[BACK]Return to errata61.html CVS log [TXT][DIR] Up to [local] / www

File: [local] / www / errata61.html (download) (as text)

Revision 1.51, Sun Mar 10 18:46:50 2024 UTC (2 months ago) by tj
Branch: MAIN
CVS Tags: HEAD
Changes since 1.50: +2 -1 lines

add 7.5 errata page

<!doctype html>
<html lang=en id=errata>
<meta charset=utf-8>

<title>OpenBSD 6.1 Errata</title>
<meta name="description" content="the OpenBSD errata page">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" type="text/css" href="openbsd.css">
<link rel="canonical" href="https://www.openbsd.org/errata61.html">

<!--
			IMPORTANT REMINDER
	IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
-->

<h2 id=OpenBSD>
<a href="index.html">
<i>Open</i><b>BSD</b></a>
6.1 Errata
</h2>
<hr>

For errata on a certain release, click below:<br>
<a href="errata20.html">2.0</a>,
<a href="errata21.html">2.1</a>,
<a href="errata22.html">2.2</a>,
<a href="errata23.html">2.3</a>,
<a href="errata24.html">2.4</a>,
<a href="errata25.html">2.5</a>,
<a href="errata26.html">2.6</a>,
<a href="errata27.html">2.7</a>,
<a href="errata28.html">2.8</a>,
<a href="errata29.html">2.9</a>,
<a href="errata30.html">3.0</a>,
<a href="errata31.html">3.1</a>,
<a href="errata32.html">3.2</a>,
<a href="errata33.html">3.3</a>,
<a href="errata34.html">3.4</a>,
<a href="errata35.html">3.5</a>,
<br>
<a href="errata36.html">3.6</a>,
<a href="errata37.html">3.7</a>,
<a href="errata38.html">3.8</a>,
<a href="errata39.html">3.9</a>,
<a href="errata40.html">4.0</a>,
<a href="errata41.html">4.1</a>,
<a href="errata42.html">4.2</a>,
<a href="errata43.html">4.3</a>,
<a href="errata44.html">4.4</a>,
<a href="errata45.html">4.5</a>,
<a href="errata46.html">4.6</a>,
<a href="errata47.html">4.7</a>,
<a href="errata48.html">4.8</a>,
<a href="errata49.html">4.9</a>,
<a href="errata50.html">5.0</a>,
<a href="errata51.html">5.1</a>,
<br>
<a href="errata52.html">5.2</a>,
<a href="errata53.html">5.3</a>,
<a href="errata54.html">5.4</a>,
<a href="errata55.html">5.5</a>,
<a href="errata56.html">5.6</a>,
<a href="errata57.html">5.7</a>,
<a href="errata58.html">5.8</a>,
<a href="errata59.html">5.9</a>,
<a href="errata60.html">6.0</a>,
<a href="errata62.html">6.2</a>,
<a href="errata63.html">6.3</a>,
<a href="errata64.html">6.4</a>,
<a href="errata65.html">6.5</a>,
<a href="errata66.html">6.6</a>,
<a href="errata67.html">6.7</a>,
<a href="errata68.html">6.8</a>,
<br>
<a href="errata69.html">6.9</a>,
<a href="errata70.html">7.0</a>,
<a href="errata71.html">7.1</a>,
<a href="errata72.html">7.2</a>,
<a href="errata73.html">7.3</a>,
<a href="errata74.html">7.4</a>,
<a href="errata75.html">7.5</a>.
<hr>

<p>
Patches for the OpenBSD base system are distributed as unified diffs.
Each patch is cryptographically signed with the
<a href="https://man.openbsd.org/OpenBSD-6.1/signify.1">signify(1)</a> tool and contains
usage instructions.
All the following patches are also available in one
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1.tar.gz">tar.gz file</a>
for convenience.

<p>
Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
utility can be used to apply binary updates on the following architectures:
amd64, i386.

<p>
Patches for supported releases are also incorporated into the
<a href="stable.html">-stable branch</a>.

