[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.176

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC  "-//IETF//DTD HTML Strict//EN">
                      2: <html>
                      3: <head>
1.20      deraadt     4: <title>OpenBSD Security</title>
1.1       deraadt     5: <link rev=made href=mailto:www@openbsd.org>
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="OpenBSD advisories">
                      8: <meta name="keywords" content="openbsd,main">
                      9: <meta name="distribution" content="global">
1.45      deraadt    10: <meta name="copyright" content="This document copyright 1997,1998 by OpenBSD.">
1.1       deraadt    11: </head>
                     12:
                     13: <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#23238E">
1.77      deraadt    14: <img alt="[OpenBSD]" height=30 width=141 SRC="images/smalltitle.gif">
1.106     deraadt    15: <p>
1.110     deraadt    16: <h2><font color=#e00000>Security</font><hr></h2>
1.1       deraadt    17:
1.114     philen     18: <table width="100%">
                     19: <tr>
                     20: <td colspan="2">
                     21: <strong>Index</strong>
                     22: </td>
                     23: </tr>
                     24: <tr>
                     25: <td valign="top">
1.106     deraadt    26: <a href=#goals>Security goals of the Project</a>.<br>
                     27: <a href=#disclosure>Full Disclosure policy</a>.<br>
                     28: <a href=#process>Source code auditing process</a>.<br>
1.111     aaron      29: <a href=#default>"Secure by Default"</a>.<br>
1.106     deraadt    30: <a href=#crypto>Use of Cryptography</a>.<br>
                     31: <p>
                     32: <a href=#watching>Watching changes</a>.<br>
                     33: <a href=#reporting>Reporting security issues</a>.<br>
1.107     deraadt    34: <a href=#papers>Further Reading</a><br>
1.106     deraadt    35: <p>
1.114     philen     36: </td>
                     37: <td valign="top">
1.173     deraadt    38: <a href="#29">For 2.9 security advisories</a>.<br>
1.152     deraadt    39: <a href="#28">For 2.8 security advisories</a>.<br>
1.124     deraadt    40: <a href="#27">For 2.7 security advisories</a>.<br>
1.119     deraadt    41: <a href="#26">For 2.6 security advisories</a>.<br>
1.114     philen     42: <a href="#25">For 2.5 security advisories</a>.<br>
                     43: <a href="#24">For 2.4 security advisories</a>.<br>
                     44: <a href="#23">For 2.3 security advisories</a>.<br>
                     45: <a href="#22">For 2.2 security advisories</a>.<br>
                     46: <a href="#21">For 2.1 security advisories</a>.<br>
                     47: <a href="#20">For 2.0 security advisories</a>.<br>
                     48: </td>
                     49: </tr>
                     50: </table>
1.56      deraadt    51: <hr>
                     52:
1.106     deraadt    53: <dl>
                     54: <a name=goals></a>
1.110     deraadt    55: <li><h3><font color=#e00000>Goal</font></h3><p>
1.22      deraadt    56:
1.14      deraadt    57: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    58: ONE in the industry for security (if we are not already there).  Our
                     59: open software development model permits us to take a more
                     60: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     61: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    62: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    63: cryptography</a>, we are able to take cryptographic approaches towards
                     64: fixing security problems.<p>
1.18      deraadt    65:
1.106     deraadt    66: <a name=disclosure></a>
1.110     deraadt    67: <li><h3><font color=#e00000>Full Disclosure</font></h3><p>
1.106     deraadt    68:
1.45      deraadt    69: Like many readers of the
1.102     deraadt    70: <a href=http://www.securityfocus.com/bugtraq/archive>
1.18      deraadt    71: BUGTRAQ mailing list</a>,
1.106     deraadt    72: we believe in full disclosure of security problems.  In the
                     73: operating system arena, we were probably the first to embrace
                     74: the concept.  Many vendors, even of free software, still try
                     75: to hide issues from their users.<p>
                     76:
                     77: Security information moves very fast in cracker circles.  On the other
                     78: hand, our experience is that coding and releasing of proper security
                     79: fixes typically requires about an hour of work -- very fast fix
                     80: turnaround is possible.  Thus we think that full disclosure helps the
                     81: people who really care about security.<p>
                     82:
1.153     jufi       83: <a name=process></a>
1.110     deraadt    84: <li><h3><font color=#e00000>Audit Process</font></h3><p>
1.15      deraadt    85:
1.12      deraadt    86: Our security auditing team typically has between six and twelve
1.45      deraadt    87: members who continue to search for and fix new security holes.  We
                     88: have been auditing since the summer of 1996.  The process we follow to
                     89: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt    90: every critical software component.  We are not so much looking for
                     91: security holes, as we are looking for basic software bugs, and if
1.138     deraadt    92: years later someone discovers the problem used to be a security
1.106     deraadt    93: issue, and we fixed it because it was just a bug, well, all the
                     94: better.  Flaws have been found in just about every area of the system.
