[BACK]Return to errata63.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata63.html, Revision 1.44

1.35      bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.1       deraadt     5: <title>OpenBSD 6.3 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata63.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.35      bentley    16: <h2 id=OpenBSD>
1.1       deraadt    17: <a href="index.html">
1.35      bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 6.3 Errata
1.1       deraadt    20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.38      schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.38      schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.38      schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
1.19      deraadt    68: <a href="errata62.html">6.2</a>,
1.32      deraadt    69: <a href="errata64.html">6.4</a>,
1.37      deraadt    70: <a href="errata65.html">6.5</a>,
1.39      deraadt    71: <a href="errata66.html">6.6</a>,
1.40      deraadt    72: <a href="errata67.html">6.7</a>,
1.41      deraadt    73: <a href="errata68.html">6.8</a>,
1.42      tj         74: <br>
1.43      deraadt    75: <a href="errata69.html">6.9</a>,
1.44    ! deraadt    76: <a href="errata70.html">7.0</a>,
        !            77: <a href="errata71.html">7.1</a>.
1.1       deraadt    78: <hr>
                     79:
                     80: <p>
                     81: Patches for the OpenBSD base system are distributed as unified diffs.
                     82: Each patch is cryptographically signed with the
                     83: <a href="https://man.openbsd.org/OpenBSD-6.3/signify.1">signify(1)</a> tool and contains
                     84: usage instructions.
                     85: All the following patches are also available in one
                     86: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3.tar.gz">tar.gz file</a>
                     87: for convenience.
                     88:
                     89: <p>
                     90: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     91: utility can be used to apply binary updates on the following architectures:
                     92: amd64, i386, arm64.
                     93:
                     94: <p>
                     95: Patches for supported releases are also incorporated into the
1.33      tj         96: <a href="stable.html">-stable branch</a>.
1.1       deraadt    97:
                     98: <hr>
                     99:
                    100: <ul>
                    101:
1.2       afresh1   102: <li id="p001_perl">
1.35      bentley   103: <strong>001: SECURITY FIX: April 14, 2018</strong>
1.2       afresh1   104: &nbsp; <i>All architectures</i>
                    105: <br>
                    106: Heap overflows exist in perl which can lead to segmentation faults,
                    107: crashes, and reading memory past the buffer.
                    108: <br>
                    109: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/001_perl.patch.sig">
                    110: A source code patch exists which remedies this problem.</a>
                    111: <p>
1.1       deraadt   112:
1.4       tj        113: <li id="p002_libtls">
1.35      bentley   114: <strong>002: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        115: &nbsp; <i>All architectures</i>
                    116: <br>
1.4       tj        117: Additional data is inadvertently removed when private keys are cleared from
                    118: TLS configuration, which can prevent OCSP from functioning correctly.
1.3       tj        119: <br>
1.4       tj        120: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/002_libtls.patch.sig">
1.3       tj        121: A source code patch exists which remedies this problem.</a>
                    122: <p>
                    123:
1.4       tj        124: <li id="p003_arp">
1.35      bentley   125: <strong>003: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        126: &nbsp; <i>All architectures</i>
                    127: <br>
1.4       tj        128: ARP replies could be sent on the wrong member of a bridge(4) interface.
1.3       tj        129: <br>
1.4       tj        130: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/003_arp.patch.sig">
1.3       tj        131: A source code patch exists which remedies this problem.</a>
                    132: <p>
                    133:
                    134: <li id="p004_gif">
1.35      bentley   135: <strong>004: SECURITY FIX: April 21, 2018</strong>
1.3       tj        136: &nbsp; <i>All architectures</i>
                    137: <br>
                    138: In the gif(4) interface, use the specified protocol for IPv6, plug
                    139: a mbuf leak and avoid a use after free.
                    140: <br>
                    141: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/004_gif.patch.sig">
                    142: A source code patch exists which remedies this problem.</a>
                    143: <p>
                    144:
                    145: <li id="p005_httpd">
1.35      bentley   146: <strong>005: RELIABILITY FIX: April 21, 2018</strong>
1.3       tj        147: &nbsp; <i>All architectures</i>
                    148: <br>
                    149: httpd can leak file descriptors when servicing range requests.
                    150: <br>
                    151: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/005_httpd.patch.sig">
                    152: A source code patch exists which remedies this problem.</a>
                    153: <p>
                    154:
1.5       tj        155: <li id="p006_ipseclen">
1.35      bentley   156: <strong>006: RELIABILITY FIX: May 8, 2018</strong>
1.5       tj        157: &nbsp; <i>All architectures</i>
                    158: <br>
                    159: Incorrect handling of fragmented IPsec packets could result in a system crash.
