[BACK]Return to errata66.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata66.html, Revision 1.42

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
                      5: <title>OpenBSD 6.6 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata66.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
                     16: <h2 id=OpenBSD>
                     17: <a href="index.html">
                     18: <i>Open</i><b>BSD</b></a>
                     19: 6.6 Errata
                     20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.21      schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.21      schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.21      schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
                     68: <a href="errata62.html">6.2</a>,
                     69: <a href="errata63.html">6.3</a>,
                     70: <a href="errata64.html">6.4</a>,
1.22      deraadt    71: <a href="errata65.html">6.5</a>,
1.39      deraadt    72: <a href="errata67.html">6.7</a>,
1.41      deraadt    73: <a href="errata68.html">6.8</a>,
1.42    ! tj         74: <br>
1.41      deraadt    75: <a href="errata69.html">6.9</a>.
1.1       deraadt    76: <hr>
                     77:
                     78: <p>
                     79: Patches for the OpenBSD base system are distributed as unified diffs.
                     80: Each patch is cryptographically signed with the
                     81: <a href="https://man.openbsd.org/OpenBSD-6.6/signify.1">signify(1)</a> tool and contains
                     82: usage instructions.
                     83: All the following patches are also available in one
                     84: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6.tar.gz">tar.gz file</a>
                     85: for convenience.
                     86:
                     87: <p>
                     88: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     89: utility can be used to apply binary updates on the following architectures:
                     90: amd64, i386, arm64.
                     91:
                     92: <p>
                     93: Patches for supported releases are also incorporated into the
1.40      tj         94: <a href="stable.html">-stable branch</a>.
1.1       deraadt    95:
                     96: <hr>
                     97:
                     98: <ul>
                     99:
1.2       tj        100: <li id="p001_bpf">
                    101: <strong>001: RELIABILITY FIX: October 28, 2019</strong>
                    102: &nbsp; <i>All architectures</i>
                    103: <br>
                    104: bpf(4) has a race condition during device removal.
                    105: <br>
                    106: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/001_bpf.patch.sig">
                    107: A source code patch exists which remedies this problem.</a>
                    108: <p>
                    109:
                    110: <li id="p002_ber">
                    111: <strong>002: RELIABILITY FIX: October 28, 2019</strong>
                    112: &nbsp; <i>All architectures</i>
                    113: <br>
                    114: Various third party applications may crash due to symbol collision.
                    115: <br>
                    116: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/002_ber.patch.sig">
                    117: A source code patch exists which remedies this problem.</a>
                    118: <p>
1.1       deraadt   119:
1.4       tj        120: <li id="p003_bgpd">
                    121: <strong>003: RELIABILITY FIX: October 31, 2019</strong>
                    122: &nbsp; <i>All architectures</i>
                    123: <br>
                    124: bgpd(8) can crash on nexthop changes or during startup in certain
                    125: configurations.
                    126: <br>
                    127: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/003_bgpd.patch.sig">
                    128: A source code patch exists which remedies this problem.</a>
                    129: <p>
                    130:
1.5       tj        131: <li id="p004_net80211">
                    132: <strong>004: RELIABILITY FIX: November 16, 2019</strong>
                    133: &nbsp; <i>All architectures</i>
                    134: <br>
                    135: The kernel could crash due to a NULL pointer dereference in net80211.
                    136: <br>
                    137: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/004_net80211.patch.sig">
                    138: A source code patch exists which remedies this problem.</a>
                    139: <p>
                    140:
                    141: <li id="p005_sysupgrade">
                    142: <strong>005: RELIABILITY FIX: November 16, 2019</strong>
                    143: &nbsp; <i>All architectures</i>
                    144: <br>
                    145: A new kernel may require newer firmware images when using sysupgrade.
                    146: <br>
                    147: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/005_sysupgrade.patch.sig">
                    148: A source code patch exists which remedies this problem.</a>
                    149: <p>
                    150:
                    151: <li id="p006_ifioctl">
                    152: <strong>006: SECURITY FIX: November 16, 2019</strong>
                    153: &nbsp; <i>All architectures</i>
                    154: <br>
                    155: A regular user could change some network interface parameters due
                    156: to missing checks in the ioctl(2) system call.
