[BACK]Return to errata65.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata65.html, Revision 1.35

1.5       bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.1       deraadt     5: <title>OpenBSD 6.5 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata65.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.5       bentley    16: <h2 id=OpenBSD>
1.1       deraadt    17: <a href="index.html">
1.5       bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 6.5 Errata
1.1       deraadt    20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.32      schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.32      schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.32      schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
                     68: <a href="errata62.html">6.2</a>,
                     69: <a href="errata63.html">6.3</a>,
1.13      deraadt    70: <a href="errata64.html">6.4</a>,
1.33      deraadt    71: <a href="errata66.html">6.6</a>,
                     72: <a href="errata67.html">6.7</a>.
1.1       deraadt    73: <hr>
                     74:
                     75: <p>
                     76: Patches for the OpenBSD base system are distributed as unified diffs.
                     77: Each patch is cryptographically signed with the
                     78: <a href="https://man.openbsd.org/OpenBSD-6.5/signify.1">signify(1)</a> tool and contains
                     79: usage instructions.
                     80: All the following patches are also available in one
                     81: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5.tar.gz">tar.gz file</a>
                     82: for convenience.
                     83:
                     84: <p>
                     85: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     86: utility can be used to apply binary updates on the following architectures:
                     87: amd64, i386, arm64.
                     88:
                     89: <p>
                     90: Patches for supported releases are also incorporated into the
                     91: <a href="stable.html">-stable branch</a>, which is maintained for one year
                     92: after release.
                     93:
                     94: <hr>
                     95:
                     96: <ul>
                     97:
1.2       tj         98: <li id="p001_rip6cksum">
1.5       bentley    99: <strong>001: RELIABILITY FIX: May 3, 2019</strong>
1.2       tj        100: &nbsp; <i>All architectures</i>
                    101: <br>
                    102: If a userland program sets the IPv6 checksum offset on a raw socket,
                    103: an incoming packet could crash the kernel.  ospf6d is such a program.
                    104: <br>
1.3       tj        105: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/001_rip6cksum.patch.sig">
1.2       tj        106: A source code patch exists which remedies this problem.</a>
                    107: <p>
1.1       deraadt   108:
1.4       tj        109: <li id="p002_srtp">
1.5       bentley   110: <strong>002: RELIABILITY FIX: May 16, 2019</strong>
1.4       tj        111: &nbsp; <i>All architectures</i>
                    112: <br>
                    113: LibreSSL servers did not provide an SRTP profile, so DTLS negotiation failed.
                    114: <br>
                    115: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/002_srtp.patch.sig">
                    116: A source code patch exists which remedies this problem.</a>
                    117: <p>
                    118:
1.6       tj        119: <li id="p003_mds">
                    120: <strong>003: SECURITY FIX: May 29, 2019</strong>
                    121: &nbsp; <i>amd64</i>
                    122: <br>
                    123: Intel CPUs have a cross privilege side-channel attack (MDS).
                    124: <br>
                    125: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/003_mds.patch.sig">
                    126: A source code patch exists which remedies this problem.</a>
                    127: <p>
                    128:
1.7       tj        129: <li id="p004_bgpd">
                    130: <strong>004: RELIABILITY FIX: June 10, 2019</strong>
                    131: &nbsp; <i>All architectures</i>
                    132: <br>
                    133: Several issues were corrected in bgpd: "network" statements with no fixed
                    134: prefix were incorrectly removed when configuration was reloaded, "export
                    135: default-route" did not work, and "network 0.0.0.0/0" could not be used
                    136: in some cases.
                    137: <br>
                    138: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/004_bgpd.patch.sig">
                    139: A source code patch exists which remedies these problems.</a>
                    140: <p>
                    141:
                    142: <li id="p005_libssl">
                    143: <strong>005: RELIABILITY FIX: June 10, 2019</strong>
                    144: &nbsp; <i>All architectures</i>
                    145: <br>
                    146: TLS handshakes fail if a client supporting TLS 1.3 tries to connect to
                    147: an OpenBSD server and sends a key share extension that does not include
                    148: X25519.
