[BACK]Return to errata53.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata53.html, Revision 1.60

1.54      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.42      tj          5: <title>OpenBSD 5.3 Errata</title>
1.1       deraadt     6: <meta name="description" content="the OpenBSD CD errata page">
1.41      deraadt     7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
1.44      tb          9: <link rel="canonical" href="https://www.openbsd.org/errata53.html">
1.1       deraadt    10:
1.31      deraadt    11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.1       deraadt    16:
1.54      bentley    17: <h2 id=OpenBSD>
1.41      deraadt    18: <a href="index.html">
1.54      bentley    19: <i>Open</i><b>BSD</b></a>
                     20: 5.3 Errata
1.42      tj         21: </h2>
1.41      deraadt    22: <hr>
1.1       deraadt    23:
                     24: For errata on a certain release, click below:<br>
1.56      schwarze   25: <a href="errata20.html">2.0</a>,
1.1       deraadt    26: <a href="errata21.html">2.1</a>,
                     27: <a href="errata22.html">2.2</a>,
                     28: <a href="errata23.html">2.3</a>,
                     29: <a href="errata24.html">2.4</a>,
                     30: <a href="errata25.html">2.5</a>,
                     31: <a href="errata26.html">2.6</a>,
                     32: <a href="errata27.html">2.7</a>,
                     33: <a href="errata28.html">2.8</a>,
                     34: <a href="errata29.html">2.9</a>,
                     35: <a href="errata30.html">3.0</a>,
                     36: <a href="errata31.html">3.1</a>,
                     37: <a href="errata32.html">3.2</a>,
                     38: <a href="errata33.html">3.3</a>,
                     39: <a href="errata34.html">3.4</a>,
                     40: <a href="errata35.html">3.5</a>,
1.56      schwarze   41: <br>
1.1       deraadt    42: <a href="errata36.html">3.6</a>,
                     43: <a href="errata37.html">3.7</a>,
                     44: <a href="errata38.html">3.8</a>,
                     45: <a href="errata39.html">3.9</a>,
                     46: <a href="errata40.html">4.0</a>,
                     47: <a href="errata41.html">4.1</a>,
                     48: <a href="errata42.html">4.2</a>,
                     49: <a href="errata43.html">4.3</a>,
                     50: <a href="errata44.html">4.4</a>,
                     51: <a href="errata45.html">4.5</a>,
                     52: <a href="errata46.html">4.6</a>,
                     53: <a href="errata47.html">4.7</a>,
                     54: <a href="errata48.html">4.8</a>,
                     55: <a href="errata49.html">4.9</a>,
                     56: <a href="errata50.html">5.0</a>,
                     57: <a href="errata51.html">5.1</a>,
1.56      schwarze   58: <br>
1.10      deraadt    59: <a href="errata52.html">5.2</a>,
1.20      deraadt    60: <a href="errata54.html">5.4</a>,
1.30      jsg        61: <a href="errata55.html">5.5</a>,
1.34      deraadt    62: <a href="errata56.html">5.6</a>,
1.37      deraadt    63: <a href="errata57.html">5.7</a>,
1.38      deraadt    64: <a href="errata58.html">5.8</a>,
1.43      deraadt    65: <a href="errata59.html">5.9</a>,
1.46      tj         66: <a href="errata60.html">6.0</a>,
1.50      deraadt    67: <a href="errata61.html">6.1</a>,
1.51      deraadt    68: <a href="errata62.html">6.2</a>,
1.52      deraadt    69: <a href="errata63.html">6.3</a>,
1.53      deraadt    70: <a href="errata64.html">6.4</a>,
1.55      deraadt    71: <a href="errata65.html">6.5</a>,
1.57      deraadt    72: <a href="errata66.html">6.6</a>,
1.58      deraadt    73: <a href="errata67.html">6.7</a>,
1.59      deraadt    74: <a href="errata68.html">6.8</a>,
1.60    ! tj         75: <br>
1.59      deraadt    76: <a href="errata69.html">6.9</a>.
1.1       deraadt    77: <hr>
                     78:
1.23      deraadt    79: <p>
1.46      tj         80: Patches for the OpenBSD base system are distributed as unified diffs.
                     81: Each patch contains usage instructions.
                     82: All the following patches are also available in one
                     83: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3.tar.gz">tar.gz file</a>
                     84: for convenience.
1.1       deraadt    85:
1.23      deraadt    86: <p>
1.46      tj         87: Patches for supported releases are also incorporated into the
1.47      tj         88: <a href="stable.html">-stable branch</a>.
1.23      deraadt    89:
1.1       deraadt    90: <hr>
                     91:
                     92: <ul>
1.48      tb         93: <li id="p001_bgpd">
1.54      bentley    94: <strong>001: RELIABILITY FIX: March 15, 2013</strong>
1.24      deraadt    95: &nbsp; <i>All architectures</i><br>
1.3       deraadt    96: A rare condition during session startup may cause bgpd to replace
1.1       deraadt    97: an active session leading to unknown consequences.  Bug found by
                     98: inspection (we do not know how to reproduce it, consider that a challenge).
