[BACK]Return to errata63.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata63.html, Revision 1.39

1.35      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.1       deraadt     5: <title>OpenBSD 6.3 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata63.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.35      bentley    16: <h2 id=OpenBSD>
1.1       deraadt    17: <a href="index.html">
1.35      bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 6.3 Errata
1.1       deraadt    20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.38      schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.38      schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.38      schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
1.19      deraadt    68: <a href="errata62.html">6.2</a>,
1.32      deraadt    69: <a href="errata64.html">6.4</a>,
1.37      deraadt    70: <a href="errata65.html">6.5</a>,
1.39    ! deraadt    71: <a href="errata66.html">6.6</a>,
        !            72: <a href="errata67.html">6.7</a>.
1.1       deraadt    73: <hr>
                     74:
                     75: <p>
                     76: Patches for the OpenBSD base system are distributed as unified diffs.
                     77: Each patch is cryptographically signed with the
                     78: <a href="https://man.openbsd.org/OpenBSD-6.3/signify.1">signify(1)</a> tool and contains
                     79: usage instructions.
                     80: All the following patches are also available in one
                     81: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3.tar.gz">tar.gz file</a>
                     82: for convenience.
                     83:
                     84: <p>
                     85: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     86: utility can be used to apply binary updates on the following architectures:
                     87: amd64, i386, arm64.
                     88:
                     89: <p>
                     90: Patches for supported releases are also incorporated into the
1.33      tj         91: <a href="stable.html">-stable branch</a>.
1.1       deraadt    92:
                     93: <hr>
                     94:
                     95: <ul>
                     96:
1.2       afresh1    97: <li id="p001_perl">
1.35      bentley    98: <strong>001: SECURITY FIX: April 14, 2018</strong>
1.2       afresh1    99: &nbsp; <i>All architectures</i>
                    100: <br>
                    101: Heap overflows exist in perl which can lead to segmentation faults,
                    102: crashes, and reading memory past the buffer.
                    103: <br>
                    104: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/001_perl.patch.sig">
                    105: A source code patch exists which remedies this problem.</a>
                    106: <p>
1.1       deraadt   107:
1.4       tj        108: <li id="p002_libtls">
1.35      bentley   109: <strong>002: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        110: &nbsp; <i>All architectures</i>
                    111: <br>
1.4       tj        112: Additional data is inadvertently removed when private keys are cleared from
                    113: TLS configuration, which can prevent OCSP from functioning correctly.
1.3       tj        114: <br>
1.4       tj        115: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/002_libtls.patch.sig">
1.3       tj        116: A source code patch exists which remedies this problem.</a>
                    117: <p>
                    118:
1.4       tj        119: <li id="p003_arp">
1.35      bentley   120: <strong>003: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        121: &nbsp; <i>All architectures</i>
                    122: <br>
1.4       tj        123: ARP replies could be sent on the wrong member of a bridge(4) interface.
1.3       tj        124: <br>
1.4       tj        125: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/003_arp.patch.sig">
1.3       tj        126: A source code patch exists which remedies this problem.</a>
                    127: <p>
                    128:
                    129: <li id="p004_gif">
1.35      bentley   130: <strong>004: SECURITY FIX: April 21, 2018</strong>
1.3       tj        131: &nbsp; <i>All architectures</i>
                    132: <br>
                    133: In the gif(4) interface, use the specified protocol for IPv6, plug
                    134: a mbuf leak and avoid a use after free.
                    135: <br>
                    136: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/004_gif.patch.sig">
                    137: A source code patch exists which remedies this problem.</a>
                    138: <p>
                    139:
                    140: <li id="p005_httpd">
1.35      bentley   141: <strong>005: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        142: &nbsp; <i>All architectures</i>
                    143: <br>
                    144: httpd can leak file descriptors when servicing range requests.
                    145: <br>
                    146: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/005_httpd.patch.sig">
                    147: A source code patch exists which remedies this problem.</a>
                    148: <p>
                    149:
1.5       tj        150: <li id="p006_ipseclen">
1.35      bentley   151: <strong>006: RELIABILITY FIX: May 8, 2018</strong>
1.5       tj        152: &nbsp; <i>All architectures</i>
                    153: <br>
                    154: Incorrect handling of fragmented IPsec packets could result in a system crash.
