[BACK]Return to errata63.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata63.html, Revision 1.38

1.35      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.1       deraadt     5: <title>OpenBSD 6.3 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata63.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.35      bentley    16: <h2 id=OpenBSD>
1.1       deraadt    17: <a href="index.html">
1.35      bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 6.3 Errata
1.1       deraadt    20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.38    ! schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.38    ! schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.38    ! schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
1.19      deraadt    68: <a href="errata62.html">6.2</a>,
1.32      deraadt    69: <a href="errata64.html">6.4</a>,
1.37      deraadt    70: <a href="errata65.html">6.5</a>,
                     71: <a href="errata66.html">6.6</a>.
1.1       deraadt    72: <hr>
                     73:
                     74: <p>
                     75: Patches for the OpenBSD base system are distributed as unified diffs.
                     76: Each patch is cryptographically signed with the
                     77: <a href="https://man.openbsd.org/OpenBSD-6.3/signify.1">signify(1)</a> tool and contains
                     78: usage instructions.
                     79: All the following patches are also available in one
                     80: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3.tar.gz">tar.gz file</a>
                     81: for convenience.
                     82:
                     83: <p>
                     84: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     85: utility can be used to apply binary updates on the following architectures:
                     86: amd64, i386, arm64.
                     87:
                     88: <p>
                     89: Patches for supported releases are also incorporated into the
1.33      tj         90: <a href="stable.html">-stable branch</a>.
1.1       deraadt    91:
                     92: <hr>
                     93:
                     94: <ul>
                     95:
1.2       afresh1    96: <li id="p001_perl">
1.35      bentley    97: <strong>001: SECURITY FIX: April 14, 2018</strong>
1.2       afresh1    98: &nbsp; <i>All architectures</i>
                     99: <br>
                    100: Heap overflows exist in perl which can lead to segmentation faults,
                    101: crashes, and reading memory past the buffer.
                    102: <br>
                    103: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/001_perl.patch.sig">
                    104: A source code patch exists which remedies this problem.</a>
                    105: <p>
1.1       deraadt   106:
1.4       tj        107: <li id="p002_libtls">
1.35      bentley   108: <strong>002: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        109: &nbsp; <i>All architectures</i>
                    110: <br>
1.4       tj        111: Additional data is inadvertently removed when private keys are cleared from
                    112: TLS configuration, which can prevent OCSP from functioning correctly.
1.3       tj        113: <br>
1.4       tj        114: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/002_libtls.patch.sig">
1.3       tj        115: A source code patch exists which remedies this problem.</a>
                    116: <p>
                    117:
1.4       tj        118: <li id="p003_arp">
1.35      bentley   119: <strong>003: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        120: &nbsp; <i>All architectures</i>
                    121: <br>
1.4       tj        122: ARP replies could be sent on the wrong member of a bridge(4) interface.
1.3       tj        123: <br>
1.4       tj        124: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/003_arp.patch.sig">
1.3       tj        125: A source code patch exists which remedies this problem.</a>
                    126: <p>
                    127:
                    128: <li id="p004_gif">
1.35      bentley   129: <strong>004: SECURITY FIX: April 21, 2018</strong>
1.3       tj        130: &nbsp; <i>All architectures</i>
                    131: <br>
                    132: In the gif(4) interface, use the specified protocol for IPv6, plug
                    133: a mbuf leak and avoid a use after free.
                    134: <br>
                    135: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/004_gif.patch.sig">
                    136: A source code patch exists which remedies this problem.</a>
                    137: <p>
                    138:
                    139: <li id="p005_httpd">
1.35      bentley   140: <strong>005: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        141: &nbsp; <i>All architectures</i>
                    142: <br>
                    143: httpd can leak file descriptors when servicing range requests.
                    144: <br>
                    145: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/005_httpd.patch.sig">
                    146: A source code patch exists which remedies this problem.</a>
                    147: <p>
                    148:
1.5       tj        149: <li id="p006_ipseclen">
1.35      bentley   150: <strong>006: RELIABILITY FIX: May 8, 2018</strong>
1.5       tj        151: &nbsp; <i>All architectures</i>
                    152: <br>
                    153: Incorrect handling of fragmented IPsec packets could result in a system crash.
                    154: <br>
                    155: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/006_ipseclen.patch.sig">
                    156: A source code patch exists which remedies this problem.</a>
                    157: <p>
                    158:
                    159: <li id="p007_libcrypto">
1.35      bentley   160: <strong>007: RELIABILITY FIX: May 8, 2018</strong>
1.5       tj        161: &nbsp; <i>All architectures</i>
                    162: <br>
                    163: Incorrect checks in libcrypto can prevent Diffie-Hellman Exchange operations
                    164: from working.