                    160: <br>
                    161: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/006_ipseclen.patch.sig">
                    162: A source code patch exists which remedies this problem.</a>
                    163: <p>
                    164:
                    165: <li id="p007_libcrypto">
1.35      bentley   166: <strong>007: RELIABILITY FIX: May 8, 2018</strong>
1.5       tj        167: &nbsp; <i>All architectures</i>
                    168: <br>
                    169: Incorrect checks in libcrypto can prevent Diffie-Hellman Exchange operations
                    170: from working.
                    171: <br>
                    172: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/007_libcrypto.patch.sig">
                    173: A source code patch exists which remedies this problem.</a>
                    174: <p>
                    175:
1.6       tj        176: <li id="p008_ipsecout">
1.35      bentley   177: <strong>008: RELIABILITY FIX: May 17, 2018</strong>
1.6       tj        178: &nbsp; <i>All architectures</i>
                    179: <br>
                    180: A malicious packet can cause a kernel crash when using IPsec over IPv6.
                    181: <br>
                    182: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/008_ipsecout.patch.sig">
                    183: A source code patch exists which remedies this problem.</a>
                    184: <p>
                    185:
1.7       tb        186: <li id="p009_libcrypto">
1.35      bentley   187: <strong>009: SECURITY FIX: June 14, 2018</strong>
1.7       tb        188: &nbsp; <i>All architectures</i>
                    189: <br>
                    190: DSA and ECDSA signature generation can potentially leak secret information
                    191: to a timing side-channel attack.
                    192: <br>
                    193: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/009_libcrypto.patch.sig">
                    194: A source code patch exists which remedies this problem.</a>
                    195: <p>
                    196:
1.8       tj        197: <li id="p010_intelfpu">
1.35      bentley   198: <strong>010: SECURITY FIX: June 17, 2018</strong>
1.8       tj        199: &nbsp; <i>amd64</i>
                    200: <br>
                    201: Intel CPUs speculatively access FPU registers even when the FPU is disabled,
                    202: so data (including AES keys) from previous contexts could be discovered
                    203: if using the lazy-save approach.
                    204: <br>
                    205: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/010_intelfpu.patch.sig">
                    206: A source code patch exists which remedies this problem.</a>
                    207: <p>
                    208:
1.9       afresh1   209: <li id="p011_perl">
1.35      bentley   210: <strong>011: SECURITY FIX: June 21, 2018</strong>
1.9       afresh1   211: &nbsp; <i>All architectures</i>
                    212: <br>
                    213: Perl's Archive::Tar module could be made to write files outside of
                    214: its working directory.
                    215: <br>
                    216: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/011_perl.patch.sig">
                    217: A source code patch exists which remedies this problem.</a>
                    218: <p>
                    219:
1.10      tj        220: <li id="p012_execsize">
1.35      bentley   221: <strong>012: RELIABILITY FIX: July 25, 2018</strong>
1.10      tj        222: &nbsp; <i>All architectures</i>
                    223: <br>
                    224: A regular user could trigger a kernel panic by executing an invalid
                    225: ELF binary.
                    226: <br>
                    227: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/012_execsize.patch.sig">
                    228: A source code patch exists which remedies this problem.</a>
                    229: <p>
                    230:
                    231: <li id="p013_ipsecexpire">
1.35      bentley   232: <strong>013: RELIABILITY FIX: July 25, 2018</strong>
1.10      tj        233: &nbsp; <i>All architectures</i>
                    234: <br>
                    235: When an IPsec key expired, the kernel could panic due to unfinished
                    236: timeout tasks.
                    237: <br>
                    238: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/013_ipsecexpire.patch.sig">
                    239: A source code patch exists which remedies this problem.</a>
                    240: <p>
                    241:
1.11      tj        242: <li id="p014_amdlfence">
1.35      bentley   243: <strong>014: SECURITY FIX: July 31, 2018</strong>
1.11      tj        244: &nbsp; <i>amd64 and i386</i>
                    245: <br>
                    246: On AMD CPUs, set a chicken bit which turns LFENCE into a serialization
                    247: instruction against speculation.
                    248: <br>
                    249: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/014_amdlfence.patch.sig">
                    250: A source code patch exists which remedies this problem.</a>
                    251: <p>
                    252:
                    253: <li id="p015_ioport">
1.35      bentley   254: <strong>015: SECURITY FIX: July 31, 2018</strong>
1.11      tj        255: &nbsp; <i>i386</i>
                    256: <br>
                    257: IO port permissions were incorrectly restricted.