                    157: <br>
                    158: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/006_ifioctl.patch.sig">
                    159: A source code patch exists which remedies this problem.</a>
                    160: <p>
                    161:
1.6       tj        162: <li id="p007_inteldrm">
                    163: <strong>007: SECURITY FIX: November 22, 2019</strong>
                    164: &nbsp; <i>i386 and amd64</i>
                    165: <br>
                    166: A local user could cause the system to hang by reading specific
                    167: registers when Intel Gen8/Gen9 graphics hardware is in a low power state.
                    168: A local user could perform writes to memory that should be blocked with
                    169: Intel Gen9 graphics hardware.
                    170: <br>
                    171: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/007_inteldrm.patch.sig">
                    172: A source code patch exists which remedies this problem.</a>
                    173: <p>
                    174:
                    175: <li id="p008_mesa">
                    176: <strong>008: SECURITY FIX: November 22, 2019</strong>
                    177: &nbsp; <i>All architectures</i>
                    178: <br>
                    179: Shared memory regions used by some Mesa drivers had permissions which
                    180: allowed others to access that memory.
                    181: <br>
                    182: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/008_mesa.patch.sig">
                    183: A source code patch exists which remedies this problem.</a>
                    184: <p>
                    185:
1.7       tb        186: <li id="p009_mesaxlock">
                    187: <strong>009: SECURITY FIX: December 4, 2019</strong>
                    188: &nbsp; <i>All architectures</i>
                    189: <br>
                    190: Environment-provided paths are used for dlopen() in mesa, resulting in
                    191: escalation to the auth group in xlock(1).
                    192: <br>
                    193: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/009_mesaxlock.patch.sig">
                    194: A source code patch exists which remedies this problem.</a>
                    195: <p>
                    196:
                    197: <li id="p010_libcauth">
                    198: <strong>010: SECURITY FIX: December 4, 2019</strong>
                    199: &nbsp; <i>All architectures</i>
                    200: <br>
                    201: libc's authentication layer performed insufficient username validation.
                    202: <br>
                    203: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/010_libcauth.patch.sig">
                    204: A source code patch exists which remedies this problem.</a>
                    205: <p>
                    206:
                    207: <li id="p011_xenodm">
                    208: <strong>011: SECURITY FIX: December 4, 2019</strong>
                    209: &nbsp; <i>All architectures</i>
                    210: <br>
                    211: xenodm uses the libc authentication layer incorrectly.
                    212: <br>
                    213: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/011_xenodm.patch.sig">
                    214: A source code patch exists which remedies this problem.</a>
                    215: <p>
                    216:
1.8       tj        217: <li id="p012_suauth">
                    218: <strong>012: SECURITY FIX: December 8, 2019</strong>
                    219: &nbsp; <i>All architectures</i>
                    220: <br>
                    221: A user can log in with a different user's login class.
                    222: <br>
                    223: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/012_suauth.patch.sig">
                    224: A source code patch exists which remedies this problem.</a>
                    225: <p>
                    226:
1.9       tj        227: <li id="p013_ldso">
                    228: <strong>013: SECURITY FIX: December 11, 2019</strong>
                    229: &nbsp; <i>All architectures</i>
                    230: <br>
                    231: ld.so may fail to remove the LD_LIBRARY_PATH environment variable for
                    232: set-user-ID and set-group-ID executables in low memory conditions.
                    233: <br>
                    234: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/013_ldso.patch.sig">
                    235: A source code patch exists which remedies this problem.</a>
                    236: <p>
                    237:
1.10      tj        238: <li id="p014_eret">
                    239: <strong>014: SECURITY FIX: December 18, 2019</strong>
                    240: &nbsp; <i>arm64</i>
                    241: <br>
                    242: ARM64 CPUs speculatively execute instructions after ERET.
                    243: <br>
                    244: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/014_eret.patch.sig">
                    245: A source code patch exists which remedies this problem.</a>
                    246: <p>
                    247:
1.11      tj        248: <li id="p015_ftp">
                    249: <strong>015: SECURITY FIX: December 20, 2019</strong>
                    250: &nbsp; <i>All architectures</i>
                    251: <br>
                    252: ftp(1) will follow remote redirects to local files.