                    149: <br>
                    150: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/005_libssl.patch.sig">
                    151: A source code patch exists which remedies this problem.</a>
                    152: <p>
                    153:
1.8       tj        154: <li id="p006_tcpsack">
                    155: <strong>006: RELIABILITY FIX: July 25, 2019</strong>
                    156: &nbsp; <i>All architectures</i>
                    157: <br>
                    158: By creating long chains of TCP SACK holes, an attacker could possibly
                    159: slow down the system temporarily.
                    160: <br>
                    161: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig">
                    162: A source code patch exists which remedies this problem.</a>
                    163: <p>
                    164:
1.9       tj        165: <li id="p007_smtpd">
                    166: <strong>007: RELIABILITY FIX: August 2, 2019</strong>
                    167: &nbsp; <i>All architectures</i>
                    168: <br>
                    169: smtpd can crash on excessively large input, causing a denial of service.
                    170: <br>
                    171: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/007_smtpd.patch.sig">
                    172: A source code patch exists which remedies this problem.</a>
                    173: <p>
                    174:
1.10      tj        175: <li id="p008_swapgs">
                    176: <strong>008: SECURITY FIX: August 9, 2019</strong>
                    177: &nbsp; <i>amd64</i>
                    178: <br>
                    179: Intel CPUs have another cross privilege side-channel attack. (SWAPGS)
                    180: <br>
                    181: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/008_swapgs.patch.sig">
                    182: A source code patch exists which remedies this problem.</a>
                    183: <p>
                    184:
1.11      tj        185: <li id="p009_resume">
                    186: <strong>009: RELIABILITY FIX: September 2, 2019</strong>
                    187: &nbsp; <i>amd64</i>
                    188: <br>
                    189: Resume forgot to restore MSR/PAT configuration.
                    190: <br>
                    191: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/009_resume.patch.sig">
                    192: A source code patch exists which remedies this problem.</a>
                    193: <p>
                    194:
                    195: <li id="p010_frag6ecn">
                    196: <strong>010: RELIABILITY FIX: September 2, 2019</strong>
1.16      tb        197: &nbsp; <i>All architectures</i>
1.11      tj        198: <br>
                    199: When processing ECN bits on incoming IPv6 fragments, the kernel
                    200: could crash.  Per default pf fragment reassemble prevents the crash.
                    201: <br>
                    202: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/010_frag6ecn.patch.sig">
                    203: A source code patch exists which remedies this problem.</a>
                    204: <p>
                    205:
1.12      tj        206: <li id="p011_expat">
                    207: <strong>011: SECURITY FIX: September 14, 2019</strong>
                    208: &nbsp; <i>All architectures</i>
                    209: <br>
                    210: Libexpat 2.2.6 was affected by the heap overflow CVE-2019-15903.
                    211: <br>
                    212: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/011_expat.patch.sig">
                    213: A source code patch exists which remedies this problem.</a>
                    214: <p>
                    215:
1.14      tj        216: <li id="p012_sysupgrade">
                    217: <strong>012: RELIABILITY FIX: October 3, 2019</strong>
                    218: &nbsp; <i>All architectures</i>
                    219: <br>
                    220: The sysupgrade utility can be used to upgrade the system to the next
                    221: release or to a new snapshot.
                    222: <br>
                    223: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/012_sysupgrade.patch.sig">
                    224: A source code patch exists which adds this utility.</a>
                    225: <p>
                    226:
1.15      tj        227: <li id="p013_unbound">
                    228: <strong>013: RELIABILITY FIX: October 5, 2019</strong>
                    229: &nbsp; <i>All architectures</i>
                    230: <br>
                    231: Specially crafted queries may crash unwind and unbound.