                    258: <br>
                    259: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/015_ioport.patch.sig">
                    260: A source code patch exists which remedies this problem.</a>
                    261: <p>
                    262:
1.14      tj        263: <li id="p016_fpuinit">
1.35      bentley   264: <strong>016: RELIABILITY FIX: August 4, 2018</strong>
1.14      tj        265: &nbsp; <i>amd64</i>
                    266: <br>
                    267: Incorrect initialization of the FPU caused floating point exceptions
                    268: when running on Xen.
                    269: <br>
                    270: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/016_fpuinit.patch.sig">
                    271: A source code patch exists which remedies this problem.</a>
                    272: <p>
                    273:
1.17      tj        274: <li id="p017_fpufork">
1.35      bentley   275: <strong>017: SECURITY FIX: August 24, 2018</strong>
1.17      tj        276: &nbsp; <i>amd64</i>
                    277: <br>
                    278: State from the FPU of one userland process could be exposed to other processes.
                    279: <br>
                    280: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/017_fpufork.patch.sig">
                    281: A source code patch exists which remedies this problem.</a>
                    282: <p>
                    283:
                    284: <li id="p018_vmml1tf">
1.35      bentley   285: <strong>018: SECURITY FIX: August 24, 2018</strong>
1.17      tj        286: &nbsp; <i>amd64</i>
                    287: <br>
                    288: The Intel L1TF bug allows a vmm guest to read host memory.
                    289: Install the CPU firmware using fw_update(1) and apply this workaround.
                    290: <br>
                    291: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/018_vmml1tf.patch.sig">
                    292: A source code patch exists which remedies this problem.</a>
                    293: <p>
                    294:
1.18      tj        295: <li id="p019_ldtr">
1.35      bentley   296: <strong>019: SECURITY FIX: September 21, 2018</strong>
1.18      tj        297: &nbsp; <i>amd64</i>
                    298: <br>
                    299: On AMD CPUs, LDTR must be managed crossing between VMs.
                    300: <br>
                    301: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/019_ldtr.patch.sig">
                    302: A source code patch exists which remedies this problem.</a>
                    303: <p>
                    304:
1.20      tj        305: <li id="p020_xserver">
1.35      bentley   306: <strong>020: SECURITY FIX: October 25, 2018</strong>
1.20      tj        307: &nbsp; <i>All architectures</i>
                    308: <br>
1.36      deraadt   309: The Xorg X server incorrectly validates certain options, allowing arbitrary
1.20      tj        310: files to be overwritten.
                    311: As an immediate (temporary) workaround, the Xorg binary can be disabled
                    312: by running: <code>chmod u-s /usr/X11R6/bin/Xorg</code>
                    313: <br>
                    314: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/020_xserver.patch.sig">
                    315: A source code patch exists which remedies this problem.</a>
                    316: <p>
                    317:
1.21      tj        318: <li id="p021_syspatch">
1.35      bentley   319: <strong>021: RELIABILITY FIX: November 2, 2018</strong>
1.21      tj        320: &nbsp; <i>i386, amd64, arm64</i>
                    321: <br>
                    322: The syspatch utility incorrectly handles symbolic links.
                    323: <br>
                    324: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/021_syspatch.patch.sig">
                    325: A source code patch exists which remedies this problem.</a>
                    326: <p>
                    327:
1.22      tj        328: <li id="p022_blinding">
1.35      bentley   329: <strong>022: SECURITY FIX: November 17, 2018</strong>
1.22      tj        330: &nbsp; <i>All architectures</i>
                    331: <br>
                    332: Timing side channels may leak information about DSA and ECDSA private keys.
                    333: <br>
                    334: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/022_blinding.patch.sig">
                    335: A source code patch exists which remedies this problem.</a>
                    336: <p>
                    337:
                    338: <li id="p023_lockf">
1.35      bentley   339: <strong>023: RELIABILITY FIX: November 17, 2018</strong>
1.22      tj        340: &nbsp; <i>All architectures</i>
                    341: <br>
                    342: A recent change to POSIX file locks could cause incorrect results
                    343: during lock acquisition.
                    344: <br>
                    345: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/023_lockf.patch.sig">
                    346: A source code patch exists which remedies this problem.</a>
                    347: <p>
                    348:
1.23      tj        349: <li id="p024_perl">
1.35      bentley   350: <strong>024: SECURITY FIX: November 29, 2018</strong>
1.23      tj        351: &nbsp; <i>All architectures</i>
                    352: <br>
                    353: Various overflows exist in perl.