                    165: <br>
                    166: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/007_libcrypto.patch.sig">
                    167: A source code patch exists which remedies this problem.</a>
                    168: <p>
                    169:
1.6       tj        170: <li id="p008_ipsecout">
1.35      bentley   171: <strong>008: RELIABILITY FIX: May 17, 2018</strong>
1.6       tj        172: &nbsp; <i>All architectures</i>
                    173: <br>
                    174: A malicious packet can cause a kernel crash when using IPsec over IPv6.
                    175: <br>
                    176: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/008_ipsecout.patch.sig">
                    177: A source code patch exists which remedies this problem.</a>
                    178: <p>
                    179:
1.7       tb        180: <li id="p009_libcrypto">
1.35      bentley   181: <strong>009: SECURITY FIX: June 14, 2018</strong>
1.7       tb        182: &nbsp; <i>All architectures</i>
                    183: <br>
                    184: DSA and ECDSA signature generation can potentially leak secret information
                    185: to a timing side-channel attack.
                    186: <br>
                    187: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/009_libcrypto.patch.sig">
                    188: A source code patch exists which remedies this problem.</a>
                    189: <p>
                    190:
1.8       tj        191: <li id="p010_intelfpu">
1.35      bentley   192: <strong>010: SECURITY FIX: June 17, 2018</strong>
1.8       tj        193: &nbsp; <i>amd64</i>
                    194: <br>
                    195: Intel CPUs speculatively access FPU registers even when the FPU is disabled,
                    196: so data (including AES keys) from previous contexts could be discovered
                    197: if using the lazy-save approach.
                    198: <br>
                    199: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/010_intelfpu.patch.sig">
                    200: A source code patch exists which remedies this problem.</a>
                    201: <p>
                    202:
1.9       afresh1   203: <li id="p011_perl">
1.35      bentley   204: <strong>011: SECURITY FIX: June 21, 2018</strong>
1.9       afresh1   205: &nbsp; <i>All architectures</i>
                    206: <br>
                    207: Perl's Archive::Tar module could be made to write files outside of
                    208: its working directory.
                    209: <br>
                    210: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/011_perl.patch.sig">
                    211: A source code patch exists which remedies this problem.</a>
                    212: <p>
                    213:
1.10      tj        214: <li id="p012_execsize">
1.35      bentley   215: <strong>012: RELIABILITY FIX: July 25, 2018</strong>
1.10      tj        216: &nbsp; <i>All architectures</i>
                    217: <br>
                    218: A regular user could trigger a kernel panic by executing an invalid
                    219: ELF binary.
                    220: <br>
                    221: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/012_execsize.patch.sig">
                    222: A source code patch exists which remedies this problem.</a>
                    223: <p>
                    224:
                    225: <li id="p013_ipsecexpire">
1.35      bentley   226: <strong>013: RELIABILITY FIX: July 25, 2018</strong>
1.10      tj        227: &nbsp; <i>All architectures</i>
                    228: <br>
                    229: When an IPsec key expired, the kernel could panic due to unfinished
                    230: timeout tasks.
                    231: <br>
                    232: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/013_ipsecexpire.patch.sig">
                    233: A source code patch exists which remedies this problem.</a>
                    234: <p>
                    235:
1.11      tj        236: <li id="p014_amdlfence">
1.35      bentley   237: <strong>014: SECURITY FIX: July 31, 2018</strong>
1.11      tj        238: &nbsp; <i>amd64 and i386</i>
                    239: <br>
                    240: On AMD CPUs, set a chicken bit which turns LFENCE into a serialization
                    241: instruction against speculation.
                    242: <br>
                    243: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/014_amdlfence.patch.sig">
                    244: A source code patch exists which remedies this problem.</a>
                    245: <p>
                    246:
                    247: <li id="p015_ioport">
1.35      bentley   248: <strong>015: SECURITY FIX: July 31, 2018</strong>
1.11      tj        249: &nbsp; <i>i386</i>
                    250: <br>
                    251: IO port permissions were incorrectly restricted.
                    252: <br>
                    253: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig">
                    254: A source code patch exists which remedies this problem.</a>
                    255: <p>
                    256:
1.14      tj        257: <li id="p016_fpuinit">
1.35      bentley   258: <strong>016: RELIABILITY FIX: August 4, 2018</strong>
1.14      tj        259: &nbsp; <i>amd64</i>
                    260: <br>
                    261: Incorrect initialization of the FPU caused floating point exceptions
                    262: when running on Xen.