                    232: <br>
                    233: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/013_unbound.patch.sig">
                    234: A source code patch exists which remedies this problem.</a>
                    235: <p>
                    236:
                    237: <li id="p014_dhcpd">
                    238: <strong>014: SECURITY FIX: October 5, 2019</strong>
                    239: &nbsp; <i>All architectures</i>
                    240: <br>
                    241: dhcpd leaks 4 bytes of stack to the network.
                    242: <br>
                    243: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/014_dhcpd.patch.sig">
                    244: A source code patch exists which remedies this problem.</a>
                    245: <p>
                    246:
1.17      tj        247: <li id="p015_net80211">
                    248: <strong>015: RELIABILITY FIX: November 16, 2019</strong>
                    249: &nbsp; <i>All architectures</i>
                    250: <br>
                    251: The kernel could crash due to a NULL pointer dereference in net80211.
                    252: <br>
                    253: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/015_net80211.patch.sig">
                    254: A source code patch exists which remedies this problem.</a>
                    255: <p>
                    256:
                    257: <li id="p016_sysupgrade">
                    258: <strong>016: RELIABILITY FIX: November 16, 2019</strong>
                    259: &nbsp; <i>All architectures</i>
                    260: <br>
                    261: A new kernel may require newer firmware images when using sysupgrade.
                    262: <br>
                    263: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/016_sysupgrade.patch.sig">
                    264: A source code patch exists which remedies this problem.</a>
                    265: <p>
                    266:
                    267: <li id="p017_ifioctl">
                    268: <strong>017: SECURITY FIX: November 16, 2019</strong>
                    269: &nbsp; <i>All architectures</i>
                    270: <br>
                    271: A regular user could change some network interface parameters due
                    272: to missing checks in the ioctl(2) system call.
                    273: <br>
                    274: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/017_ifioctl.patch.sig">
                    275: A source code patch exists which remedies this problem.</a>
                    276: <p>
                    277:
1.18      tj        278: <li id="p018_inteldrm">
                    279: <strong>018: SECURITY FIX: November 22, 2019</strong>
                    280: &nbsp; <i>i386 and amd64</i>
                    281: <br>
                    282: A local user could cause the system to hang by reading specific
                    283: registers when Intel Gen8/Gen9 graphics hardware is in a low power state.
                    284: A local user could perform writes to memory that should be blocked with
                    285: Intel Gen9 graphics hardware.
                    286: <br>
                    287: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/018_inteldrm.patch.sig">
                    288: A source code patch exists which remedies this problem.</a>
                    289: <p>
                    290:
                    291: <li id="p019_mesa">
                    292: <strong>019: SECURITY FIX: November 22, 2019</strong>
                    293: &nbsp; <i>All architectures</i>
                    294: <br>
                    295: Shared memory regions used by some Mesa drivers had permissions which
                    296: allowed others to access that memory.
                    297: <br>
                    298: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/019_mesa.patch.sig">
                    299: A source code patch exists which remedies this problem.</a>
                    300: <p>
                    301:
1.19      tb        302: <li id="p020_mesaxlock">
                    303: <strong>020: SECURITY FIX: December 4, 2019</strong>
                    304: &nbsp; <i>All architectures</i>
                    305: <br>
                    306: Environment-provided paths are used for dlopen() in mesa, resulting in
                    307: escalation to the auth group in xlock(1).
                    308: <br>
                    309: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/020_mesaxlock.patch.sig">
                    310: A source code patch exists which remedies this problem.</a>
                    311: <p>
                    312:
                    313: <li id="p021_libcauth">
                    314: <strong>021: SECURITY FIX: December 4, 2019</strong>
                    315: &nbsp; <i>All architectures</i>
                    316: <br>
                    317: libc's authentication layer performed insufficient username validation.
