[BACK]Return to errata66.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/errata66.html, Revision 1.44

1.1       deraadt     1: <!doctype html>
                      2: <html lang=en id=errata>
                      3: <meta charset=utf-8>
                      4:
                      5: <title>OpenBSD 6.6 Errata</title>
                      6: <meta name="description" content="the OpenBSD errata page">
                      7: <meta name="viewport" content="width=device-width, initial-scale=1">
                      8: <link rel="stylesheet" type="text/css" href="openbsd.css">
                      9: <link rel="canonical" href="https://www.openbsd.org/errata66.html">
                     10:
                     11: <!--
                     12:                        IMPORTANT REMINDER
                     13:        IF YOU ADD A NEW ERRATUM, MAIL THE PATCH TO TECH AND ANNOUNCE
                     14: -->
                     15:
                     16: <h2 id=OpenBSD>
                     17: <a href="index.html">
                     18: <i>Open</i><b>BSD</b></a>
                     19: 6.6 Errata
                     20: </h2>
                     21: <hr>
                     22:
                     23: For errata on a certain release, click below:<br>
1.21      schwarze   24: <a href="errata20.html">2.0</a>,
1.1       deraadt    25: <a href="errata21.html">2.1</a>,
                     26: <a href="errata22.html">2.2</a>,
                     27: <a href="errata23.html">2.3</a>,
                     28: <a href="errata24.html">2.4</a>,
                     29: <a href="errata25.html">2.5</a>,
                     30: <a href="errata26.html">2.6</a>,
                     31: <a href="errata27.html">2.7</a>,
                     32: <a href="errata28.html">2.8</a>,
                     33: <a href="errata29.html">2.9</a>,
                     34: <a href="errata30.html">3.0</a>,
                     35: <a href="errata31.html">3.1</a>,
                     36: <a href="errata32.html">3.2</a>,
                     37: <a href="errata33.html">3.3</a>,
                     38: <a href="errata34.html">3.4</a>,
                     39: <a href="errata35.html">3.5</a>,
1.21      schwarze   40: <br>
1.1       deraadt    41: <a href="errata36.html">3.6</a>,
                     42: <a href="errata37.html">3.7</a>,
                     43: <a href="errata38.html">3.8</a>,
                     44: <a href="errata39.html">3.9</a>,
                     45: <a href="errata40.html">4.0</a>,
                     46: <a href="errata41.html">4.1</a>,
                     47: <a href="errata42.html">4.2</a>,
                     48: <a href="errata43.html">4.3</a>,
                     49: <a href="errata44.html">4.4</a>,
                     50: <a href="errata45.html">4.5</a>,
                     51: <a href="errata46.html">4.6</a>,
                     52: <a href="errata47.html">4.7</a>,
                     53: <a href="errata48.html">4.8</a>,
                     54: <a href="errata49.html">4.9</a>,
                     55: <a href="errata50.html">5.0</a>,
                     56: <a href="errata51.html">5.1</a>,
1.21      schwarze   57: <br>
1.1       deraadt    58: <a href="errata52.html">5.2</a>,
                     59: <a href="errata53.html">5.3</a>,
                     60: <a href="errata54.html">5.4</a>,
                     61: <a href="errata55.html">5.5</a>,
                     62: <a href="errata56.html">5.6</a>,
                     63: <a href="errata57.html">5.7</a>,
                     64: <a href="errata58.html">5.8</a>,
                     65: <a href="errata59.html">5.9</a>,
                     66: <a href="errata60.html">6.0</a>,
                     67: <a href="errata61.html">6.1</a>,
                     68: <a href="errata62.html">6.2</a>,
                     69: <a href="errata63.html">6.3</a>,
                     70: <a href="errata64.html">6.4</a>,
1.22      deraadt    71: <a href="errata65.html">6.5</a>,
1.39      deraadt    72: <a href="errata67.html">6.7</a>,
1.41      deraadt    73: <a href="errata68.html">6.8</a>,
1.42      tj         74: <br>
1.43      deraadt    75: <a href="errata69.html">6.9</a>,
1.44    ! deraadt    76: <a href="errata70.html">7.0</a>,
        !            77: <a href="errata71.html">7.1</a>.