<hr>

<ul>

<li id="p001_dhcpd">
<strong>001: INTEROPERABILITY FIX: May 2, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
dhcpd unconditionally echoed the client identifier, preventing some devices
from acquiring a lease.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/001_dhcpd.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p002_vmmfpu">
<strong>002: SECURITY FIX: May 2, 2017</strong>
&nbsp; <i>amd64</i>
<br>
vmm mismanaged floating point contexts.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/002_vmmfpu.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p003_libressl">
<strong>003: SECURITY FIX: May 2, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
A consistency check error could cause programs to incorrectly verify
TLS certificates when using callbacks that always return 1.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/003_libressl.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p004_softraid_concat">
<strong>004: RELIABILITY FIX: May 2, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
softraid was unable to create usable concat volumes because
it always set the size of the volume to zero sectors.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/004_softraid_concat.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p005_pf_src_tracking">
<strong>005: RELIABILITY FIX: May 6, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
Expired pf source tracking entries never got removed, leading to
memory exhaustion.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/005_pf_src_tracking.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p006_libssl">
<strong>006: RELIABILITY FIX: May 8, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
Incorrect DTLS cookie handling can result in a NULL pointer dereference.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/006_libssl.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p007_freetype">
<strong>007: SECURITY FIX: May 13, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
Heap-based buffer overflows in freetype can result in out-of-bounds writes.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/007_freetype.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p008_exec_subr">
<strong>008: SECURITY FIX: May 19, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An additional mitigation is added by placing a gap of 1 MB between the
stack and mmap spaces.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/008_exec_subr.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p009_icmp_opts">
<strong>009: RELIABILITY FIX: May 22, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
The kernel could leak memory when processing ICMP packets with IP options.
Note that pf blocks such packets by default.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/009_icmp_opts.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p010_perl">
<strong>010: SECURITY FIX: June 4, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
A race condition exists in the File::Path perl module.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/010_perl.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p011_sti">
<strong>011: SECURITY FIX: June 12, 2017</strong>
&nbsp; <i>hppa</i>
<br>
An integer overflow exists in two range checks of the sti(4) display driver.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/011_sti.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p012_wsmux">
<strong>012: RELIABILITY FIX: June 12, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An unprivileged user can cause a kernel crash.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/012_wsmux.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p013_icmp6_linklocal">
<strong>013: RELIABILITY FIX: June 27, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
When pinging an IPv6 link-local address, the reflected packet had
::1 as source address.  The echo reply was ignored as it must be
from the link-local address.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/013_icmp6_linklocal.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p014_libcrypto">
<strong>014: RELIABILITY FIX: July 5, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
Self-issued certificates are improperly treated as self-signed certificates,
leading to possible verification failures.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/014_libcrypto.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p015_sigio">
<strong>015: RELIABILITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
A SIGIO-related use-after-free can occur in two drivers.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/015_sigio.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p016_sendsyslog">
<strong>016: RELIABILITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
A missing length check in sendsyslog() may result in a kernel panic.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/016_sendsyslog.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p017_fuse">
<strong>017: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An out-of-bound read in vfs_getcwd_scandir() (mainly used for FUSE)
may result in a kernel panic or info leak.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/017_fuse.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p018_recv">
<strong>018: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An alignment issue in recv() may result in an info leak via ktrace().
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/018_recv.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p019_tcp_usrreq">
<strong>019: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
With an invalid address family, tcp_usrreq() may take an unintended code path.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/019_tcp_usrreq.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p020_sockaddr">
<strong>020: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
