[BACK]Return to errata65.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata65.html, Revision 1.26

1.5       bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.1       deraadt     5: <title>OpenBSD 6.5 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata65.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.5       bentley    16: <h2 id=OpenBSD>
1.1       deraadt    17: <a href="index.html">
1.5       bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 6.5 Errata
1.1       deraadt    20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
                     24: <a href="errata21.html">2.1</a>,
                     25: <a href="errata22.html">2.2</a>,
                     26: <a href="errata23.html">2.3</a>,
                     27: <a href="errata24.html">2.4</a>,
                     28: <a href="errata25.html">2.5</a>,
                     29: <a href="errata26.html">2.6</a>,
                     30: <a href="errata27.html">2.7</a>,
                     31: <a href="errata28.html">2.8</a>,
                     32: <a href="errata29.html">2.9</a>,
                     33: <a href="errata30.html">3.0</a>,
                     34: <a href="errata31.html">3.1</a>,
                     35: <a href="errata32.html">3.2</a>,
                     36: <a href="errata33.html">3.3</a>,
                     37: <a href="errata34.html">3.4</a>,
                     38: <a href="errata35.html">3.5</a>,
                     39: <a href="errata36.html">3.6</a>,
                     40: <br>
                     41: <a href="errata37.html">3.7</a>,
                     42: <a href="errata38.html">3.8</a>,
                     43: <a href="errata39.html">3.9</a>,
                     44: <a href="errata40.html">4.0</a>,
                     45: <a href="errata41.html">4.1</a>,
                     46: <a href="errata42.html">4.2</a>,
                     47: <a href="errata43.html">4.3</a>,
                     48: <a href="errata44.html">4.4</a>,
                     49: <a href="errata45.html">4.5</a>,
                     50: <a href="errata46.html">4.6</a>,
                     51: <a href="errata47.html">4.7</a>,
                     52: <a href="errata48.html">4.8</a>,
                     53: <a href="errata49.html">4.9</a>,
                     54: <a href="errata50.html">5.0</a>,
                     55: <a href="errata51.html">5.1</a>,
                     56: <a href="errata52.html">5.2</a>,
                     57: <br>
                     58: <a href="errata53.html">5.3</a>,
                     59: <a href="errata54.html">5.4</a>,
                     60: <a href="errata55.html">5.5</a>,
                     61: <a href="errata56.html">5.6</a>,
                     62: <a href="errata57.html">5.7</a>,
                     63: <a href="errata58.html">5.8</a>,
                     64: <a href="errata59.html">5.9</a>,
                     65: <a href="errata60.html">6.0</a>,
                     66: <a href="errata61.html">6.1</a>,
                     67: <a href="errata62.html">6.2</a>,
                     68: <a href="errata63.html">6.3</a>,
1.13      deraadt    69: <a href="errata64.html">6.4</a>,
                     70: <a href="errata66.html">6.6</a>.
1.1       deraadt    71: <hr>
                     72:
                     73: <p>
                     74: Patches for the OpenBSD base system are distributed as unified diffs.
                     75: Each patch is cryptographically signed with the
                     76: <a href="https://man.openbsd.org/OpenBSD-6.5/signify.1">signify(1)</a> tool and contains
                     77: usage instructions.
                     78: All the following patches are also available in one
                     79: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5.tar.gz">tar.gz file</a>
                     80: for convenience.
                     81:
                     82: <p>
                     83: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     84: utility can be used to apply binary updates on the following architectures:
                     85: amd64, i386, arm64.
                     86:
                     87: <p>
                     88: Patches for supported releases are also incorporated into the
                     89: <a href="stable.html">-stable branch</a>, which is maintained for one year
                     90: after release.
                     91:
                     92: <hr>
                     93:
                     94: <ul>
                     95:
1.2       tj         96: <li id="p001_rip6cksum">
1.5       bentley    97: <strong>001: RELIABILITY FIX: May 3, 2019</strong>
1.2       tj         98: &nbsp; <i>All architectures</i>
                     99: <br>
                    100: If a userland program sets the IPv6 checksum offset on a raw socket,
                    101: an incoming packet could crash the kernel.  ospf6d is such a program.
                    102: <br>
1.3       tj        103: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/001_rip6cksum.patch.sig">
1.2       tj        104: A source code patch exists which remedies this problem.</a>
                    105: <p>
1.1       deraadt   106:
1.4       tj        107: <li id="p002_srtp">
1.5       bentley   108: <strong>002: RELIABILITY FIX: May 16, 2019</strong>
1.4       tj        109: &nbsp; <i>All architectures</i>
                    110: <br>
                    111: LibreSSL servers did not provide an SRTP profile, so DTLS negotiation failed.