                    155: <br>
                    156: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/006_ipseclen.patch.sig">
                    157: A source code patch exists which remedies this problem.</a>
                    158: <p>
                    159:
                    160: <li id="p007_libcrypto">
1.35      bentley   161: <strong>007: RELIABILITY FIX: May 8, 2018</strong>
1.5       tj        162: &nbsp; <i>All architectures</i>
                    163: <br>
                    164: Incorrect checks in libcrypto can prevent Diffie-Hellman Exchange operations
                    165: from working.
                    166: <br>
                    167: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/007_libcrypto.patch.sig">
                    168: A source code patch exists which remedies this problem.</a>
                    169: <p>
                    170:
1.6       tj        171: <li id="p008_ipsecout">
1.35      bentley   172: <strong>008: RELIABILITY FIX: May 17, 2018</strong>
1.6       tj        173: &nbsp; <i>All architectures</i>
                    174: <br>
                    175: A malicious packet can cause a kernel crash when using IPsec over IPv6.
                    176: <br>
                    177: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/008_ipsecout.patch.sig">
                    178: A source code patch exists which remedies this problem.</a>
                    179: <p>
                    180:
1.7       tb        181: <li id="p009_libcrypto">
1.35      bentley   182: <strong>009: SECURITY FIX: June 14, 2018</strong>
1.7       tb        183: &nbsp; <i>All architectures</i>
                    184: <br>
                    185: DSA and ECDSA signature generation can potentially leak secret information
                    186: to a timing side-channel attack.
                    187: <br>
                    188: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/009_libcrypto.patch.sig">
                    189: A source code patch exists which remedies this problem.</a>
                    190: <p>
                    191:
1.8       tj        192: <li id="p010_intelfpu">
1.35      bentley   193: <strong>010: SECURITY FIX: June 17, 2018</strong>
1.8       tj        194: &nbsp; <i>amd64</i>
                    195: <br>
                    196: Intel CPUs speculatively access FPU registers even when the FPU is disabled,
                    197: so data (including AES keys) from previous contexts could be discovered
                    198: if using the lazy-save approach.
                    199: <br>
                    200: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/010_intelfpu.patch.sig">
                    201: A source code patch exists which remedies this problem.</a>
                    202: <p>
                    203:
1.9       afresh1   204: <li id="p011_perl">
1.35      bentley   205: <strong>011: SECURITY FIX: June 21, 2018</strong>
1.9       afresh1   206: &nbsp; <i>All architectures</i>
                    207: <br>
                    208: Perl's Archive::Tar module could be made to write files outside of
                    209: its working directory.
                    210: <br>
                    211: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/011_perl.patch.sig">
                    212: A source code patch exists which remedies this problem.</a>
                    213: <p>
                    214:
1.10      tj        215: <li id="p012_execsize">
1.35      bentley   216: <strong>012: RELIABILITY FIX: July 25, 2018</strong>
1.10      tj        217: &nbsp; <i>All architectures</i>
                    218: <br>
                    219: A regular user could trigger a kernel panic by executing an invalid
                    220: ELF binary.
                    221: <br>
                    222: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/012_execsize.patch.sig">
                    223: A source code patch exists which remedies this problem.</a>
                    224: <p>
                    225:
                    226: <li id="p013_ipsecexpire">
1.35      bentley   227: <strong>013: RELIABILITY FIX: July 25, 2018</strong>
1.10      tj        228: &nbsp; <i>All architectures</i>
                    229: <br>
                    230: When an IPsec key expired, the kernel could panic due to unfinished
                    231: timeout tasks.
                    232: <br>
                    233: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/013_ipsecexpire.patch.sig">
                    234: A source code patch exists which remedies this problem.</a>
                    235: <p>
                    236:
1.11      tj        237: <li id="p014_amdlfence">
1.35      bentley   238: <strong>014: SECURITY FIX: July 31, 2018</strong>
1.11      tj        239: &nbsp; <i>amd64 and i386</i>
                    240: <br>
                    241: On AMD CPUs, set a chicken bit which turns LFENCE into a serialization
                    242: instruction against speculation.
                    243: <br>
                    244: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/014_amdlfence.patch.sig">
                    245: A source code patch exists which remedies this problem.</a>
                    246: <p>
                    247:
                    248: <li id="p015_ioport">
1.35      bentley   249: <strong>015: SECURITY FIX: July 31, 2018</strong>
1.11      tj        250: &nbsp; <i>i386</i>
                    251: <br>
                    252: IO port permissions were incorrectly restricted.