                     99:
                    100: <br>
1.45      tb        101: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/001_bgpd.patch">
1.23      deraadt   102: A source code patch exists which remedies this problem.</a>
1.1       deraadt   103: <p>
1.4       dtucker   104:
1.48      tb        105: <li id="p002_vr">
1.54      bentley   106: <strong>002: RELIABILITY FIX: May 5, 2013</strong>
1.24      deraadt   107: &nbsp; <i>All architectures</i><br>
1.49      tb        108: A flaw exists in the <a href="https://man.openbsd.org/OpenBSD-5.3/vr.4"
1.4       dtucker   109: >vr(4)</a> driver that may cause it to not recover from some error conditions.
                    110:
                    111: <br>
1.45      tb        112: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/002_vr.patch">
1.23      deraadt   113: A source code patch exists which remedies this problem.</a>
1.4       dtucker   114: <p>
                    115:
1.48      tb        116: <li id="p003_nginx">
1.54      bentley   117: <strong>003: RELIABILITY FIX: May 17, 2013</strong>
1.24      deraadt   118: &nbsp; <i>All architectures</i><br>
1.7       sthen     119: A problem exists in
1.49      tb        120: <a href="https://man.openbsd.org/OpenBSD-5.3/nginx.8">nginx(8)</a>
1.7       sthen     121: if proxy_pass is used with untrusted HTTP backend servers.
                    122: The problem may lead to a denial of service or a disclosure of a
                    123: worker process memory on a specially crafted response from an
                    124: upstream proxied server.
                    125: This issue was assigned CVE-2013-2070.
1.5       jasper    126: <br>
1.45      tb        127: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/003_nginx.patch">
1.23      deraadt   128: A source code patch exists which remedies this problem.</a>
1.5       jasper    129: <p>
                    130:
1.48      tb        131: <li id="p004_route">
1.54      bentley   132: <strong>004: RELIABILITY FIX: May 17, 2013</strong>
1.24      deraadt   133: &nbsp; <i>All architectures</i><br>
1.6       sthen     134: As discovered by Peter Philipp, it is possible for an unprivileged user
                    135: process to trigger deleting the undeletable RNF_ROOT route, resulting in
                    136: a kernel panic.
                    137:
                    138: <br>
1.45      tb        139: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/004_route.patch">
1.23      deraadt   140: A source code patch exists which remedies this problem.</a>
1.6       sthen     141: <p>
                    142:
1.48      tb        143: <li id="p005_in6">
1.54      bentley   144: <strong>005: RELIABILITY FIX: May 31, 2013</strong>
1.24      deraadt   145: &nbsp; <i>All architectures</i><br>
1.8       sthen     146: A local denial of service is possible by an unprivileged user if the
                    147: SIOCSIFADDR ioctl is performed upon an AF_INET6 socket with a specially
                    148: crafted parameter.
                    149: <br>
1.45      tb        150: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/005_in6.patch">
1.23      deraadt   151: A source code patch exists which remedies this problem.</a>
1.8       sthen     152: <p>
                    153:
1.48      tb        154: <li id="p006_tftpd">
1.54      bentley   155: <strong>006: RELIABILITY FIX: June 12, 2013</strong>
1.24      deraadt   156: &nbsp; <i>All architectures</i><br>
1.9       sthen     157: A denial of services was discovered where certain combinations of
                    158: TFTP options could cause OACK generation to fail, which in turn
                    159: caused a double free in tftpd.
                    160: <br>
1.45      tb        161: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/006_tftpd.patch">
1.23      deraadt   162: A source code patch exists which remedies this problem.</a>
1.9       sthen     163: <p>
                    164:
1.48      tb        165: <li id="p007_vio">
1.54      bentley   166: <strong>007: RELIABILITY FIX: June 12, 2013</strong>
1.24      deraadt   167: &nbsp; <i>All architectures</i><br>
1.49      tb        168: Two flaws in the <a href="https://man.openbsd.org/OpenBSD-5.3/vio.4">vio(4)</a>
1.9       sthen     169: driver may cause a kernel panic, and may cause IPv6 neighbour discovery to fail
                    170: due to multicast receive problems.<br>
1.45      tb        171: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/007_vio.patch">
1.23      deraadt   172: A source code patch exists which remedies this problem.</a>
1.9       sthen     173: <p>
                    174:
1.48      tb        175: <li id="p008_pflow">
1.54      bentley   176: <strong>008: RELIABILITY FIX: Nov 7, 2013</strong>
1.24      deraadt   177: &nbsp; <i>All architectures</i><br>
1.27      jca       178: A crash can happen on
1.49      tb        179: <a href="https://man.openbsd.org/OpenBSD-5.3/pflow.4">pflow(4)</a>
1.27      jca       180: interface destruction.
