[BACK]Return to errata65.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata65.html, Revision 1.43

1.5       bentley     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
1.1       deraadt     5: <title>OpenBSD 6.5 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata65.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
1.5       bentley    16: <h2 id=OpenBSD>
1.1       deraadt    17: <a href="index.html">
1.5       bentley    18: <i>Open</i><b>BSD</b></a>
                     19: 6.5 Errata
1.1       deraadt    20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.32      schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.32      schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.32      schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
                     68: <a href="errata62.html">6.2</a>,
                     69: <a href="errata63.html">6.3</a>,
1.13      deraadt    70: <a href="errata64.html">6.4</a>,
1.33      deraadt    71: <a href="errata66.html">6.6</a>,
1.37      deraadt    72: <a href="errata67.html">6.7</a>,
1.38      deraadt    73: <a href="errata68.html">6.8</a>,
1.39      tj         74: <br>
1.40      deraadt    75: <a href="errata69.html">6.9</a>,
1.41      deraadt    76: <a href="errata70.html">7.0</a>,
1.42      deraadt    77: <a href="errata71.html">7.1</a>,
1.43    ! tj         78: <a href="errata72.html">7.2</a>,
        !            79: <a href="errata73.html">7.3</a>.
1.1       deraadt    80: <hr>
                     81:
                     82: <p>
                     83: Patches for the OpenBSD base system are distributed as unified diffs.
                     84: Each patch is cryptographically signed with the
                     85: <a href="https://man.openbsd.org/OpenBSD-6.5/signify.1">signify(1)</a> tool and contains
                     86: usage instructions.
                     87: All the following patches are also available in one
                     88: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5.tar.gz">tar.gz file</a>
                     89: for convenience.
                     90:
                     91: <p>
                     92: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     93: utility can be used to apply binary updates on the following architectures:
                     94: amd64, i386, arm64.
                     95:
                     96: <p>
                     97: Patches for supported releases are also incorporated into the
1.36      tj         98: <a href="stable.html">-stable branch</a>.
1.1       deraadt    99:
                    100: <hr>
                    101:
                    102: <ul>
                    103:
1.2       tj        104: <li id="p001_rip6cksum">
1.5       bentley   105: <strong>001: RELIABILITY FIX: May 3, 2019</strong>
1.2       tj        106: &nbsp; <i>All architectures</i>
                    107: <br>
                    108: If a userland program sets the IPv6 checksum offset on a raw socket,
                    109: an incoming packet could crash the kernel.  ospf6d is such a program.
                    110: <br>
1.3       tj        111: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/001_rip6cksum.patch.sig">
1.2       tj        112: A source code patch exists which remedies this problem.</a>
                    113: <p>
1.1       deraadt   114:
1.4       tj        115: <li id="p002_srtp">
1.5       bentley   116: <strong>002: RELIABILITY FIX: May 16, 2019</strong>
1.4       tj        117: &nbsp; <i>All architectures</i>
                    118: <br>
                    119: LibreSSL servers did not provide an SRTP profile, so DTLS negotiation failed.
                    120: <br>
                    121: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/002_srtp.patch.sig">
                    122: A source code patch exists which remedies this problem.</a>
                    123: <p>
                    124:
1.6       tj        125: <li id="p003_mds">
                    126: <strong>003: SECURITY FIX: May 29, 2019</strong>
                    127: &nbsp; <i>amd64</i>
                    128: <br>
                    129: Intel CPUs have a cross privilege side-channel attack (MDS).
                    130: <br>
                    131: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/003_mds.patch.sig">
                    132: A source code patch exists which remedies this problem.</a>
                    133: <p>
                    134:
1.7       tj        135: <li id="p004_bgpd">
                    136: <strong>004: RELIABILITY FIX: June 10, 2019</strong>
                    137: &nbsp; <i>All architectures</i>
                    138: <br>
                    139: Several issues were corrected in bgpd: "network" statements with no fixed
                    140: prefix were incorrectly removed when configuration was reloaded, "export
                    141: default-route" did not work, and "network 0.0.0.0/0" could not be used
                    142: in some cases.