                    112: <br>
                    113: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/002_srtp.patch.sig">
                    114: A source code patch exists which remedies this problem.</a>
                    115: <p>
                    116:
1.6       tj        117: <li id="p003_mds">
                    118: <strong>003: SECURITY FIX: May 29, 2019</strong>
                    119: &nbsp; <i>amd64</i>
                    120: <br>
                    121: Intel CPUs have a cross privilege side-channel attack (MDS).
                    122: <br>
                    123: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/003_mds.patch.sig">
                    124: A source code patch exists which remedies this problem.</a>
                    125: <p>
                    126:
1.7       tj        127: <li id="p004_bgpd">
                    128: <strong>004: RELIABILITY FIX: June 10, 2019</strong>
                    129: &nbsp; <i>All architectures</i>
                    130: <br>
                    131: Several issues were corrected in bgpd: "network" statements with no fixed
                    132: prefix were incorrectly removed when configuration was reloaded, "export
                    133: default-route" did not work, and "network 0.0.0.0/0" could not be used
                    134: in some cases.
                    135: <br>
                    136: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/004_bgpd.patch.sig">
                    137: A source code patch exists which remedies these problems.</a>
                    138: <p>
                    139:
                    140: <li id="p005_libssl">
                    141: <strong>005: RELIABILITY FIX: June 10, 2019</strong>
                    142: &nbsp; <i>All architectures</i>
                    143: <br>
                    144: TLS handshakes fail if a client supporting TLS 1.3 tries to connect to
                    145: an OpenBSD server and sends a key share extension that does not include
                    146: X25519.
                    147: <br>
                    148: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/005_libssl.patch.sig">
                    149: A source code patch exists which remedies this problem.</a>
                    150: <p>
                    151:
1.8       tj        152: <li id="p006_tcpsack">
                    153: <strong>006: RELIABILITY FIX: July 25, 2019</strong>
                    154: &nbsp; <i>All architectures</i>
                    155: <br>
                    156: By creating long chains of TCP SACK holes, an attacker could possibly
                    157: slow down the system temporarily.
                    158: <br>
                    159: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig">
                    160: A source code patch exists which remedies this problem.</a>
                    161: <p>
                    162:
1.9       tj        163: <li id="p007_smtpd">
                    164: <strong>007: RELIABILITY FIX: August 2, 2019</strong>
                    165: &nbsp; <i>All architectures</i>
                    166: <br>
                    167: smtpd can crash on excessively large input, causing a denial of service.
                    168: <br>
                    169: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/007_smtpd.patch.sig">
                    170: A source code patch exists which remedies this problem.</a>
                    171: <p>
                    172:
1.10      tj        173: <li id="p008_swapgs">
                    174: <strong>008: SECURITY FIX: August 9, 2019</strong>
                    175: &nbsp; <i>amd64</i>
                    176: <br>
                    177: Intel CPUs have another cross privilege side-channel attack. (SWAPGS)
                    178: <br>
                    179: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/008_swapgs.patch.sig">
                    180: A source code patch exists which remedies this problem.</a>
                    181: <p>
                    182:
1.11      tj        183: <li id="p009_resume">
                    184: <strong>009: RELIABILITY FIX: September 2, 2019</strong>
                    185: &nbsp; <i>amd64</i>
                    186: <br>
                    187: Resume forgot to restore MSR/PAT configuration.
                    188: <br>
                    189: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/009_resume.patch.sig">
                    190: A source code patch exists which remedies this problem.</a>
                    191: <p>
                    192:
                    193: <li id="p010_frag6ecn">
                    194: <strong>010: RELIABILITY FIX: September 2, 2019</strong>
1.16      tb        195: &nbsp; <i>All architectures</i>
1.11      tj        196: <br>
                    197: When processing ECN bits on incoming IPv6 fragments, the kernel
                    198: could crash.  Per default pf fragment reassemble prevents the crash.
                    199: <br>
                    200: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/010_frag6ecn.patch.sig">
                    201: A source code patch exists which remedies this problem.</a>
                    202: <p>
                    203:
1.12      tj        204: <li id="p011_expat">
                    205: <strong>011: SECURITY FIX: September 14, 2019</strong>
                    206: &nbsp; <i>All architectures</i>
                    207: <br>
                    208: Libexpat 2.2.6 was affected by the heap overflow CVE-2019-15903.
                    209: <br>
                    210: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/011_expat.patch.sig">
                    211: A source code patch exists which remedies this problem.</a>
                    212: <p>
                    213:
1.14      tj        214: <li id="p012_sysupgrade">
                    215: <strong>012: RELIABILITY FIX: October 3, 2019</strong>
                    216: &nbsp; <i>All architectures</i>
                    217: <br>
                    218: The sysupgrade utility can be used to upgrade the system to the next
                    219: release or to a new snapshot.