1.1       deraadt    78: <hr>
                     79:
                     80: <p>
                     81: Patches for the OpenBSD base system are distributed as unified diffs.
                     82: Each patch is cryptographically signed with the
                     83: <a href="https://man.openbsd.org/OpenBSD-6.6/signify.1">signify(1)</a> tool and contains
                     84: usage instructions.
                     85: All the following patches are also available in one
                     86: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6.tar.gz">tar.gz file</a>
                     87: for convenience.
                     88:
                     89: <p>
                     90: Alternatively, the <a href="https://man.openbsd.org/syspatch">syspatch(8)</a>
                     91: utility can be used to apply binary updates on the following architectures:
                     92: amd64, i386, arm64.
                     93:
                     94: <p>
                     95: Patches for supported releases are also incorporated into the
1.40      tj         96: <a href="stable.html">-stable branch</a>.
1.1       deraadt    97:
                     98: <hr>
                     99:
                    100: <ul>
                    101:
1.2       tj        102: <li id="p001_bpf">
                    103: <strong>001: RELIABILITY FIX: October 28, 2019</strong>
                    104: &nbsp; <i>All architectures</i>
                    105: <br>
                    106: bpf(4) has a race condition during device removal.
                    107: <br>
                    108: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/001_bpf.patch.sig">
                    109: A source code patch exists which remedies this problem.</a>
                    110: <p>
                    111:
                    112: <li id="p002_ber">
                    113: <strong>002: RELIABILITY FIX: October 28, 2019</strong>
                    114: &nbsp; <i>All architectures</i>
                    115: <br>
                    116: Various third party applications may crash due to symbol collision.
                    117: <br>
                    118: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/002_ber.patch.sig">
                    119: A source code patch exists which remedies this problem.</a>
                    120: <p>
1.1       deraadt   121:
1.4       tj        122: <li id="p003_bgpd">
                    123: <strong>003: RELIABILITY FIX: October 31, 2019</strong>
                    124: &nbsp; <i>All architectures</i>
                    125: <br>
                    126: bgpd(8) can crash on nexthop changes or during startup in certain
                    127: configurations.
                    128: <br>
                    129: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/003_bgpd.patch.sig">
                    130: A source code patch exists which remedies this problem.</a>
                    131: <p>
                    132:
1.5       tj        133: <li id="p004_net80211">
                    134: <strong>004: RELIABILITY FIX: November 16, 2019</strong>
                    135: &nbsp; <i>All architectures</i>
                    136: <br>
                    137: The kernel could crash due to a NULL pointer dereference in net80211.
                    138: <br>
                    139: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/004_net80211.patch.sig">
                    140: A source code patch exists which remedies this problem.</a>
                    141: <p>
                    142:
                    143: <li id="p005_sysupgrade">
                    144: <strong>005: RELIABILITY FIX: November 16, 2019</strong>
                    145: &nbsp; <i>All architectures</i>
                    146: <br>
                    147: A new kernel may require newer firmware images when using sysupgrade.
                    148: <br>
                    149: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/005_sysupgrade.patch.sig">
                    150: A source code patch exists which remedies this problem.</a>
                    151: <p>
                    152:
                    153: <li id="p006_ifioctl">
                    154: <strong>006: SECURITY FIX: November 16, 2019</strong>
                    155: &nbsp; <i>All architectures</i>
                    156: <br>
                    157: A regular user could change some network interface parameters due
                    158: to missing checks in the ioctl(2) system call.
                    159: <br>
                    160: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/006_ifioctl.patch.sig">
                    161: A source code patch exists which remedies this problem.</a>
                    162: <p>
                    163:
1.6       tj        164: <li id="p007_inteldrm">
                    165: <strong>007: SECURITY FIX: November 22, 2019</strong>
                    166: &nbsp; <i>i386 and amd64</i>
                    167: <br>
                    168: A local user could cause the system to hang by reading specific
                    169: registers when Intel Gen8/Gen9 graphics hardware is in a low power state.
                    170: A local user could perform writes to memory that should be blocked with
                    171: Intel Gen9 graphics hardware.