1.11      deraadt   181:
                    182: <br>
1.45      tb        183: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/008_pflow.patch">
1.23      deraadt   184: A source code patch exists which remedies this problem.</a>
1.11      deraadt   185: <p>
                    186:
1.48      tb        187: <li id="p009_sshgcm">
1.54      bentley   188: <strong>009: SECURITY FIX: Nov 7, 2013</strong>
1.24      deraadt   189: &nbsp; <i>All architectures</i><br>
1.12      deraadt   190: A memory corruption vulnerability exists in the post-authentication sshd process
                    191: when an AES-GCM cipher (aes128-gcm@openssh.com or aes256-gcm@openssh.com) is
                    192: selected during kex exchange.
1.45      tb        193: Review the <a href="https://www.openssh.com/txt/gcmrekey.adv">gcmrekey advisory</a>
1.12      deraadt   194: for a mitigation.
                    195:
                    196: <br>
1.45      tb        197: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/009_sshgcm.patch">
1.23      deraadt   198: A source code patch exists which remedies this problem.</a>
1.12      deraadt   199: <p>
1.9       sthen     200:
1.13      william   201:
1.48      tb        202: <li id="p010_vnode">
1.54      bentley   203: <strong>010: RELIABILITY FIX: Nov 11, 2013</strong>
1.24      deraadt   204: &nbsp; <i>All architectures</i><br>
1.13      william   205: An unprivileged user may hang the system.
                    206:
                    207: <br>
1.45      tb        208: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/010_vnode.patch">
1.23      deraadt   209: A source code patch exists which remedies this problem.</a>
1.13      william   210: <p>
                    211:
1.48      tb        212: <li id="p011_nginx">
1.54      bentley   213: <strong>011: SECURITY FIX: Nov 21, 2013</strong>
1.24      deraadt   214: &nbsp; <i>All architectures</i><br>
1.14      sthen     215: A problem exists in
1.49      tb        216: <a href="https://man.openbsd.org/OpenBSD-5.3/nginx.8">nginx(8)</a>
1.14      sthen     217: which might allow an attacker to bypass security restrictions in certain
                    218: configurations by using a specially crafted request.
                    219: This issue was assigned CVE-2013-4547.
                    220: <br>
1.45      tb        221: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/011_nginx.patch">
1.23      deraadt   222: A source code patch exists which remedies this problem.</a>
1.14      sthen     223: <p>
                    224:
1.48      tb        225: <li id="p012_sha512">
1.54      bentley   226: <strong>012: RELIABILITY FIX: Dec 19, 2013</strong>
1.24      deraadt   227: &nbsp; <i>Strict alignment architectures</i><br>
1.16      jca       228: In OpenSSL, use of the SHA384 SSL/TLS ciphers may result in a crash of
                    229: the application.  The i386, amd64, vax and m68k platforms aren't
                    230: affected.
                    231: <br>
1.45      tb        232: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/012_sha512.patch">
1.23      deraadt   233: A source code patch exists which remedies this problem.</a>
1.16      jca       234: <p>
                    235:
1.48      tb        236: <li id="p013_libXfont">
1.54      bentley   237: <strong>013: SECURITY FIX: Jan 10, 2014</strong>
1.24      deraadt   238: &nbsp; <i>All architectures</i><br>
1.17      matthieu  239: A BDF font file containing a longer than expected string could overflow
                    240: a buffer on the stack in the X server.
                    241: This issue was assigned CVE-2013-6462.
                    242: <br>
1.45      tb        243: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/013_libXfont.patch">
1.23      deraadt   244: A source code patch exists which remedies this problem.</a>
1.17      matthieu  245: <p>
                    246:
1.48      tb        247: <li id="p014_openssl">
1.54      bentley   248: <strong>014: SECURITY FIX: April 8, 2014</strong>
1.25      deraadt   249: &nbsp; <i>All architectures</i><br>
                    250: Missing bounds checking in OpenSSL's implementation of the TLS/DTLS
                    251: heartbeat extension (RFC6520) which can result in a leak of memory contents.
                    252: <br>
1.45      tb        253: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/014_openssl.patch">
1.25      deraadt   254: A source code patch exists which remedies this problem.</a>
                    255: <p>
                    256:
1.48      tb        257: <li id="p015_openssl">
1.54      bentley   258: <strong>015: SECURITY FIX: April 12, 2014</strong>
1.28      deraadt   259: &nbsp; <i>All architectures</i><br>
                    260: A use-after-free race condition in OpenSSL's read buffer may permit an attacker
                    261: to inject data from one connection into another.
                    262: <br>
1.45      tb        263: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/5.3/common/015_openssl.patch">
1.28      deraadt   264: A source code patch exists which remedies this problem.</a>
                    265: <p>
                    266:
1.1       deraadt   267: </ul>
                    268:
1.33      tedu      269: <hr>