                    183: when an AES-GCM cipher (aes128-gcm@openssh.com or aes256-gcm@openssh.com) is
                    184: selected during kex exchange.
1.45      tb        185: Review the <a href="https://www.openssh.com/txt/gcmrekey.adv">gcmrekey advisory</a>
1.12      deraadt   186: for a mitigation.
                    187:
                    188: <br>
1.45      tb        189: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/009_sshgcm.patch">
1.23      deraadt   190: A source code patch exists which remedies this problem.</a>
1.12      deraadt   191: <p>
1.9       sthen     192:
1.13      william   193:
1.48      tb        194: <li id="p010_vnode">
1.24      deraadt   195: <font color="#009000"><strong>010: RELIABILITY FIX: Nov 11, 2013</strong></font>
                    196: &nbsp; <i>All architectures</i><br>
1.13      william   197: An unprivileged user may hang the system.
                    198:
                    199: <br>
1.45      tb        200: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/010_vnode.patch">
1.23      deraadt   201: A source code patch exists which remedies this problem.</a>
1.13      william   202: <p>
                    203:
1.48      tb        204: <li id="p011_nginx">
1.24      deraadt   205: <font color="#009000"><strong>011: SECURITY FIX: Nov 21, 2013</strong></font>
                    206: &nbsp; <i>All architectures</i><br>
1.14      sthen     207: A problem exists in
1.49    ! tb        208: <a href="https://man.openbsd.org/OpenBSD-5.3/nginx.8">nginx(8)</a>
1.14      sthen     209: which might allow an attacker to bypass security restrictions in certain
                    210: configurations by using a specially crafted request.
                    211: This issue was assigned CVE-2013-4547.
                    212: <br>
1.45      tb        213: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/011_nginx.patch">
1.23      deraadt   214: A source code patch exists which remedies this problem.</a>
1.14      sthen     215: <p>
                    216:
1.48      tb        217: <li id="p012_sha512">
1.24      deraadt   218: <font color="#009000"><strong>012: RELIABILITY FIX: Dec 19, 2013</strong></font>
                    219: &nbsp; <i>Strict alignment architectures</i><br>
1.16      jca       220: In OpenSSL, use of the SHA384 SSL/TLS ciphers may result in a crash of
                    221: the application.  The i386, amd64, vax and m68k platforms aren't
                    222: affected.
                    223: <br>
1.45      tb        224: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/012_sha512.patch">
1.23      deraadt   225: A source code patch exists which remedies this problem.</a>
1.16      jca       226: <p>
                    227:
1.48      tb        228: <li id="p013_libXfont">
1.24      deraadt   229: <font color="#009000"><strong>013: SECURITY FIX: Jan 10, 2014</strong></font>
                    230: &nbsp; <i>All architectures</i><br>
1.17      matthieu  231: A BDF font file containing a longer than expected string could overflow
                    232: a buffer on the stack in the X server.
                    233: This issue was assigned CVE-2013-6462.
                    234: <br>
1.45      tb        235: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/013_libXfont.patch">
1.23      deraadt   236: A source code patch exists which remedies this problem.</a>
1.17      matthieu  237: <p>
                    238:
1.48      tb        239: <li id="p014_openssl">
1.25      deraadt   240: <font color="#009000"><strong>014: SECURITY FIX: April 8, 2014</strong></font>
                    241: &nbsp; <i>All architectures</i><br>
                    242: Missing bounds checking in OpenSSL's implementation of the TLS/DTLS
                    243: heartbeat extension (RFC6520) which can result in a leak of memory contents.
                    244: <br>
1.45      tb        245: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/014_openssl.patch">
1.25      deraadt   246: A source code patch exists which remedies this problem.</a>
                    247: <p>
                    248:
1.48      tb        249: <li id="p015_openssl">
1.29      deraadt   250: <font color="#009000"><strong>015: SECURITY FIX: April 12, 2014</strong></font>
1.28      deraadt   251: &nbsp; <i>All architectures</i><br>
                    252: A use-after-free race condition in OpenSSL's read buffer may permit an attacker
                    253: to inject data from one connection into another.
                    254: <br>
1.45      tb        255: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/015_openssl.patch">
1.28      deraadt   256: A source code patch exists which remedies this problem.</a>
                    257: <p>
                    258:
1.1       deraadt   259: </ul>
                    260:
1.33      tedu      261: <hr>
                    262:
1.1       deraadt   263: </body>
                    264: </html>