                    172: <br>
                    173: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/007_inteldrm.patch.sig">
                    174: A source code patch exists which remedies this problem.</a>
                    175: <p>
                    176:
                    177: <li id="p008_mesa">
                    178: <strong>008: SECURITY FIX: November 22, 2019</strong>
                    179: &nbsp; <i>All architectures</i>
                    180: <br>
                    181: Shared memory regions used by some Mesa drivers had permissions which
                    182: allowed others to access that memory.
                    183: <br>
                    184: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/008_mesa.patch.sig">
                    185: A source code patch exists which remedies this problem.</a>
                    186: <p>
                    187:
1.7       tb        188: <li id="p009_mesaxlock">
                    189: <strong>009: SECURITY FIX: December 4, 2019</strong>
                    190: &nbsp; <i>All architectures</i>
                    191: <br>
                    192: Environment-provided paths are used for dlopen() in mesa, resulting in
                    193: escalation to the auth group in xlock(1).
                    194: <br>
                    195: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/009_mesaxlock.patch.sig">
                    196: A source code patch exists which remedies this problem.</a>
                    197: <p>
                    198:
                    199: <li id="p010_libcauth">
                    200: <strong>010: SECURITY FIX: December 4, 2019</strong>
                    201: &nbsp; <i>All architectures</i>
                    202: <br>
                    203: libc's authentication layer performed insufficient username validation.
                    204: <br>
                    205: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/010_libcauth.patch.sig">
                    206: A source code patch exists which remedies this problem.</a>
                    207: <p>
                    208:
                    209: <li id="p011_xenodm">
                    210: <strong>011: SECURITY FIX: December 4, 2019</strong>
                    211: &nbsp; <i>All architectures</i>
                    212: <br>
                    213: xenodm uses the libc authentication layer incorrectly.
                    214: <br>
                    215: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/011_xenodm.patch.sig">
                    216: A source code patch exists which remedies this problem.</a>
                    217: <p>
                    218:
1.8       tj        219: <li id="p012_suauth">
                    220: <strong>012: SECURITY FIX: December 8, 2019</strong>
                    221: &nbsp; <i>All architectures</i>
                    222: <br>
                    223: A user can log in with a different user's login class.
                    224: <br>
                    225: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/012_suauth.patch.sig">
                    226: A source code patch exists which remedies this problem.</a>
                    227: <p>
                    228:
1.9       tj        229: <li id="p013_ldso">
                    230: <strong>013: SECURITY FIX: December 11, 2019</strong>
                    231: &nbsp; <i>All architectures</i>
                    232: <br>
                    233: ld.so may fail to remove the LD_LIBRARY_PATH environment variable for
                    234: set-user-ID and set-group-ID executables in low memory conditions.
                    235: <br>
                    236: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/013_ldso.patch.sig">
                    237: A source code patch exists which remedies this problem.</a>
                    238: <p>
                    239:
1.10      tj        240: <li id="p014_eret">
                    241: <strong>014: SECURITY FIX: December 18, 2019</strong>
                    242: &nbsp; <i>arm64</i>
                    243: <br>
                    244: ARM64 CPUs speculatively execute instructions after ERET.
                    245: <br>
                    246: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/014_eret.patch.sig">
                    247: A source code patch exists which remedies this problem.</a>
                    248: <p>
                    249:
1.11      tj        250: <li id="p015_ftp">
                    251: <strong>015: SECURITY FIX: December 20, 2019</strong>
                    252: &nbsp; <i>All architectures</i>
                    253: <br>
                    254: ftp(1) will follow remote redirects to local files.
                    255: <br>
                    256: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/015_ftp.patch.sig">
                    257: A source code patch exists which remedies this problem.</a>
                    258: <p>
                    259:
                    260: <li id="p016_ripd">
                    261: <strong>016: SECURITY FIX: December 20, 2019</strong>
                    262: &nbsp; <i>All architectures</i>
                    263: <br>
                    264: ripd(8) fails to validate authentication lengths.