                    318: <br>
                    319: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/021_libcauth.patch.sig">
                    320: A source code patch exists which remedies this problem.</a>
                    321: <p>
                    322:
                    323: <li id="p022_xenodm">
                    324: <strong>022: SECURITY FIX: December 4, 2019</strong>
                    325: &nbsp; <i>All architectures</i>
                    326: <br>
                    327: xenodm uses the libc authentication layer incorrectly.
                    328: <br>
                    329: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/022_xenodm.patch.sig">
                    330: A source code patch exists which remedies this problem.</a>
                    331: <p>
                    332:
1.20      tj        333: <li id="p023_suauth">
                    334: <strong>023: SECURITY FIX: December 8, 2019</strong>
                    335: &nbsp; <i>All architectures</i>
                    336: <br>
                    337: A user can log in with a different user's login class.
                    338: <br>
                    339: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/023_suauth.patch.sig">
                    340: A source code patch exists which remedies this problem.</a>
                    341: <p>
                    342:
1.21      tj        343: <li id="p024_ldso">
                    344: <strong>024: SECURITY FIX: December 11, 2019</strong>
                    345: &nbsp; <i>All architectures</i>
                    346: <br>
                    347: ld.so may fail to remove the LD_LIBRARY_PATH environment variable for
                    348: set-user-ID and set-group-ID executables in low memory conditions.
                    349: <br>
                    350: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/024_ldso.patch.sig">
                    351: A source code patch exists which remedies this problem.</a>
                    352: <p>
                    353:
1.22      tj        354: <li id="p025_eret">
                    355: <strong>025: SECURITY FIX: December 18, 2019</strong>
                    356: &nbsp; <i>arm64</i>
                    357: <br>
                    358: ARM64 CPUs speculatively execute instructions after ERET.
                    359: <br>
                    360: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/025_eret.patch.sig">
                    361: A source code patch exists which remedies this problem.</a>
                    362: <p>
                    363:
1.23      tj        364: <li id="p026_ftp">
                    365: <strong>026: SECURITY FIX: December 20, 2019</strong>
                    366: &nbsp; <i>All architectures</i>
                    367: <br>
                    368: ftp(1) will follow remote redirects to local files.
                    369: <br>
                    370: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/026_ftp.patch.sig">
                    371: A source code patch exists which remedies this problem.</a>
                    372: <p>
                    373:
                    374: <li id="p027_ripd">
                    375: <strong>027: SECURITY FIX: December 20, 2019</strong>
                    376: &nbsp; <i>All architectures</i>
                    377: <br>
                    378: ripd(8) fails to validate authentication lengths.
                    379: <br>
                    380: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/027_ripd.patch.sig">
                    381: A source code patch exists which remedies this problem.</a>
                    382: <p>
                    383:
1.24      tj        384: <li id="p028_inteldrmctx">
                    385: <strong>028: SECURITY FIX: January 17, 2020</strong>
                    386: &nbsp; <i>i386 and amd64</i>
                    387: <br>
                    388: Execution Unit state was not cleared on context switch with Intel Gen9
                    389: graphics hardware.
                    390: <br>
                    391: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/028_inteldrmctx.patch.sig">
                    392: A source code patch exists which remedies this problem.</a>
                    393: <p>
                    394:
1.25      tj        395: <li id="p029_smtpd_tls">
                    396: <strong>029: RELIABILITY FIX: January 30, 2020</strong>
                    397: &nbsp; <i>All architectures</i>
                    398: <br>
                    399: smtpd can crash on opportunistic TLS downgrade, causing a denial of service.
                    400: <br>
                    401: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/029_smtpd_tls.patch.sig">
                    402: A source code patch exists which remedies this problem.</a>
                    403: <p>
                    404:
                    405: <li id="p030_smtpd_exec">
                    406: <strong>030: SECURITY FIX: January 30, 2020</strong>
                    407: &nbsp; <i>All architectures</i>
                    408: <br>
                    409: An incorrect check allows an attacker to trick mbox delivery into executing
                    410: arbitrary commands as root and lmtp delivery into executing arbitrary commands
                    411: as an unprivileged user.