                    143: <br>
                    144: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/004_bgpd.patch.sig">
                    145: A source code patch exists which remedies these problems.</a>
                    146: <p>
                    147:
                    148: <li id="p005_libssl">
                    149: <strong>005: RELIABILITY FIX: June 10, 2019</strong>
                    150: &nbsp; <i>All architectures</i>
                    151: <br>
                    152: TLS handshakes fail if a client supporting TLS 1.3 tries to connect to
                    153: an OpenBSD server and sends a key share extension that does not include
                    154: X25519.
                    155: <br>
                    156: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/005_libssl.patch.sig">
                    157: A source code patch exists which remedies this problem.</a>
                    158: <p>
                    159:
1.8       tj        160: <li id="p006_tcpsack">
                    161: <strong>006: RELIABILITY FIX: July 25, 2019</strong>
                    162: &nbsp; <i>All architectures</i>
                    163: <br>
                    164: By creating long chains of TCP SACK holes, an attacker could possibly
                    165: slow down the system temporarily.
                    166: <br>
                    167: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig">
                    168: A source code patch exists which remedies this problem.</a>
                    169: <p>
                    170:
1.9       tj        171: <li id="p007_smtpd">
                    172: <strong>007: RELIABILITY FIX: August 2, 2019</strong>
                    173: &nbsp; <i>All architectures</i>
                    174: <br>
                    175: smtpd can crash on excessively large input, causing a denial of service.
                    176: <br>
                    177: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/007_smtpd.patch.sig">
                    178: A source code patch exists which remedies this problem.</a>
                    179: <p>
                    180:
1.10      tj        181: <li id="p008_swapgs">
                    182: <strong>008: SECURITY FIX: August 9, 2019</strong>
                    183: &nbsp; <i>amd64</i>
                    184: <br>
                    185: Intel CPUs have another cross privilege side-channel attack. (SWAPGS)
                    186: <br>
                    187: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/008_swapgs.patch.sig">
                    188: A source code patch exists which remedies this problem.</a>
                    189: <p>
                    190:
1.11      tj        191: <li id="p009_resume">
                    192: <strong>009: RELIABILITY FIX: September 2, 2019</strong>
                    193: &nbsp; <i>amd64</i>
                    194: <br>
                    195: Resume forgot to restore MSR/PAT configuration.
                    196: <br>
                    197: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/009_resume.patch.sig">
                    198: A source code patch exists which remedies this problem.</a>
                    199: <p>
                    200:
                    201: <li id="p010_frag6ecn">
                    202: <strong>010: RELIABILITY FIX: September 2, 2019</strong>
1.16      tb        203: &nbsp; <i>All architectures</i>
1.11      tj        204: <br>
                    205: When processing ECN bits on incoming IPv6 fragments, the kernel
                    206: could crash.  Per default pf fragment reassemble prevents the crash.
                    207: <br>
                    208: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/010_frag6ecn.patch.sig">
                    209: A source code patch exists which remedies this problem.</a>
                    210: <p>
                    211:
1.12      tj        212: <li id="p011_expat">
                    213: <strong>011: SECURITY FIX: September 14, 2019</strong>
                    214: &nbsp; <i>All architectures</i>
                    215: <br>
                    216: Libexpat 2.2.6 was affected by the heap overflow CVE-2019-15903.
                    217: <br>
                    218: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/011_expat.patch.sig">
                    219: A source code patch exists which remedies this problem.</a>
                    220: <p>
                    221:
1.14      tj        222: <li id="p012_sysupgrade">
                    223: <strong>012: RELIABILITY FIX: October 3, 2019</strong>
                    224: &nbsp; <i>All architectures</i>
                    225: <br>
                    226: The sysupgrade utility can be used to upgrade the system to the next
                    227: release or to a new snapshot.