                    265: <br>
                    266: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/016_ripd.patch.sig">
                    267: A source code patch exists which remedies this problem.</a>
                    268: <p>
                    269:
1.12      tj        270: <li id="p017_inteldrmctx">
                    271: <strong>017: SECURITY FIX: January 17, 2020</strong>
                    272: &nbsp; <i>i386 and amd64</i>
                    273: <br>
                    274: Execution Unit state was not cleared on context switch with Intel Gen9
                    275: graphics hardware.
                    276: <br>
                    277: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/017_inteldrmctx.patch.sig">
                    278: A source code patch exists which remedies this problem.</a>
                    279: <p>
                    280:
1.13      tj        281: <li id="p018_smtpd_tls">
                    282: <strong>018: RELIABILITY FIX: January 30, 2020</strong>
                    283: &nbsp; <i>All architectures</i>
                    284: <br>
                    285: smtpd can crash on opportunistic TLS downgrade, causing a denial of service.
                    286: <br>
                    287: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/018_smtpd_tls.patch.sig">
                    288: A source code patch exists which remedies this problem.</a>
                    289: <p>
                    290:
                    291: <li id="p019_smtpd_exec">
                    292: <strong>019: SECURITY FIX: January 30, 2020</strong>
                    293: &nbsp; <i>All architectures</i>
                    294: <br>
                    295: An incorrect check allows an attacker to trick mbox delivery into executing
                    296: arbitrary commands as root and lmtp delivery into executing arbitrary commands
                    297: as an unprivileged user.
                    298: <br>
                    299: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/019_smtpd_exec.patch.sig">
                    300: A source code patch exists which remedies this problem.</a>
                    301: <p>
                    302:
1.14      tj        303: <li id="p020_vmm_pvclock">
                    304: <strong>020: SECURITY FIX: February 17, 2020</strong>
                    305: &nbsp; <i>amd64</i>
                    306: <br>
                    307: A missing range check in the vmm pvclock allows a guest to write
                    308: to host memory.
                    309: <br>
                    310: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/020_vmm_pvclock.patch.sig">
                    311: A source code patch exists which remedies this problem.</a>
                    312: <p>
                    313:
1.15      tj        314: <li id="p021_smtpd_envelope">
                    315: <strong>021: SECURITY FIX: February 24, 2020</strong>
                    316: &nbsp; <i>All architectures</i>
                    317: <br>
                    318: An out of bounds read in smtpd allows an attacker to inject arbitrary
                    319: commands into the envelope file which are then executed as root.
                    320: Separately, missing privilege revocation in smtpctl allows arbitrary
                    321: commands to be run with the _smtpq group.
                    322: <br>
                    323: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/021_smtpd_envelope.patch.sig">
                    324: A source code patch exists which remedies this problem.</a>
                    325: <p>
1.14      tj        326:
1.16      tj        327: <li id="p022_sysctl">
                    328: <strong>022: RELIABILITY FIX: March 10, 2020</strong>
                    329: &nbsp; <i>All architectures</i>
                    330: <br>
                    331: Missing input validation in sysctl(2) can be used to crash the kernel.
                    332: <br>
                    333: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/022_sysctl.patch.sig">
                    334: A source code patch exists which remedies this problem.</a>
                    335: <p>
                    336:
1.17      tj        337: <li id="p023_sosplice">
                    338: <strong>023: RELIABILITY FIX: March 13, 2020</strong>
                    339: &nbsp; <i>All architectures</i>
                    340: <br>
                    341: Local outbound UDP broadcast or multicast packets sent by a spliced
                    342: socket can crash the kernel.
                    343: <br>
                    344: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/023_sosplice.patch.sig">
                    345: A source code patch exists which remedies this problem.</a>
                    346: <p>
                    347:
1.18      tj        348: <li id="p024_dhcpd">
                    349: <strong>024: SECURITY FIX: April 7, 2020</strong>
                    350: &nbsp; <i>All architectures</i>
                    351: <br>
                    352: dhcpd could reference freed memory after releasing a lease with an
                    353: unusually long uid.