                     95: Entire new classes of security problems have been found during our
                     96: audit, and often source code which had been audited earlier needs
                     97: re-auditing with these new flaws in mind.  Code often gets audited
                     98: multiple times, and by multiple people with different auditing
                     99: skills.<p>
1.12      deraadt   100:
1.94      deraadt   101: Some members of our security auditing team worked for Secure Networks,
                    102: the company that made the industry's premier network security scanning
                    103: software package Ballista (Secure Networks got purchased by Network
                    104: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    105: That company did a lot of security research, and thus fit in well
1.106     deraadt   106: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    107: colours since day 1.<p>
1.31      deraadt   108:
1.34      deraadt   109: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   110: In most cases we have found that the determination of exploitability
                    111: is not an issue.  During our ongoing auditing process we find many
                    112: bugs, and endeavor to fix them even though exploitability is not
                    113: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    114: have fixed many simple and obvious careless programming errors in code
                    115: and only months later discovered that the problems were in fact
                    116: exploitable.  (Or, more likely someone on
1.102     deraadt   117: <a href=http://www.securityfocus.com/bugtraq/archive>BUGTRAQ</a>
1.45      deraadt   118: would report that other operating systems were vulnerable to a `newly
                    119: discovered problem', and then it would be discovered that OpenBSD had
                    120: been fixed in a previous release).  In other cases we have been saved
                    121: from full exploitability of complex step-by-step attacks because we
                    122: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   123: managed such a success is the lpd advisory that Secure Networks put out.
                    124: <p>
1.29      deraadt   125:
1.110     deraadt   126: <li><h3><font color=#e00000>The Reward</font></h3><p>
1.106     deraadt   127:
1.45      deraadt   128: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   129: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   130: commonplace in security forums like
1.102     deraadt   131: <a href=http://www.securityfocus.com/bugtraq/archive>BUGTRAQ</a>.<p>
1.35      deraadt   132:
1.45      deraadt   133: The most intense part of our security auditing happened immediately
1.80      espie     134: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   135: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    136: thousands) of security issues were fixed rapidly over this year-long
                    137: period; bugs like the standard buffer overflows, protocol
                    138: implementation weaknesses, information gathering, and filesystem
                    139: races.  Hence most of the security problems that we encountered were
                    140: fixed before our 2.1 release, and then a far smaller number needed
                    141: fixing for our 2.2 release.  We do not find as many problems anymore,
                    142: it is simply a case of diminishing returns.  Recently the security
                    143: problems we find and fix tend to be significantly more obscure or
                    144: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   145:
1.35      deraadt   146: <ul>
1.45      deraadt   147: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   148: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   149:        to search for more complicated exploits, so we will too.
                    150: <li>Finding and fixing subtle flaws in complicated software is
                    151:        a lot of fun.