                    228: <br>
                    229: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/012_sysupgrade.patch.sig">
                    230: A source code patch exists which adds this utility.</a>
                    231: <p>
                    232:
1.15      tj        233: <li id="p013_unbound">
                    234: <strong>013: RELIABILITY FIX: October 5, 2019</strong>
                    235: &nbsp; <i>All architectures</i>
                    236: <br>
                    237: Specially crafted queries may crash unwind and unbound.
                    238: <br>
                    239: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/013_unbound.patch.sig">
                    240: A source code patch exists which remedies this problem.</a>
                    241: <p>
                    242:
                    243: <li id="p014_dhcpd">
                    244: <strong>014: SECURITY FIX: October 5, 2019</strong>
                    245: &nbsp; <i>All architectures</i>
                    246: <br>
                    247: dhcpd leaks 4 bytes of stack to the network.
                    248: <br>
                    249: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/014_dhcpd.patch.sig">
                    250: A source code patch exists which remedies this problem.</a>
                    251: <p>
                    252:
1.17      tj        253: <li id="p015_net80211">
                    254: <strong>015: RELIABILITY FIX: November 16, 2019</strong>
                    255: &nbsp; <i>All architectures</i>
                    256: <br>
                    257: The kernel could crash due to a NULL pointer dereference in net80211.
                    258: <br>
                    259: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/015_net80211.patch.sig">
                    260: A source code patch exists which remedies this problem.</a>
                    261: <p>
                    262:
                    263: <li id="p016_sysupgrade">
                    264: <strong>016: RELIABILITY FIX: November 16, 2019</strong>
                    265: &nbsp; <i>All architectures</i>
                    266: <br>
                    267: A new kernel may require newer firmware images when using sysupgrade.
                    268: <br>
                    269: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/016_sysupgrade.patch.sig">
                    270: A source code patch exists which remedies this problem.</a>
                    271: <p>
                    272:
                    273: <li id="p017_ifioctl">
                    274: <strong>017: SECURITY FIX: November 16, 2019</strong>
                    275: &nbsp; <i>All architectures</i>
                    276: <br>
                    277: A regular user could change some network interface parameters due
                    278: to missing checks in the ioctl(2) system call.
                    279: <br>
                    280: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/017_ifioctl.patch.sig">
                    281: A source code patch exists which remedies this problem.</a>
                    282: <p>
                    283:
1.18      tj        284: <li id="p018_inteldrm">
                    285: <strong>018: SECURITY FIX: November 22, 2019</strong>
                    286: &nbsp; <i>i386 and amd64</i>
                    287: <br>
                    288: A local user could cause the system to hang by reading specific
                    289: registers when Intel Gen8/Gen9 graphics hardware is in a low power state.
                    290: A local user could perform writes to memory that should be blocked with
                    291: Intel Gen9 graphics hardware.
                    292: <br>
                    293: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/018_inteldrm.patch.sig">
                    294: A source code patch exists which remedies this problem.</a>
                    295: <p>
                    296:
                    297: <li id="p019_mesa">
                    298: <strong>019: SECURITY FIX: November 22, 2019</strong>
                    299: &nbsp; <i>All architectures</i>
                    300: <br>
                    301: Shared memory regions used by some Mesa drivers had permissions which
                    302: allowed others to access that memory.
                    303: <br>
                    304: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/019_mesa.patch.sig">
                    305: A source code patch exists which remedies this problem.</a>
                    306: <p>
                    307:
1.19      tb        308: <li id="p020_mesaxlock">
                    309: <strong>020: SECURITY FIX: December 4, 2019</strong>
                    310: &nbsp; <i>All architectures</i>
                    311: <br>
                    312: Environment-provided paths are used for dlopen() in mesa, resulting in
                    313: escalation to the auth group in xlock(1).
                    314: <br>
                    315: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/020_mesaxlock.patch.sig">
                    316: A source code patch exists which remedies this problem.</a>
                    317: <p>
                    318:
                    319: <li id="p021_libcauth">
                    320: <strong>021: SECURITY FIX: December 4, 2019</strong>
                    321: &nbsp; <i>All architectures</i>
                    322: <br>
                    323: libc's authentication layer performed insufficient username validation.