                    354: <br>
                    355: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/024_dhcpd.patch.sig">
                    356: A source code patch exists which remedies this problem.</a>
                    357: <p>
                    358:
1.19      tj        359: <li id="p025_drm">
                    360: <strong>025: SECURITY FIX: April 19, 2020</strong>
                    361: &nbsp; <i>i386, amd64, arm64, loongson, macppc, sparc64</i>
                    362: <br>
1.20      tj        363: There was an incorrect test for root in the DRM Linux compatibility code.
1.19      tj        364: <br>
                    365: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/025_drm.patch.sig">
                    366: A source code patch exists which remedies this problem.</a>
                    367: <p>
                    368:
1.23      tj        369: <li id="p026_ospfd_lsa">
                    370: <strong>026: RELIABILITY FIX: May 10, 2020</strong>
                    371: &nbsp; <i>All architectures</i>
                    372: <br>
                    373: ospfd could generate corrupt OSPF Router (Type 1) LSAs in certain situations.
                    374: <br>
                    375: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/026_ospfd_lsa.patch.sig">
                    376: A source code patch exists which remedies this problem.</a>
                    377: <p>
                    378:
1.24      tj        379: <li id="p027_wscons">
                    380: <strong>027: SECURITY FIX: May 13, 2020</strong>
                    381: &nbsp; <i>All architectures</i>
                    382: <br>
                    383: An out-of-bounds index access in wscons(4) can cause a kernel crash.
                    384: <br>
                    385: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/027_wscons.patch.sig">
                    386: A source code patch exists which remedies this problem.</a>
                    387: <p>
                    388:
1.26      tj        389: <li id="p028_unbound">
                    390: <strong>028: SECURITY FIX: May 22, 2020</strong>
1.25      tj        391: &nbsp; <i>All architectures</i>
                    392: <br>
                    393: Specially crafted queries may crash unbound and unwind.
                    394: Both can be tricked into amplifying an incoming query.
                    395: <br>
1.26      tj        396: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/028_unbound.patch.sig">
1.25      tj        397: A source code patch exists which remedies this problem.</a>
                    398: <p>
                    399:
1.27      tj        400: <li id="p029_perl">
                    401: <strong>029: SECURITY FIX: June 1, 2020</strong>
                    402: &nbsp; <i>All architectures</i>
                    403: <br>
                    404: Several problems in Perl's regular expression compiler could lead to
                    405: corruption of the intermediate language state of a compiled regular
                    406: expression.
                    407: <br>
                    408: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/029_perl.patch.sig">
                    409: A source code patch exists which remedies this problem.</a>
                    410: <p>
                    411:
1.28      tj        412: <li id="p030_hid">
                    413: <strong>030: SECURITY FIX: June 5, 2020</strong>
                    414: &nbsp; <i>All architectures</i>
                    415: <br>
                    416: Malicious HID descriptors could be misparsed.
                    417: <br>
                    418: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/030_hid.patch.sig">
                    419: A source code patch exists which remedies this problem.</a>
                    420: <p>
                    421:
1.29      tj        422: <li id="p031_asr">
                    423: <strong>031: RELIABILITY FIX: June 8, 2020</strong>
                    424: &nbsp; <i>All architectures</i>
                    425: <br>
                    426: libc's resolver could get into a corrupted state.
                    427: <br>
                    428: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/031_asr.patch.sig">
                    429: A source code patch exists which remedies this problem.</a>
                    430: <p>
                    431:
1.30      tj        432: <li id="p032_x509">
                    433: <strong>032: RELIABILITY FIX: June 11, 2020</strong>
                    434: &nbsp; <i>All architectures</i>
                    435: <br>
                    436: libcrypto may fail to build a valid certificate chain due to
                    437: expired untrusted issuer certificates.
                    438: <br>
                    439: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/032_x509.patch.sig">
                    440: A source code patch exists which remedies this problem.</a>
                    441: <p>
                    442:
1.31      tj        443: <li id="p033_shmget">
                    444: <strong>033: SECURITY FIX: July 9, 2020</strong>
                    445: &nbsp; <i>All architectures</i>
                    446: <br>
                    447: shmget IPC_STAT leaked some kernel data.