                    220: <br>
                    221: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/012_sysupgrade.patch.sig">
                    222: A source code patch exists which adds this utility.</a>
                    223: <p>
                    224:
1.15      tj        225: <li id="p013_unbound">
                    226: <strong>013: RELIABILITY FIX: October 5, 2019</strong>
                    227: &nbsp; <i>All architectures</i>
                    228: <br>
                    229: Specially crafted queries may crash unwind and unbound.
                    230: <br>
                    231: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/013_unbound.patch.sig">
                    232: A source code patch exists which remedies this problem.</a>
                    233: <p>
                    234:
                    235: <li id="p014_dhcpd">
                    236: <strong>014: SECURITY FIX: October 5, 2019</strong>
                    237: &nbsp; <i>All architectures</i>
                    238: <br>
                    239: dhcpd leaks 4 bytes of stack to the network.
                    240: <br>
                    241: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/014_dhcpd.patch.sig">
                    242: A source code patch exists which remedies this problem.</a>
                    243: <p>
                    244:
1.17      tj        245: <li id="p015_net80211">
                    246: <strong>015: RELIABILITY FIX: November 16, 2019</strong>
                    247: &nbsp; <i>All architectures</i>
                    248: <br>
                    249: The kernel could crash due to a NULL pointer dereference in net80211.
                    250: <br>
                    251: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/015_net80211.patch.sig">
                    252: A source code patch exists which remedies this problem.</a>
                    253: <p>
                    254:
                    255: <li id="p016_sysupgrade">
                    256: <strong>016: RELIABILITY FIX: November 16, 2019</strong>
                    257: &nbsp; <i>All architectures</i>
                    258: <br>
                    259: A new kernel may require newer firmware images when using sysupgrade.
                    260: <br>
                    261: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/016_sysupgrade.patch.sig">
                    262: A source code patch exists which remedies this problem.</a>
                    263: <p>
                    264:
                    265: <li id="p017_ifioctl">
                    266: <strong>017: SECURITY FIX: November 16, 2019</strong>
                    267: &nbsp; <i>All architectures</i>
                    268: <br>
                    269: A regular user could change some network interface parameters due
                    270: to missing checks in the ioctl(2) system call.
                    271: <br>
                    272: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/017_ifioctl.patch.sig">
                    273: A source code patch exists which remedies this problem.</a>
                    274: <p>
                    275:
1.18      tj        276: <li id="p018_inteldrm">
                    277: <strong>018: SECURITY FIX: November 22, 2019</strong>
                    278: &nbsp; <i>i386 and amd64</i>
                    279: <br>
                    280: A local user could cause the system to hang by reading specific
                    281: registers when Intel Gen8/Gen9 graphics hardware is in a low power state.
                    282: A local user could perform writes to memory that should be blocked with
                    283: Intel Gen9 graphics hardware.
                    284: <br>
                    285: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/018_inteldrm.patch.sig">
                    286: A source code patch exists which remedies this problem.</a>
                    287: <p>
                    288:
                    289: <li id="p019_mesa">
                    290: <strong>019: SECURITY FIX: November 22, 2019</strong>
                    291: &nbsp; <i>All architectures</i>
                    292: <br>
                    293: Shared memory regions used by some Mesa drivers had permissions which
                    294: allowed others to access that memory.
                    295: <br>
                    296: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/019_mesa.patch.sig">
                    297: A source code patch exists which remedies this problem.</a>
                    298: <p>
                    299:
1.19      tb        300: <li id="p020_mesaxlock">
                    301: <strong>020: SECURITY FIX: December 4, 2019</strong>
                    302: &nbsp; <i>All architectures</i>
                    303: <br>
                    304: Environment-provided paths are used for dlopen() in mesa, resulting in
                    305: escalation to the auth group in xlock(1).
                    306: <br>
                    307: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/020_mesaxlock.patch.sig">
                    308: A source code patch exists which remedies this problem.</a>
                    309: <p>
                    310:
                    311: <li id="p021_libcauth">
                    312: <strong>021: SECURITY FIX: December 4, 2019</strong>
                    313: &nbsp; <i>All architectures</i>
                    314: <br>
                    315: libc's authentication layer performed insufficient username validation.
                    316: <br>
                    317: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/021_libcauth.patch.sig">
                    318: A source code patch exists which remedies this problem.</a>
                    319: <p>
                    320:
                    321: <li id="p022_xenodm">
                    322: <strong>022: SECURITY FIX: December 4, 2019</strong>
                    323: &nbsp; <i>All architectures</i>
                    324: <br>
                    325: xenodm uses the libc authentication layer incorrectly.