                    412: <br>
                    413: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/030_smtpd_exec.patch.sig">
                    414: A source code patch exists which remedies this problem.</a>
                    415: <p>
                    416:
1.26      tj        417: <li id="p031_smtpd_envelope">
                    418: <strong>031: SECURITY FIX: February 24, 2020</strong>
                    419: &nbsp; <i>All architectures</i>
                    420: <br>
                    421: An out of bounds read in smtpd allows an attacker to inject arbitrary
                    422: commands into the envelope file which are then executed as root.
                    423: Separately, missing privilege revocation in smtpctl allows arbitrary
                    424: commands to be run with the _smtpq group.
                    425: <br>
                    426: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/031_smtpd_envelope.patch.sig">
                    427: A source code patch exists which remedies this problem.</a>
                    428: <p>
1.27      tj        429:
                    430: <li id="p032_sysctl">
                    431: <strong>032: RELIABILITY FIX: March 10, 2020</strong>
                    432: &nbsp; <i>All architectures</i>
                    433: <br>
                    434: Missing input validation in sysctl(2) can be used to crash the kernel.
                    435: <br>
                    436: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/032_sysctl.patch.sig">
                    437: A source code patch exists which remedies this problem.</a>
                    438: <p>
                    439:
1.28      tj        440: <li id="p033_sosplice">
                    441: <strong>033: RELIABILITY FIX: March 13, 2020</strong>
                    442: &nbsp; <i>All architectures</i>
                    443: <br>
                    444: Local outbound UDP broadcast or multicast packets sent by a spliced
                    445: socket can crash the kernel.
                    446: <br>
                    447: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/033_sosplice.patch.sig">
                    448: A source code patch exists which remedies this problem.</a>
                    449: <p>
                    450:
1.29      tj        451: <li id="p034_dhcpd">
                    452: <strong>034: SECURITY FIX: April 7, 2020</strong>
                    453: &nbsp; <i>All architectures</i>
                    454: <br>
                    455: dhcpd could reference freed memory after releasing a lease with an
                    456: unusually long uid.
                    457: <br>
                    458: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/034_dhcpd.patch.sig">
                    459: A source code patch exists which remedies this problem.</a>
                    460: <p>
                    461:
1.30      tj        462: <li id="p035_drm">
                    463: <strong>035: SECURITY FIX: April 19, 2020</strong>
                    464: &nbsp; <i>i386, amd64, arm64, loongson, macppc, sparc64</i>
                    465: <br>
1.31      tj        466: There was an incorrect test for root in the DRM Linux compatibility code.
1.30      tj        467: <br>
                    468: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/035_drm.patch.sig">
                    469: A source code patch exists which remedies this problem.</a>
                    470: <p>
                    471:
1.34      tj        472: <li id="p036_ospfd_lsa">
                    473: <strong>036: RELIABILITY FIX: May 10, 2020</strong>
                    474: &nbsp; <i>All architectures</i>
                    475: <br>
                    476: ospfd could generate corrupt OSPF Router (Type 1) LSAs in certain situations.
                    477: <br>
                    478: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/036_ospfd_lsa.patch.sig">
                    479: A source code patch exists which remedies this problem.</a>
                    480: <p>
                    481:
1.35    ! tj        482: <li id="p037_wscons">
        !           483: <strong>037: SECURITY FIX: May 13, 2020</strong>
        !           484: &nbsp; <i>All architectures</i>
        !           485: <br>
        !           486: An out-of-bounds index access in wscons(4) can cause a kernel crash.
        !           487: <br>
        !           488: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/037_wscons.patch.sig">
        !           489: A source code patch exists which remedies this problem.</a>
        !           490: <p>
        !           491:
1.1       deraadt   492: </ul>
                    493:
                    494: <hr>