                    448: <br>
                    449: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/033_shmget.patch.sig">
                    450: A source code patch exists which remedies this problem.</a>
                    451: <p>
                    452:
1.32      tj        453: <li id="p034_tty">
                    454: <strong>034: RELIABILITY FIX: July 16, 2020</strong>
                    455: &nbsp; <i>All architectures</i>
                    456: <br>
                    457: tty subsystem abuse can impact performance badly.
                    458: <br>
                    459: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/034_tty.patch.sig">
                    460: A source code patch exists which remedies this problem.</a>
                    461: <p>
                    462:
1.33      tj        463: <li id="p035_tty">
                    464: <strong>035: RELIABILITY FIX: July 22, 2020</strong>
                    465: &nbsp; <i>All architectures</i>
                    466: <br>
                    467: Only pty devices need reprint delays.
                    468: <br>
                    469: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/035_tty.patch.sig">
                    470: A source code patch exists which remedies this problem.</a>
                    471: <p>
                    472:
1.34      bluhm     473: <li id="p036_iked">
                    474: <strong>036: SECURITY FIX: July 27, 2020</strong>
                    475: &nbsp; <i>All architectures</i>
                    476: <br>
                    477: In iked, incorrect use of EVP_PKEY_cmp allows an authentication bypass.
                    478: <br>
                    479: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/036_iked.patch.sig">
                    480: A source code patch exists which remedies this problem.</a>
                    481: <p>
                    482:
1.35      tj        483: <li id="p037_ximcp">
                    484: <strong>037: SECURITY FIX: July 31, 2020</strong>
                    485: &nbsp; <i>All architectures</i>
                    486: <br>
                    487: Malformed messages can cause heap corruption in the X Input Method
                    488: client implementation in libX11.
                    489: <br>
                    490: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/037_ximcp.patch.sig">
                    491: A source code patch exists which remedies this problem.</a>
                    492: <p>
                    493:
                    494: <li id="p038_dix">
                    495: <strong>038: SECURITY FIX: July 31, 2020</strong>
                    496: &nbsp; <i>All architectures</i>
                    497: <br>
                    498: Pixmaps inside the xserver were an info leak.
                    499: <br>
                    500: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/038_dix.patch.sig">
                    501: A source code patch exists which remedies this problem.</a>
                    502: <p>
                    503:
1.36      tj        504: <li id="p039_ximcp">
                    505: <strong>039: RELIABILITY FIX: August 7, 2020</strong>
                    506: &nbsp; <i>All architectures</i>
                    507: <br>
                    508: The recent security errata 037 broke X11 input methods.
                    509: <br>
                    510: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/039_ximcp.patch.sig">
                    511: A source code patch exists which remedies this problem.</a>
                    512: <p>
                    513:
1.37      tj        514: <li id="p040_xinitom">
                    515: <strong>040: SECURITY FIX: August 25, 2020</strong>
                    516: &nbsp; <i>All architectures</i>
                    517: <br>
                    518: An integer overflow in libX11 could lead to a double free.
                    519: Additionally fix a regression in ximcp.
                    520: <br>
                    521: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/040_xinitom.patch.sig">
                    522: A source code patch exists which remedies this problem.</a>
                    523: <p>
                    524:
                    525: <li id="p041_xserverlen">
                    526: <strong>041: SECURITY FIX: August 25, 2020</strong>
                    527: &nbsp; <i>All architectures</i>
                    528: <br>
                    529: Various X server extensions had deficient input validation.
                    530: <br>
                    531: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/041_xserverlen.patch.sig">
                    532: A source code patch exists which remedies this problem.</a>
                    533: <p>
                    534:
1.38      tj        535: <li id="p042_amdgpu">
                    536: <strong>042: SECURITY FIX: September 5, 2020</strong>
                    537: &nbsp; <i>amd64, arm64</i>
                    538: <br>
                    539: A buffer overflow was discovered in an amdgpu ioctl.
                    540: <br>
                    541: <a href="https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/042_amdgpu.patch.sig">
                    542: A source code patch exists which remedies this problem.</a>
                    543: <p>
                    544:
1.1       deraadt   545: </ul>
                    546:
1.17      tj        547: <hr>