                    253: <br>
                    254: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/015_ftp.patch.sig">
                    255: A source code patch exists which remedies this problem.</a>
                    256: <p>
                    257:
                    258: <li id="p016_ripd">
                    259: <strong>016: SECURITY FIX: December 20, 2019</strong>
                    260: &nbsp; <i>All architectures</i>
                    261: <br>
                    262: ripd(8) fails to validate authentication lengths.
                    263: <br>
                    264: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/016_ripd.patch.sig">
                    265: A source code patch exists which remedies this problem.</a>
                    266: <p>
                    267:
1.12      tj        268: <li id="p017_inteldrmctx">
                    269: <strong>017: SECURITY FIX: January 17, 2020</strong>
                    270: &nbsp; <i>i386 and amd64</i>
                    271: <br>
                    272: Execution Unit state was not cleared on context switch with Intel Gen9
                    273: graphics hardware.
                    274: <br>
                    275: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/017_inteldrmctx.patch.sig">
                    276: A source code patch exists which remedies this problem.</a>
                    277: <p>
                    278:
1.13      tj        279: <li id="p018_smtpd_tls">
                    280: <strong>018: RELIABILITY FIX: January 30, 2020</strong>
                    281: &nbsp; <i>All architectures</i>
                    282: <br>
                    283: smtpd can crash on opportunistic TLS downgrade, causing a denial of service.
                    284: <br>
                    285: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/018_smtpd_tls.patch.sig">
                    286: A source code patch exists which remedies this problem.</a>
                    287: <p>
                    288:
                    289: <li id="p019_smtpd_exec">
                    290: <strong>019: SECURITY FIX: January 30, 2020</strong>
                    291: &nbsp; <i>All architectures</i>
                    292: <br>
                    293: An incorrect check allows an attacker to trick mbox delivery into executing
                    294: arbitrary commands as root and lmtp delivery into executing arbitrary commands
                    295: as an unprivileged user.
                    296: <br>
                    297: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/019_smtpd_exec.patch.sig">
                    298: A source code patch exists which remedies this problem.</a>
                    299: <p>
                    300:
1.14      tj        301: <li id="p020_vmm_pvclock">
                    302: <strong>020: SECURITY FIX: February 17, 2020</strong>
                    303: &nbsp; <i>amd64</i>
                    304: <br>
                    305: A missing range check in the vmm pvclock allows a guest to write
                    306: to host memory.
                    307: <br>
                    308: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/020_vmm_pvclock.patch.sig">
                    309: A source code patch exists which remedies this problem.</a>
                    310: <p>
                    311:
1.15      tj        312: <li id="p021_smtpd_envelope">
                    313: <strong>021: SECURITY FIX: February 24, 2020</strong>
                    314: &nbsp; <i>All architectures</i>
                    315: <br>
                    316: An out of bounds read in smtpd allows an attacker to inject arbitrary
                    317: commands into the envelope file which are then executed as root.
                    318: Separately, missing privilege revocation in smtpctl allows arbitrary
                    319: commands to be run with the _smtpq group.
                    320: <br>
                    321: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/021_smtpd_envelope.patch.sig">
                    322: A source code patch exists which remedies this problem.</a>
                    323: <p>
1.14      tj        324:
1.16      tj        325: <li id="p022_sysctl">
                    326: <strong>022: RELIABILITY FIX: March 10, 2020</strong>
                    327: &nbsp; <i>All architectures</i>
                    328: <br>
                    329: Missing input validation in sysctl(2) can be used to crash the kernel.
                    330: <br>
                    331: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/022_sysctl.patch.sig">
                    332: A source code patch exists which remedies this problem.</a>
                    333: <p>
                    334:
1.17      tj        335: <li id="p023_sosplice">
                    336: <strong>023: RELIABILITY FIX: March 13, 2020</strong>
                    337: &nbsp; <i>All architectures</i>
                    338: <br>
                    339: Local outbound UDP broadcast or multicast packets sent by a spliced
                    340: socket can crash the kernel.
                    341: <br>
                    342: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/023_sosplice.patch.sig">
                    343: A source code patch exists which remedies this problem.</a>
                    344: <p>
                    345:
1.18      tj        346: <li id="p024_dhcpd">
                    347: <strong>024: SECURITY FIX: April 7, 2020</strong>
                    348: &nbsp; <i>All architectures</i>
                    349: <br>
                    350: dhcpd could reference freed memory after releasing a lease with an
                    351: unusually long uid.