                    324: <br>
                    325: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/021_libcauth.patch.sig">
                    326: A source code patch exists which remedies this problem.</a>
                    327: <p>
                    328:
                    329: <li id="p022_xenodm">
                    330: <strong>022: SECURITY FIX: December 4, 2019</strong>
                    331: &nbsp; <i>All architectures</i>
                    332: <br>
                    333: xenodm uses the libc authentication layer incorrectly.
                    334: <br>
                    335: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/022_xenodm.patch.sig">
                    336: A source code patch exists which remedies this problem.</a>
                    337: <p>
                    338:
1.20      tj        339: <li id="p023_suauth">
                    340: <strong>023: SECURITY FIX: December 8, 2019</strong>
                    341: &nbsp; <i>All architectures</i>
                    342: <br>
                    343: A user can log in with a different user's login class.
                    344: <br>
                    345: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/023_suauth.patch.sig">
                    346: A source code patch exists which remedies this problem.</a>
                    347: <p>
                    348:
1.21      tj        349: <li id="p024_ldso">
                    350: <strong>024: SECURITY FIX: December 11, 2019</strong>
                    351: &nbsp; <i>All architectures</i>
                    352: <br>
                    353: ld.so may fail to remove the LD_LIBRARY_PATH environment variable for
                    354: set-user-ID and set-group-ID executables in low memory conditions.
                    355: <br>
                    356: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/024_ldso.patch.sig">
                    357: A source code patch exists which remedies this problem.</a>
                    358: <p>
                    359:
1.22      tj        360: <li id="p025_eret">
                    361: <strong>025: SECURITY FIX: December 18, 2019</strong>
                    362: &nbsp; <i>arm64</i>
                    363: <br>
                    364: ARM64 CPUs speculatively execute instructions after ERET.
                    365: <br>
                    366: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/025_eret.patch.sig">
                    367: A source code patch exists which remedies this problem.</a>
                    368: <p>
                    369:
1.23      tj        370: <li id="p026_ftp">
                    371: <strong>026: SECURITY FIX: December 20, 2019</strong>
                    372: &nbsp; <i>All architectures</i>
                    373: <br>
                    374: ftp(1) will follow remote redirects to local files.
                    375: <br>
                    376: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/026_ftp.patch.sig">
                    377: A source code patch exists which remedies this problem.</a>
                    378: <p>
                    379:
                    380: <li id="p027_ripd">
                    381: <strong>027: SECURITY FIX: December 20, 2019</strong>
                    382: &nbsp; <i>All architectures</i>
                    383: <br>
                    384: ripd(8) fails to validate authentication lengths.
                    385: <br>
                    386: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/027_ripd.patch.sig">
                    387: A source code patch exists which remedies this problem.</a>
                    388: <p>
                    389:
1.24      tj        390: <li id="p028_inteldrmctx">
                    391: <strong>028: SECURITY FIX: January 17, 2020</strong>
                    392: &nbsp; <i>i386 and amd64</i>
                    393: <br>
                    394: Execution Unit state was not cleared on context switch with Intel Gen9
                    395: graphics hardware.
                    396: <br>
                    397: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/028_inteldrmctx.patch.sig">
                    398: A source code patch exists which remedies this problem.</a>
                    399: <p>
                    400:
1.25      tj        401: <li id="p029_smtpd_tls">
                    402: <strong>029: RELIABILITY FIX: January 30, 2020</strong>
                    403: &nbsp; <i>All architectures</i>
                    404: <br>
                    405: smtpd can crash on opportunistic TLS downgrade, causing a denial of service.
                    406: <br>
                    407: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/029_smtpd_tls.patch.sig">
                    408: A source code patch exists which remedies this problem.</a>
                    409: <p>
                    410:
                    411: <li id="p030_smtpd_exec">
                    412: <strong>030: SECURITY FIX: January 30, 2020</strong>
                    413: &nbsp; <i>All architectures</i>
                    414: <br>
                    415: An incorrect check allows an attacker to trick mbox delivery into executing
                    416: arbitrary commands as root and lmtp delivery into executing arbitrary commands
                    417: as an unprivileged user.