                    326: <br>
                    327: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/022_xenodm.patch.sig">
                    328: A source code patch exists which remedies this problem.</a>
                    329: <p>
                    330:
1.20      tj        331: <li id="p023_suauth">
                    332: <strong>023: SECURITY FIX: December 8, 2019</strong>
                    333: &nbsp; <i>All architectures</i>
                    334: <br>
                    335: A user can log in with a different user's login class.
                    336: <br>
                    337: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/023_suauth.patch.sig">
                    338: A source code patch exists which remedies this problem.</a>
                    339: <p>
                    340:
1.21      tj        341: <li id="p024_ldso">
                    342: <strong>024: SECURITY FIX: December 11, 2019</strong>
                    343: &nbsp; <i>All architectures</i>
                    344: <br>
                    345: ld.so may fail to remove the LD_LIBRARY_PATH environment variable for
                    346: set-user-ID and set-group-ID executables in low memory conditions.
                    347: <br>
                    348: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/024_ldso.patch.sig">
                    349: A source code patch exists which remedies this problem.</a>
                    350: <p>
                    351:
1.22      tj        352: <li id="p025_eret">
                    353: <strong>025: SECURITY FIX: December 18, 2019</strong>
                    354: &nbsp; <i>arm64</i>
                    355: <br>
                    356: ARM64 CPUs speculatively execute instructions after ERET.
                    357: <br>
                    358: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/025_eret.patch.sig">
                    359: A source code patch exists which remedies this problem.</a>
                    360: <p>
                    361:
1.23      tj        362: <li id="p026_ftp">
                    363: <strong>026: SECURITY FIX: December 20, 2019</strong>
                    364: &nbsp; <i>All architectures</i>
                    365: <br>
                    366: ftp(1) will follow remote redirects to local files.
                    367: <br>
                    368: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/026_ftp.patch.sig">
                    369: A source code patch exists which remedies this problem.</a>
                    370: <p>
                    371:
                    372: <li id="p027_ripd">
                    373: <strong>027: SECURITY FIX: December 20, 2019</strong>
                    374: &nbsp; <i>All architectures</i>
                    375: <br>
                    376: ripd(8) fails to validate authentication lengths.
                    377: <br>
                    378: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/027_ripd.patch.sig">
                    379: A source code patch exists which remedies this problem.</a>
                    380: <p>
                    381:
1.24      tj        382: <li id="p028_inteldrmctx">
                    383: <strong>028: SECURITY FIX: January 17, 2020</strong>
                    384: &nbsp; <i>i386 and amd64</i>
                    385: <br>
                    386: Execution Unit state was not cleared on context switch with Intel Gen9
                    387: graphics hardware.
                    388: <br>
                    389: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/028_inteldrmctx.patch.sig">
                    390: A source code patch exists which remedies this problem.</a>
                    391: <p>
                    392:
1.25      tj        393: <li id="p029_smtpd_tls">
                    394: <strong>029: RELIABILITY FIX: January 30, 2020</strong>
                    395: &nbsp; <i>All architectures</i>
                    396: <br>
                    397: smtpd can crash on opportunistic TLS downgrade, causing a denial of service.
                    398: <br>
                    399: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/029_smtpd_tls.patch.sig">
                    400: A source code patch exists which remedies this problem.</a>
                    401: <p>
                    402:
                    403: <li id="p030_smtpd_exec">
                    404: <strong>030: SECURITY FIX: January 30, 2020</strong>
                    405: &nbsp; <i>All architectures</i>
                    406: <br>
                    407: An incorrect check allows an attacker to trick mbox delivery into executing
                    408: arbitrary commands as root and lmtp delivery into executing arbitrary commands
                    409: as an unprivileged user.
                    410: <br>
                    411: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/030_smtpd_exec.patch.sig">
                    412: A source code patch exists which remedies this problem.</a>
                    413: <p>
                    414:
1.26    ! tj        415: <li id="p031_smtpd_envelope">
        !           416: <strong>031: SECURITY FIX: February 24, 2020</strong>
        !           417: &nbsp; <i>All architectures</i>
        !           418: <br>
        !           419: An out of bounds read in smtpd allows an attacker to inject arbitrary
        !           420: commands into the envelope file which are then executed as root.
        !           421: Separately, missing privilege revocation in smtpctl allows arbitrary
        !           422: commands to be run with the _smtpq group.
        !           423: <br>
        !           424: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/031_smtpd_envelope.patch.sig">
        !           425: A source code patch exists which remedies this problem.</a>
        !           426: <p>
1.1       deraadt   427: </ul>
                    428:
                    429: <hr>