                    354: <br>
                    355: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/024_perl.patch.sig">
                    356: A source code patch exists which remedies this problem.</a>
                    357: <p>
                    358:
                    359: <li id="p025_uipc">
1.35      bentley   360: <strong>025: RELIABILITY FIX: November 29, 2018</strong>
1.23      tj        361: &nbsp; <i>All architectures</i>
                    362: <br>
                    363: UNIX domain sockets leak kernel memory with MSG_PEEK on SCM_RIGHTS, or can
                    364: attempt excessive memory allocations leading to a crash.
                    365: <br>
                    366: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/025_uipc.patch.sig">
                    367: A source code patch exists which remedies this problem.</a>
                    368: <p>
                    369:
1.24      tj        370: <li id="p026_recvwait">
1.35      bentley   371: <strong>026: RELIABILITY FIX: December 20, 2018</strong>
1.24      tj        372: &nbsp; <i>All architectures</i>
                    373: <br>
                    374: While recv(2) with the MSG_WAITALL flag was receiving control
                    375: messages from a socket, the kernel could panic.
                    376: <br>
                    377: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/026_recvwait.patch.sig">
                    378: A source code patch exists which remedies this problem.</a>
                    379: <p>
                    380:
1.25      tj        381: <li id="p027_pcbopts">
1.35      bentley   382: <strong>027: SECURITY FIX: December 22, 2018</strong>
1.25      tj        383: &nbsp; <i>All architectures</i>
                    384: <br>
                    385: The setsockopt(2) system call could overflow mbuf cluster kernel
                    386: memory by 4 bytes.
                    387: <br>
                    388: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/027_pcbopts.patch.sig">
                    389: A source code patch exists which remedies this problem.</a>
                    390: <p>
                    391:
1.28      tj        392: <li id="p028_mincore">
1.35      bentley   393: <strong>028: SECURITY FIX: February 5, 2019</strong>
1.28      tj        394: &nbsp; <i>All architectures</i>
                    395: <br>
                    396: The mincore() system call can be used to observe memory access patterns
                    397: of other processes.
                    398: <br>
                    399: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/028_mincore.patch.sig">
                    400: A source code patch exists which remedies this problem.</a>
                    401: <p>
                    402:
                    403: <li id="p029_nfs">
1.35      bentley   404: <strong>029: RELIABILITY FIX: February 5, 2019</strong>
1.28      tj        405: &nbsp; <i>All architectures</i>
                    406: <br>
                    407: Missing length checks in the NFS server and client can lead to crashes
                    408: and other errors.
                    409: <br>
                    410: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/029_nfs.patch.sig">
                    411: A source code patch exists which remedies this problem.</a>
                    412: <p>
                    413:
1.29      tj        414: <li id="p030_pf6frag">
1.35      bentley   415: <strong>030: SECURITY FIX: March 1, 2019</strong>
1.29      tj        416: &nbsp; <i>All architectures</i>
                    417: <br>
                    418: Fragmented IPv6 packets may be erroneously passed by pf or lead to a crash.
                    419: <br>
                    420: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/030_pf6frag.patch.sig">
                    421: A source code patch exists which remedies this problem.</a>
                    422: <p>
                    423:
1.30      tj        424: <li id="p031_pficmp">
1.35      bentley   425: <strong>031: SECURITY FIX: March 22, 2019</strong>
1.30      tj        426: &nbsp; <i>All architectures</i>
                    427: <br>
                    428: A state in pf could pass ICMP packets to a destination IP address
                    429: that did not match the state.
                    430: <br>
                    431: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/031_pficmp.patch.sig">
                    432: A source code patch exists which remedies this problem.</a>
                    433: <p>
                    434:
1.31      tj        435: <li id="p032_vmmints">
1.35      bentley   436: <strong>032: SECURITY FIX: March 27, 2019</strong>
1.31      tj        437: &nbsp; <i>amd64 and i386</i>
                    438: <br>
                    439: GDT and IDT limits were improperly restored during VMM context switches.
                    440: <br>
                    441: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/032_vmmints.patch.sig">
                    442: A source code patch exists which remedies this problem.</a>
                    443: <p>
                    444:
1.34      tj        445: <li id="p033_rip6cksum">
1.35      bentley   446: <strong>033: RELIABILITY FIX: May 3, 2019</strong>
1.34      tj        447: &nbsp; <i>All architectures</i>
                    448: <br>
                    449: If a userland program sets the IPv6 checksum offset on a raw socket,
                    450: an incoming packet could crash the kernel.  ospf6d is such a program.
                    451: <br>
                    452: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.3/common/033_rip6cksum.patch.sig">
                    453: A source code patch exists which remedies this problem.</a>
                    454: <p>
                    455:
1.1       deraadt   456: </ul>
                    457:
                    458: <hr>