                    263: <br>
                    264: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/016_fpuinit.patch.sig">
                    265: A source code patch exists which remedies this problem.</a>
                    266: <p>
                    267:
1.17      tj        268: <li id="p017_fpufork">
1.35      bentley   269: <strong>017: SECURITY FIX: August 24, 2018</strong>
1.17      tj        270: &nbsp; <i>amd64</i>
                    271: <br>
                    272: State from the FPU of one userland process could be exposed to other processes.
                    273: <br>
                    274: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/017_fpufork.patch.sig">
                    275: A source code patch exists which remedies this problem.</a>
                    276: <p>
                    277:
                    278: <li id="p018_vmml1tf">
1.35      bentley   279: <strong>018: SECURITY FIX: August 24, 2018</strong>
1.17      tj        280: &nbsp; <i>amd64</i>
                    281: <br>
                    282: The Intel L1TF bug allows a vmm guest to read host memory.
                    283: Install the CPU firmware using fw_update(1) and apply this workaround.
                    284: <br>
                    285: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/018_vmml1tf.patch.sig">
                    286: A source code patch exists which remedies this problem.</a>
                    287: <p>
                    288:
1.18      tj        289: <li id="p019_ldtr">
1.35      bentley   290: <strong>019: SECURITY FIX: September 21, 2018</strong>
1.18      tj        291: &nbsp; <i>amd64</i>
                    292: <br>
                    293: On AMD CPUs, LDTR must be managed crossing between VMs.
                    294: <br>
                    295: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/019_ldtr.patch.sig">
                    296: A source code patch exists which remedies this problem.</a>
                    297: <p>
                    298:
1.20      tj        299: <li id="p020_xserver">
1.35      bentley   300: <strong>020: SECURITY FIX: October 25, 2018</strong>
1.20      tj        301: &nbsp; <i>All architectures</i>
                    302: <br>
1.36      deraadt   303: The Xorg X server incorrectly validates certain options, allowing arbitrary
1.20      tj        304: files to be overwritten.
                    305: As an immediate (temporary) workaround, the Xorg binary can be disabled
                    306: by running: <code>chmod u-s /usr/X11R6/bin/Xorg</code>
                    307: <br>
                    308: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/020_xserver.patch.sig">
                    309: A source code patch exists which remedies this problem.</a>
                    310: <p>
                    311:
1.21      tj        312: <li id="p021_syspatch">
1.35      bentley   313: <strong>021: RELIABILITY FIX: November 2, 2018</strong>
1.21      tj        314: &nbsp; <i>i386, amd64, arm64</i>
                    315: <br>
                    316: The syspatch utility incorrectly handles symbolic links.
                    317: <br>
                    318: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/021_syspatch.patch.sig">
                    319: A source code patch exists which remedies this problem.</a>
                    320: <p>
                    321:
1.22      tj        322: <li id="p022_blinding">
1.35      bentley   323: <strong>022: SECURITY FIX: November 17, 2018</strong>
1.22      tj        324: &nbsp; <i>All architectures</i>
                    325: <br>
                    326: Timing side channels may leak information about DSA and ECDSA private keys.
                    327: <br>
                    328: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/022_blinding.patch.sig">
                    329: A source code patch exists which remedies this problem.</a>
                    330: <p>
                    331:
                    332: <li id="p023_lockf">
1.35      bentley   333: <strong>023: RELIABILITY FIX: November 17, 2018</strong>
1.22      tj        334: &nbsp; <i>All architectures</i>
                    335: <br>
                    336: A recent change to POSIX file locks could cause incorrect results
                    337: during lock acquisition.
                    338: <br>
                    339: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/023_lockf.patch.sig">
                    340: A source code patch exists which remedies this problem.</a>
                    341: <p>
                    342:
1.23      tj        343: <li id="p024_perl">
1.35      bentley   344: <strong>024: SECURITY FIX: November 29, 2018</strong>
1.23      tj        345: &nbsp; <i>All architectures</i>
                    346: <br>
                    347: Various overflows exist in perl.
                    348: <br>
                    349: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/024_perl.patch.sig">
                    350: A source code patch exists which remedies this problem.</a>
                    351: <p>
                    352:
                    353: <li id="p025_uipc">
1.35      bentley   354: <strong>025: RELIABILITY FIX: November 29, 2018</strong>
1.23      tj        355: &nbsp; <i>All architectures</i>
                    356: <br>
                    357: UNIX domain sockets leak kernel memory with MSG_PEEK on SCM_RIGHTS, or can
                    358: attempt excessive memory allocations leading to a crash.