                    352: <br>
                    353: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/024_dhcpd.patch.sig">
                    354: A source code patch exists which remedies this problem.</a>
                    355: <p>
                    356:
1.19      tj        357: <li id="p025_drm">
                    358: <strong>025: SECURITY FIX: April 19, 2020</strong>
                    359: &nbsp; <i>i386, amd64, arm64, loongson, macppc, sparc64</i>
                    360: <br>
1.20      tj        361: There was an incorrect test for root in the DRM Linux compatibility code.
1.19      tj        362: <br>
                    363: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/025_drm.patch.sig">
                    364: A source code patch exists which remedies this problem.</a>
                    365: <p>
                    366:
1.23      tj        367: <li id="p026_ospfd_lsa">
                    368: <strong>026: RELIABILITY FIX: May 10, 2020</strong>
                    369: &nbsp; <i>All architectures</i>
                    370: <br>
                    371: ospfd could generate corrupt OSPF Router (Type 1) LSAs in certain situations.
                    372: <br>
                    373: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/026_ospfd_lsa.patch.sig">
                    374: A source code patch exists which remedies this problem.</a>
                    375: <p>
                    376:
1.24      tj        377: <li id="p027_wscons">
                    378: <strong>027: SECURITY FIX: May 13, 2020</strong>
                    379: &nbsp; <i>All architectures</i>
                    380: <br>
                    381: An out-of-bounds index access in wscons(4) can cause a kernel crash.
                    382: <br>
                    383: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/027_wscons.patch.sig">
                    384: A source code patch exists which remedies this problem.</a>
                    385: <p>
                    386:
1.26      tj        387: <li id="p028_unbound">
                    388: <strong>028: SECURITY FIX: May 22, 2020</strong>
1.25      tj        389: &nbsp; <i>All architectures</i>
                    390: <br>
                    391: Specially crafted queries may crash unbound and unwind.
                    392: Both can be tricked into amplifying an incoming query.
                    393: <br>
1.26      tj        394: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/028_unbound.patch.sig">
1.25      tj        395: A source code patch exists which remedies this problem.</a>
                    396: <p>
                    397:
1.27      tj        398: <li id="p029_perl">
                    399: <strong>029: SECURITY FIX: June 1, 2020</strong>
                    400: &nbsp; <i>All architectures</i>
                    401: <br>
                    402: Several problems in Perl's regular expression compiler could lead to
                    403: corruption of the intermediate language state of a compiled regular
                    404: expression.
                    405: <br>
                    406: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/029_perl.patch.sig">
                    407: A source code patch exists which remedies this problem.</a>
                    408: <p>
                    409:
1.28      tj        410: <li id="p030_hid">
                    411: <strong>030: SECURITY FIX: June 5, 2020</strong>
                    412: &nbsp; <i>All architectures</i>
                    413: <br>
                    414: Malicious HID descriptors could be misparsed.
                    415: <br>
                    416: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/030_hid.patch.sig">
                    417: A source code patch exists which remedies this problem.</a>
                    418: <p>
                    419:
1.29      tj        420: <li id="p031_asr">
                    421: <strong>031: RELIABILITY FIX: June 8, 2020</strong>
                    422: &nbsp; <i>All architectures</i>
                    423: <br>
                    424: libc's resolver could get into a corrupted state.
                    425: <br>
                    426: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/031_asr.patch.sig">
                    427: A source code patch exists which remedies this problem.</a>
                    428: <p>
                    429:
1.30      tj        430: <li id="p032_x509">
                    431: <strong>032: RELIABILITY FIX: June 11, 2020</strong>
                    432: &nbsp; <i>All architectures</i>
                    433: <br>
                    434: libcrypto may fail to build a valid certificate chain due to
                    435: expired untrusted issuer certificates.
                    436: <br>
                    437: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/032_x509.patch.sig">
                    438: A source code patch exists which remedies this problem.</a>
                    439: <p>
                    440:
1.31      tj        441: <li id="p033_shmget">
                    442: <strong>033: SECURITY FIX: July 9, 2020</strong>
                    443: &nbsp; <i>All architectures</i>
                    444: <br>
                    445: shmget IPC_STAT leaked some kernel data.