1.35      deraadt   152: </ul>
1.106     deraadt   153: <p>
1.15      deraadt   154:
1.14      deraadt   155: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   156: to find and fix new security flaws.<p>
1.12      deraadt   157:
1.106     deraadt   158: <a name=default></a>
1.110     deraadt   159: <li><h3><font color=#e00000>"Secure by Default"</font></h3><p>
1.106     deraadt   160:
                    161: To ensure that novice users of OpenBSD do not need to become security
                    162: experts overnight (a viewpoint which other vendors seem to have), we
                    163: ship the operating system in a Secure by Default mode.  All non-essential
                    164: services are disabled.  As the user/administrator becomes more familiar
                    165: with the system, he will discover that he has to enable daemons and other
                    166: parts of the system.  During the process of learning how to enable a new
                    167: service, the novice is more likely to learn of security considerations.<p>
                    168:
                    169: This is in stark contrast to the increasing number of systems that
                    170: ship with NFS, mountd, web servers, and various other services enabled
                    171: by default, creating instantaneous security problems for their users
                    172: within minutes after their first install.<p>
                    173:
1.153     jufi      174: <a name=crypto></a>
1.110     deraadt   175: <li><h3><font color=#e00000>Cryptography</font></h3><p>
1.106     deraadt   176:
                    177: And of course, since the OpenBSD project is based in Canada, it is possible
                    178: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   179: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   180:
1.110     deraadt   181: <li><h3><font color=#e00000>Advisories</font></h3><p>
1.106     deraadt   182:
                    183: <dl>
                    184:
                    185: <li>
1.173     deraadt   186: <a name=29></a>
                    187:
                    188: <h3><font color=#e00000>OpenBSD 2.9 Security Advisories</font></h3>
                    189: These are the OpenBSD 2.9 advisories -- all these problems are solved
                    190: in <a href=anoncvs.html>OpenBSD current</a> and the
                    191: <a href=anoncvs.html#using>patch branch</a>.
                    192:
                    193: <p>
                    194: <ul>
1.176   ! millert   195: <li><a href=errata.html#fts>May 30, 2001:
        !           196:         Programs using the fts routines can be tricked into changing
        !           197:         into the wrong directory.</a>
1.174     millert   198: <li><a href=errata.html#sendmail>May 29, 2001:
                    199:        Sendmail signal handlers contain unsafe code,
                    200:        leading to numerous race conditions.</a>
1.173     deraadt   201: </ul>
                    202:
                    203: <p>
                    204: <li>
1.152     deraadt   205: <a name=28></a>
                    206:
                    207: <h3><font color=#e00000>OpenBSD 2.8 Security Advisories</font></h3>
                    208: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.154     millert   209: in <a href=anoncvs.html>OpenBSD current</a> and the
                    210: <a href=anoncvs.html#using>patch branch</a>.
1.152     deraadt   211:
                    212: <p>
                    213: <ul>
1.176   ! millert   214: <li><a href=errata28.html#fts>May 30, 2001:
        !           215:         Programs using the fts routines can be tricked into changing
        !           216:         into the wrong directory.</a>
1.175     millert   217: <li><a href=errata28.html#sendmail>May 29, 2001:
                    218:        Sendmail signal handlers contain unsafe code,
                    219:        leading to numerous race conditions.</a>
1.173     deraadt   220: <li><a href=errata28.html#ipf_frag>Apr 23, 2001:
1.172     ericj     221:        IPF contains a serious bug with its handling of fragment cacheing.</a>
1.173     deraadt   222: <li><a href=errata28.html#glob_limit>Apr 23, 2001:
1.172     ericj     223:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.173     deraadt   224: <li><a href=errata28.html#glob>Apr 10, 2001:
1.170     ericj     225:        The glob(3) library call contains multiple buffer overflows.</a>
1.173     deraadt   226: <li><a href=errata28.html#readline>Mar 18, 2001:
1.169     millert   227:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.173     deraadt   228: <li><a href=errata28.html#ipsec_ah>Mar 2, 2001:
1.167     ericj     229:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.173     deraadt   230: <li><a href=errata28.html#userldt>Mar 2, 2001:
1.168     horacio   231:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.173     deraadt   232: <li><a href=errata28.html#sudo>Feb 22, 2001:
1.171     millert   233:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.173     deraadt   234: <li><a href=errata28.html#named>Jan 29, 2001:
1.163     jason     235:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.173     deraadt   236: <li><a href=errata28.html#rnd>Jan 22, 2001:
1.162     jason     237:        rnd(4) did not use all of its input when written to.</a>
1.173     deraadt   238: <li><a href=errata28.html#xlock>Dec 22, 2000:
1.159     ericj     239:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.173     deraadt   240: <li><a href=errata28.html#procfs>Dec 18, 2000:
1.157     ericj     241:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.173     deraadt   242: <li><a href=errata28.html#kerberos2>Dec 10, 2000:
1.156     deraadt   243:        Another problem exists in KerberosIV libraries (patch included).</a>
1.173     deraadt   244: <li><a href=errata28.html#kerberos>Dec 7, 2000:
1.155     deraadt   245:        A set of problems in KerberosIV exist (patch included).</a>
1.173     deraadt   246: <li><a href=errata28.html#ftpd>Dec 4, 2000:
1.154     millert   247:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   248: </ul>
                    249:
                    250: <p>
                    251: <li>
1.124     deraadt   252: <a name=27></a>
                    253:
                    254: <h3><font color=#e00000>OpenBSD 2.7 Security Advisories</font></h3>
                    255: These are the OpenBSD 2.7 advisories -- all these problems are solved
                    256: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    257: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    258:
                    259: <p>
                    260: <ul>
1.169     millert   261: <li><a href=errata27.html#readline>Mar 18, 2001:
                    262:        The readline library creates history files with permissive modes based on the user's umask.</a>
                    263: <li><a href=errata27.html#sudo>Feb 22, 2001:
                    264:        a buffer overflow was fixed in sudo(8).</a>
1.154     millert   265: <li><a href=errata27.html#ftpd>Dec 4, 2000:
                    266:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   267: <li><a href=errata27.html#sshforwarding>Nov 10, 2000:
                    268:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    269:        (patch included)</a>
                    270: <li><a href=errata27.html#xtrans>Oct 26, 2000:
1.151     matthieu  271:        X11 libraries have 2 potential overflows in xtrans code.
                    272:        (patch included)</a>
1.152     deraadt   273: <li><a href=errata27.html#httpd>Oct 18, 2000:
1.150     beck      274:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    275:        on the server in certain configurations if used.
                    276:        (patch included)</a>
1.164     deraadt   277: <li><a href=errata27.html#telnetd>Oct 10, 2000:
1.149     millert   278:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    279:        TERMPATH and TERMCAP environment variables as it should.
                    280:        (patch included)</a>
1.152     deraadt   281: <li><a href=errata27.html#format_strings>Oct 6, 2000:
1.148     millert   282:        There are printf-style format string bugs in several privileged
                    283:        programs.  (patch included)</a>
1.152     deraadt   284: <li><a href=errata27.html#curses>Oct 6, 2000:
1.147     millert   285:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    286:        directory as well as in the TERMCAP environment variable for
                    287:        setuid and setgid applications.
1.146     deraadt   288:        (patch included)</a>
1.152     deraadt   289: <li><a href=errata27.html#talkd>Oct 6, 2000:
1.146     deraadt   290:        A format string vulnerability exists in talkd(8).
                    291:        (patch included)</a>
1.152     deraadt   292: <li><a href=errata27.html#pw_error>Oct 3, 2000:
1.145     aaron     293:        A format string vulnerability exists in the pw_error() function of the
                    294:        libutil library, yielding localhost root through chpass(1).
                    295:        (patch included)</a>
1.152     deraadt   296: <li><a href=errata27.html#ipsec>Sep 18, 2000:
1.144     jason     297:        Bad ESP/AH packets could cause a crash under certain conditions.