                    253: <br>
                    254: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig">
                    255: A source code patch exists which remedies this problem.</a>
                    256: <p>
                    257:
1.14      tj        258: <li id="p016_fpuinit">
1.35      bentley   259: <strong>016: RELIABILITY FIX: August 4, 2018</strong>
1.14      tj        260: &nbsp; <i>amd64</i>
                    261: <br>
                    262: Incorrect initialization of the FPU caused floating point exceptions
                    263: when running on Xen.
                    264: <br>
                    265: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/016_fpuinit.patch.sig">
                    266: A source code patch exists which remedies this problem.</a>
                    267: <p>
                    268:
1.17      tj        269: <li id="p017_fpufork">
1.35      bentley   270: <strong>017: SECURITY FIX: August 24, 2018</strong>
1.17      tj        271: &nbsp; <i>amd64</i>
                    272: <br>
                    273: State from the FPU of one userland process could be exposed to other processes.
                    274: <br>
                    275: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/017_fpufork.patch.sig">
                    276: A source code patch exists which remedies this problem.</a>
                    277: <p>
                    278:
                    279: <li id="p018_vmml1tf">
1.35      bentley   280: <strong>018: SECURITY FIX: August 24, 2018</strong>
1.17      tj        281: &nbsp; <i>amd64</i>
                    282: <br>
                    283: The Intel L1TF bug allows a vmm guest to read host memory.
                    284: Install the CPU firmware using fw_update(1) and apply this workaround.
                    285: <br>
                    286: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/018_vmml1tf.patch.sig">
                    287: A source code patch exists which remedies this problem.</a>
                    288: <p>
                    289:
1.18      tj        290: <li id="p019_ldtr">
1.35      bentley   291: <strong>019: SECURITY FIX: September 21, 2018</strong>
1.18      tj        292: &nbsp; <i>amd64</i>
                    293: <br>
                    294: On AMD CPUs, LDTR must be managed crossing between VMs.
                    295: <br>
                    296: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/019_ldtr.patch.sig">
                    297: A source code patch exists which remedies this problem.</a>
                    298: <p>
                    299:
1.20      tj        300: <li id="p020_xserver">
1.35      bentley   301: <strong>020: SECURITY FIX: October 25, 2018</strong>
1.20      tj        302: &nbsp; <i>All architectures</i>
                    303: <br>
1.36      deraadt   304: The Xorg X server incorrectly validates certain options, allowing arbitrary
1.20      tj        305: files to be overwritten.
                    306: As an immediate (temporary) workaround, the Xorg binary can be disabled
                    307: by running: <code>chmod u-s /usr/X11R6/bin/Xorg</code>
                    308: <br>
                    309: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/020_xserver.patch.sig">
                    310: A source code patch exists which remedies this problem.</a>
                    311: <p>
                    312:
1.21      tj        313: <li id="p021_syspatch">
1.35      bentley   314: <strong>021: RELIABILITY FIX: November 2, 2018</strong>
1.21      tj        315: &nbsp; <i>i386, amd64, arm64</i>
                    316: <br>
                    317: The syspatch utility incorrectly handles symbolic links.
                    318: <br>
                    319: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/021_syspatch.patch.sig">
                    320: A source code patch exists which remedies this problem.</a>
                    321: <p>
                    322:
1.22      tj        323: <li id="p022_blinding">
1.35      bentley   324: <strong>022: SECURITY FIX: November 17, 2018</strong>
1.22      tj        325: &nbsp; <i>All architectures</i>
                    326: <br>
                    327: Timing side channels may leak information about DSA and ECDSA private keys.
                    328: <br>
                    329: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/022_blinding.patch.sig">
                    330: A source code patch exists which remedies this problem.</a>
                    331: <p>
                    332:
                    333: <li id="p023_lockf">
1.35      bentley   334: <strong>023: RELIABILITY FIX: November 17, 2018</strong>
1.22      tj        335: &nbsp; <i>All architectures</i>
                    336: <br>
                    337: A recent change to POSIX file locks could cause incorrect results
                    338: during lock acquisition.
                    339: <br>
                    340: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/023_lockf.patch.sig">
                    341: A source code patch exists which remedies this problem.</a>
                    342: <p>
                    343:
1.23      tj        344: <li id="p024_perl">
1.35      bentley   345: <strong>024: SECURITY FIX: November 29, 2018</strong>
1.23      tj        346: &nbsp; <i>All architectures</i>
                    347: <br>
                    348: Various overflows exist in perl.