                    446: <br>
                    447: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/033_shmget.patch.sig">
                    448: A source code patch exists which remedies this problem.</a>
                    449: <p>
                    450:
1.32      tj        451: <li id="p034_tty">
                    452: <strong>034: RELIABILITY FIX: July 16, 2020</strong>
                    453: &nbsp; <i>All architectures</i>
                    454: <br>
                    455: tty subsystem abuse can impact performance badly.
                    456: <br>
                    457: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/034_tty.patch.sig">
                    458: A source code patch exists which remedies this problem.</a>
                    459: <p>
                    460:
1.33      tj        461: <li id="p035_tty">
                    462: <strong>035: RELIABILITY FIX: July 22, 2020</strong>
                    463: &nbsp; <i>All architectures</i>
                    464: <br>
                    465: Only pty devices need reprint delays.
                    466: <br>
                    467: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/035_tty.patch.sig">
                    468: A source code patch exists which remedies this problem.</a>
                    469: <p>
                    470:
1.34      bluhm     471: <li id="p036_iked">
                    472: <strong>036: SECURITY FIX: July 27, 2020</strong>
                    473: &nbsp; <i>All architectures</i>
                    474: <br>
                    475: In iked, incorrect use of EVP_PKEY_cmp allows an authentication bypass.
                    476: <br>
                    477: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/036_iked.patch.sig">
                    478: A source code patch exists which remedies this problem.</a>
                    479: <p>
                    480:
1.35      tj        481: <li id="p037_ximcp">
                    482: <strong>037: SECURITY FIX: July 31, 2020</strong>
                    483: &nbsp; <i>All architectures</i>
                    484: <br>
                    485: Malformed messages can cause heap corruption in the X Input Method
                    486: client implementation in libX11.
                    487: <br>
                    488: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/037_ximcp.patch.sig">
                    489: A source code patch exists which remedies this problem.</a>
                    490: <p>
                    491:
                    492: <li id="p038_dix">
                    493: <strong>038: SECURITY FIX: July 31, 2020</strong>
                    494: &nbsp; <i>All architectures</i>
                    495: <br>
                    496: Pixmaps inside the xserver were an info leak.
                    497: <br>
                    498: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/038_dix.patch.sig">
                    499: A source code patch exists which remedies this problem.</a>
                    500: <p>
                    501:
1.36      tj        502: <li id="p039_ximcp">
                    503: <strong>039: RELIABILITY FIX: August 7, 2020</strong>
                    504: &nbsp; <i>All architectures</i>
                    505: <br>
                    506: The recent security errata 037 broke X11 input methods.
                    507: <br>
                    508: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/039_ximcp.patch.sig">
                    509: A source code patch exists which remedies this problem.</a>
                    510: <p>
                    511:
1.37      tj        512: <li id="p040_xinitom">
                    513: <strong>040: SECURITY FIX: August 25, 2020</strong>
                    514: &nbsp; <i>All architectures</i>
                    515: <br>
                    516: An integer overflow in libX11 could lead to a double free.
                    517: Additionally fix a regression in ximcp.
                    518: <br>
                    519: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/040_xinitom.patch.sig">
                    520: A source code patch exists which remedies this problem.</a>
                    521: <p>
                    522:
                    523: <li id="p041_xserverlen">
                    524: <strong>041: SECURITY FIX: August 25, 2020</strong>
                    525: &nbsp; <i>All architectures</i>
                    526: <br>
                    527: Various X server extensions had deficient input validation.
                    528: <br>
                    529: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/041_xserverlen.patch.sig">
                    530: A source code patch exists which remedies this problem.</a>
                    531: <p>
                    532:
1.38      tj        533: <li id="p042_amdgpu">
                    534: <strong>042: SECURITY FIX: September 5, 2020</strong>
                    535: &nbsp; <i>amd64, arm64</i>
                    536: <br>
                    537: A buffer overflow was discovered in an amdgpu ioctl.
                    538: <br>
                    539: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/042_amdgpu.patch.sig">
                    540: A source code patch exists which remedies this problem.</a>
                    541: <p>
                    542:
1.1       deraadt   543: </ul>
                    544:
1.17      tj        545: <hr>