Missing socket address validation from userland may result in an info leak.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/020_sockaddr.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p021_ptrace">
<strong>021: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An uninitialized variable in ptrace() may result in an info leak.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/021_ptrace.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p022_fcntl">
<strong>022: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An uninitialized variable in fcntl() may result in an info leak.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/022_fcntl.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p023_wsdisplay">
<strong>023: RELIABILITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An integer overflow in wsdisplay_cfg_ioctl() may result in an out-of-bounds
read.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/023_wsdisplay.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p024_sosplice">
<strong>024: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
A race condition in sosplice() may result in a kernel memory leak.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/024_sosplice.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p025_ieee80211">
<strong>025: SECURITY FIX: August 3, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
An out of bounds read could occur during processing of EAPOL frames in
the wireless stack. Information from kernel memory could be leaked to
root in userland via an ieee80211(9) ioctl.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/025_ieee80211.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p026_smap">
<strong>026: SECURITY FIX: August 26, 2017</strong>
&nbsp; <i>amd64 and i386</i>
<br>
SMAP enforcement could be bypassed by userland code.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/026_smap.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p027_net80211_replay">
<strong>027: SECURITY FIX: August 30, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
State transition errors could cause reinstallation of old WPA keys.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/027_net80211_replay.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p028_perl">
<strong>028: SECURITY FIX: September 22, 2017</strong>
&nbsp; <i>All architectures</i>
<br>
A buffer over-read and heap overflow in perl's regexp may result in
a crash or memory leak.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/028_perl.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p029_tcb">
<strong>029: RELIABILITY FIX: September 27, 2017</strong>
&nbsp; <i>amd64</i>
<br>
Out of bounds TCB settings may result in a kernel panic.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/029_tcb.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p030_xrstor">
<strong>030: RELIABILITY FIX: October 4, 2017</strong>
&nbsp; <i>amd64</i>
<br>
An unprivileged user can cause a kernel crash.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/030_xrstor.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p031_xrstor_resume">
<strong>031: SECURITY FIX: October 4, 2017</strong>
&nbsp; <i>amd64</i>
<br>
A kernel executable address was leaked to userland.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/031_xrstor_resume.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p032_tcb_invalid">
<strong>032: RELIABILITY FIX: October 13, 2017</strong>
&nbsp; <i>amd64</i>
<br>
A local user could trigger a kernel panic by using an invalid TCB value.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/032_tcb_invalid.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p033_mpls">
<strong>033: RELIABILITY FIX: December 10, 2017</strong>
&nbsp; All architectures
<br>
A number of bugs were discovered in the MPLS stack that can be used to
remotely trigger a kernel panic.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/033_mpls.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p034_ahopts">
<strong>034: RELIABILITY FIX: February 2, 2018</strong>
&nbsp; <i>All architectures</i>
<br>
Specially crafted IPsec AH packets with IP options or IPv6 extension
headers could crash or hang the kernel.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/034_ahopts.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p035_prevhdr">
<strong>035: RELIABILITY FIX: February 2, 2018</strong>
&nbsp; <i>All architectures</i>
<br>
Processing IPv6 fragments could incorrectly access memory of an mbuf
chain that is not within an mbuf.  This may crash the kernel.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/035_prevhdr.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p036_etherip">
<strong>036: SECURITY FIX: February 2, 2018</strong>
&nbsp; <i>All architectures</i>
<br>
If the EtherIP tunnel protocol was disabled, IPv6 packets were not
discarded properly.  This causes a double free in the kernel.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/036_etherip.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p037_meltdown">
<strong>037: SECURITY FIX: March 1, 2018</strong>
&nbsp; <i>amd64</i>
<br>
Intel CPUs contain a speculative execution flaw called Meltdown which
allows userspace programs to access kernel memory.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/037_meltdown.patch.sig">
A complex workaround solves the problem.</a>
<p>

<li id="p038_ahauth">
<strong>038: RELIABILITY FIX: March 20, 2018</strong>
&nbsp; <i>All architectures</i>
<br>
The IPsec AH header could be longer than the network packet, resulting in
a kernel crash.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/038_ahauth.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

<li id="p039_perl">
<strong>039: SECURITY FIX: April 14, 2018</strong>
&nbsp; <i>All architectures</i>
<br>
Heap overflows exist in perl which can lead to segmentation faults,
crashes, and reading memory past the buffer.
<br>
<a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/039_perl.patch.sig">
A source code patch exists which remedies this problem.</a>
<p>

</ul>

<hr>