                    359: <br>
                    360: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/025_uipc.patch.sig">
                    361: A source code patch exists which remedies this problem.</a>
                    362: <p>
                    363:
1.24      tj        364: <li id="p026_recvwait">
1.35      bentley   365: <strong>026: RELIABILITY FIX: December 20, 2018</strong>
1.24      tj        366: &nbsp; <i>All architectures</i>
                    367: <br>
                    368: While recv(2) with the MSG_WAITALL flag was receiving control
                    369: messages from a socket, the kernel could panic.
                    370: <br>
                    371: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/026_recvwait.patch.sig">
                    372: A source code patch exists which remedies this problem.</a>
                    373: <p>
                    374:
1.25      tj        375: <li id="p027_pcbopts">
1.35      bentley   376: <strong>027: SECURITY FIX: December 22, 2018</strong>
1.25      tj        377: &nbsp; <i>All architectures</i>
                    378: <br>
                    379: The setsockopt(2) system call could overflow mbuf cluster kernel
                    380: memory by 4 bytes.
                    381: <br>
                    382: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/027_pcbopts.patch.sig">
                    383: A source code patch exists which remedies this problem.</a>
                    384: <p>
                    385:
1.28      tj        386: <li id="p028_mincore">
1.35      bentley   387: <strong>028: SECURITY FIX: February 5, 2019</strong>
1.28      tj        388: &nbsp; <i>All architectures</i>
                    389: <br>
                    390: The mincore() system call can be used to observe memory access patterns
                    391: of other processes.
                    392: <br>
                    393: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/028_mincore.patch.sig">
                    394: A source code patch exists which remedies this problem.</a>
                    395: <p>
                    396:
                    397: <li id="p029_nfs">
1.35      bentley   398: <strong>029: RELIABILITY FIX: February 5, 2019</strong>
1.28      tj        399: &nbsp; <i>All architectures</i>
                    400: <br>
                    401: Missing length checks in the NFS server and client can lead to crashes
                    402: and other errors.
                    403: <br>
                    404: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/029_nfs.patch.sig">
                    405: A source code patch exists which remedies this problem.</a>
                    406: <p>
                    407:
1.29      tj        408: <li id="p030_pf6frag">
1.35      bentley   409: <strong>030: SECURITY FIX: March 1, 2019</strong>
1.29      tj        410: &nbsp; <i>All architectures</i>
                    411: <br>
                    412: Fragmented IPv6 packets may be erroneously passed by pf or lead to a crash.
                    413: <br>
                    414: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/030_pf6frag.patch.sig">
                    415: A source code patch exists which remedies this problem.</a>
                    416: <p>
                    417:
1.30      tj        418: <li id="p031_pficmp">
1.35      bentley   419: <strong>031: SECURITY FIX: March 22, 2019</strong>
1.30      tj        420: &nbsp; <i>All architectures</i>
                    421: <br>
                    422: A state in pf could pass ICMP packets to a destination IP address
                    423: that did not match the state.
                    424: <br>
                    425: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/031_pficmp.patch.sig">
                    426: A source code patch exists which remedies this problem.</a>
                    427: <p>
                    428:
1.31      tj        429: <li id="p032_vmmints">
1.35      bentley   430: <strong>032: SECURITY FIX: March 27, 2019</strong>
1.31      tj        431: &nbsp; <i>amd64 and i386</i>
                    432: <br>
                    433: GDT and IDT limits were improperly restored during VMM context switches.
                    434: <br>
                    435: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/032_vmmints.patch.sig">
                    436: A source code patch exists which remedies this problem.</a>
                    437: <p>
                    438:
1.34      tj        439: <li id="p033_rip6cksum">
1.35      bentley   440: <strong>033: RELIABILITY FIX: May 3, 2019</strong>
1.34      tj        441: &nbsp; <i>All architectures</i>
                    442: <br>
                    443: If a userland program sets the IPv6 checksum offset on a raw socket,
                    444: an incoming packet could crash the kernel.  ospf6d is such a program.
                    445: <br>
                    446: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/033_rip6cksum.patch.sig">
                    447: A source code patch exists which remedies this problem.</a>
                    448: <p>
                    449:
1.1       deraadt   450: </ul>
                    451:
                    452: <hr>