                    349: <br>
                    350: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/024_perl.patch.sig">
                    351: A source code patch exists which remedies this problem.</a>
                    352: <p>
                    353:
                    354: <li id="p025_uipc">
1.35      bentley   355: <strong>025: RELIABILITY FIX: November 29, 2018</strong>
1.23      tj        356: &nbsp; <i>All architectures</i>
                    357: <br>
                    358: UNIX domain sockets leak kernel memory with MSG_PEEK on SCM_RIGHTS, or can
                    359: attempt excessive memory allocations leading to a crash.
                    360: <br>
                    361: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/025_uipc.patch.sig">
                    362: A source code patch exists which remedies this problem.</a>
                    363: <p>
                    364:
1.24      tj        365: <li id="p026_recvwait">
1.35      bentley   366: <strong>026: RELIABILITY FIX: December 20, 2018</strong>
1.24      tj        367: &nbsp; <i>All architectures</i>
                    368: <br>
                    369: While recv(2) with the MSG_WAITALL flag was receiving control
                    370: messages from a socket, the kernel could panic.
                    371: <br>
                    372: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/026_recvwait.patch.sig">
                    373: A source code patch exists which remedies this problem.</a>
                    374: <p>
                    375:
1.25      tj        376: <li id="p027_pcbopts">
1.35      bentley   377: <strong>027: SECURITY FIX: December 22, 2018</strong>
1.25      tj        378: &nbsp; <i>All architectures</i>
                    379: <br>
                    380: The setsockopt(2) system call could overflow mbuf cluster kernel
                    381: memory by 4 bytes.
                    382: <br>
                    383: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/027_pcbopts.patch.sig">
                    384: A source code patch exists which remedies this problem.</a>
                    385: <p>
                    386:
1.28      tj        387: <li id="p028_mincore">
1.35      bentley   388: <strong>028: SECURITY FIX: February 5, 2019</strong>
1.28      tj        389: &nbsp; <i>All architectures</i>
                    390: <br>
                    391: The mincore() system call can be used to observe memory access patterns
                    392: of other processes.
                    393: <br>
                    394: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/028_mincore.patch.sig">
                    395: A source code patch exists which remedies this problem.</a>
                    396: <p>
                    397:
                    398: <li id="p029_nfs">
1.35      bentley   399: <strong>029: RELIABILITY FIX: February 5, 2019</strong>
1.28      tj        400: &nbsp; <i>All architectures</i>
                    401: <br>
                    402: Missing length checks in the NFS server and client can lead to crashes
                    403: and other errors.
                    404: <br>
                    405: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/029_nfs.patch.sig">
                    406: A source code patch exists which remedies this problem.</a>
                    407: <p>
                    408:
1.29      tj        409: <li id="p030_pf6frag">
1.35      bentley   410: <strong>030: SECURITY FIX: March 1, 2019</strong>
1.29      tj        411: &nbsp; <i>All architectures</i>
                    412: <br>
                    413: Fragmented IPv6 packets may be erroneously passed by pf or lead to a crash.
                    414: <br>
                    415: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/030_pf6frag.patch.sig">
                    416: A source code patch exists which remedies this problem.</a>
                    417: <p>
                    418:
1.30      tj        419: <li id="p031_pficmp">
1.35      bentley   420: <strong>031: SECURITY FIX: March 22, 2019</strong>
1.30      tj        421: &nbsp; <i>All architectures</i>
                    422: <br>
                    423: A state in pf could pass ICMP packets to a destination IP address
                    424: that did not match the state.
                    425: <br>
                    426: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/031_pficmp.patch.sig">
                    427: A source code patch exists which remedies this problem.</a>
                    428: <p>
                    429:
1.31      tj        430: <li id="p032_vmmints">
1.35      bentley   431: <strong>032: SECURITY FIX: March 27, 2019</strong>
1.31      tj        432: &nbsp; <i>amd64 and i386</i>
                    433: <br>
                    434: GDT and IDT limits were improperly restored during VMM context switches.
                    435: <br>
                    436: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/032_vmmints.patch.sig">
                    437: A source code patch exists which remedies this problem.</a>
                    438: <p>
                    439:
1.34      tj        440: <li id="p033_rip6cksum">
1.35      bentley   441: <strong>033: RELIABILITY FIX: May 3, 2019</strong>
1.34      tj        442: &nbsp; <i>All architectures</i>
                    443: <br>
                    444: If a userland program sets the IPv6 checksum offset on a raw socket,
                    445: an incoming packet could crash the kernel.  ospf6d is such a program.
                    446: <br>
                    447: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/033_rip6cksum.patch.sig">
                    448: A source code patch exists which remedies this problem.</a>
                    449: <p>
                    450:
1.1       deraadt   451: </ul>
                    452:
                    453: <hr>