                    418: <br>
                    419: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/030_smtpd_exec.patch.sig">
                    420: A source code patch exists which remedies this problem.</a>
                    421: <p>
                    422:
1.26      tj        423: <li id="p031_smtpd_envelope">
                    424: <strong>031: SECURITY FIX: February 24, 2020</strong>
                    425: &nbsp; <i>All architectures</i>
                    426: <br>
                    427: An out of bounds read in smtpd allows an attacker to inject arbitrary
                    428: commands into the envelope file which are then executed as root.
                    429: Separately, missing privilege revocation in smtpctl allows arbitrary
                    430: commands to be run with the _smtpq group.
                    431: <br>
                    432: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/031_smtpd_envelope.patch.sig">
                    433: A source code patch exists which remedies this problem.</a>
                    434: <p>
1.27      tj        435:
                    436: <li id="p032_sysctl">
                    437: <strong>032: RELIABILITY FIX: March 10, 2020</strong>
                    438: &nbsp; <i>All architectures</i>
                    439: <br>
                    440: Missing input validation in sysctl(2) can be used to crash the kernel.
                    441: <br>
                    442: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/032_sysctl.patch.sig">
                    443: A source code patch exists which remedies this problem.</a>
                    444: <p>
                    445:
1.28      tj        446: <li id="p033_sosplice">
                    447: <strong>033: RELIABILITY FIX: March 13, 2020</strong>
                    448: &nbsp; <i>All architectures</i>
                    449: <br>
                    450: Local outbound UDP broadcast or multicast packets sent by a spliced
                    451: socket can crash the kernel.
                    452: <br>
                    453: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/033_sosplice.patch.sig">
                    454: A source code patch exists which remedies this problem.</a>
                    455: <p>
                    456:
1.29      tj        457: <li id="p034_dhcpd">
                    458: <strong>034: SECURITY FIX: April 7, 2020</strong>
                    459: &nbsp; <i>All architectures</i>
                    460: <br>
                    461: dhcpd could reference freed memory after releasing a lease with an
                    462: unusually long uid.
                    463: <br>
                    464: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/034_dhcpd.patch.sig">
                    465: A source code patch exists which remedies this problem.</a>
                    466: <p>
                    467:
1.30      tj        468: <li id="p035_drm">
                    469: <strong>035: SECURITY FIX: April 19, 2020</strong>
                    470: &nbsp; <i>i386, amd64, arm64, loongson, macppc, sparc64</i>
                    471: <br>
1.31      tj        472: There was an incorrect test for root in the DRM Linux compatibility code.
1.30      tj        473: <br>
                    474: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/035_drm.patch.sig">
                    475: A source code patch exists which remedies this problem.</a>
                    476: <p>
                    477:
1.34      tj        478: <li id="p036_ospfd_lsa">
                    479: <strong>036: RELIABILITY FIX: May 10, 2020</strong>
                    480: &nbsp; <i>All architectures</i>
                    481: <br>
                    482: ospfd could generate corrupt OSPF Router (Type 1) LSAs in certain situations.
                    483: <br>
                    484: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/036_ospfd_lsa.patch.sig">
                    485: A source code patch exists which remedies this problem.</a>
                    486: <p>
                    487:
1.35      tj        488: <li id="p037_wscons">
                    489: <strong>037: SECURITY FIX: May 13, 2020</strong>
                    490: &nbsp; <i>All architectures</i>
                    491: <br>
                    492: An out-of-bounds index access in wscons(4) can cause a kernel crash.
                    493: <br>
                    494: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/037_wscons.patch.sig">
                    495: A source code patch exists which remedies this problem.</a>
                    496: <p>
                    497:
1.1       deraadt   498: </ul>
                    499:
                    500: <hr>