                    298:        (patch included)</a>
1.152     deraadt   299: <li><a href=errata27.html#xlock>Aug 16, 2000:
1.141     deraadt   300:        A format string vulnerability (localhost root) exists in xlock(1).
                    301:        (patch included)</a>
1.152     deraadt   302: <li><a href=errata27.html#X11_libs>July 14, 2000:
1.139     deraadt   303:        Various bugs found in X11 libraries have various side effects, almost
                    304:        completely denial of service in OpenBSD.
                    305:        (patch included)</a>
1.152     deraadt   306: <li><a href=errata27.html#ftpd>July 5, 2000:
1.136     deraadt   307:        Just like pretty much all the other unix ftp daemons
                    308:        on the planet, ftpd had a remote root hole in it.
                    309:        Luckily, ftpd was not enabled by default.
1.137     deraadt   310:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   311:        (patch included)</a>
1.152     deraadt   312: <li><a href=errata27.html#mopd>July 5, 2000:
1.136     deraadt   313:        Mopd, very rarely used, contained some buffer overflows.
                    314:        (patch included)</a>
1.152     deraadt   315: <li><a href=errata27.html#libedit>June 28, 2000:
1.135     deraadt   316:        libedit would check for a <b>.editrc</b> file in the current
                    317:        directory.  Not known to be a real security issue, but a patch
                    318:        is available anyways.
                    319:        (patch included)</a>
1.152     deraadt   320: <li><a href=errata27.html#dhclient>June 24, 2000:
1.134     deraadt   321:        A serious bug in dhclient(8) could allow strings from a
                    322:        malicious dhcp server to be executed in the shell as root.
                    323:        (patch included)</a>
1.152     deraadt   324: <li><a href=errata27.html#isakmpd>June 9, 2000:
1.133     deraadt   325:        A serious bug in isakmpd(8) policy handling wherein
                    326:        policy verification could be completely bypassed in isakmpd.
                    327:        (patch included)</a>
1.152     deraadt   328: <li><a href=errata27.html#uselogin>June 6, 2000:
1.132     deraadt   329:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    330:        should not be used, and results in security problems on
                    331:        other operating systems.</a>
1.152     deraadt   332: <li><a href=errata27.html#bridge>May 26, 2000:
1.129     deraadt   333:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   334:        (patch included)</a>
1.152     deraadt   335: <li><a href=errata27.html#ipf>May 25, 2000:
1.127     kjell     336:        Improper use of ipf <i>keep-state</i> rules can result
                    337:        in firewall rules being bypassed. (patch included)</a>
                    338:
1.124     deraadt   339: </ul>
                    340:
                    341: <p>
                    342: <li>
1.119     deraadt   343: <a name=26></a>
                    344:
                    345: <h3><font color=#e00000>OpenBSD 2.6 Security Advisories</font></h3>
                    346: These are the OpenBSD 2.6 advisories -- all these problems are solved
                    347: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    348: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    349:
                    350: <p>
                    351: <ul>
1.130     deraadt   352: <li><a href=errata26.html#semconfig>May 26, 2000:
                    353:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   354:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.127     kjell     355: <li><a href=errata26.html#ipf>May 25, 2000:
                    356:        Improper use of ipf <i>keep-state</i> rules can result
                    357:        in firewall rules being bypassed. (patch included)</a>
1.126     deraadt   358: <li><a href=errata26.html#xlockmore>May 25, 2000:
1.125     deraadt   359:        xlockmore has a bug which a localhost attacker can use to gain
                    360:        access to the encrypted root password hash (which is normally
                    361:        encoded using blowfish (see
                    362:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&sektion=3">
                    363:        crypt(3)</a>)
                    364:        (patch included).</a>
1.126     deraadt   365: <li><a href=errata26.html#procfs>Jan 20, 2000:
1.123     deraadt   366:        Systems running with procfs enabled and mounted are
                    367:        vulnerable to a very tricky exploit.  procfs is not
                    368:        mounted by default.
                    369:        (patch included).</a>
1.126     deraadt   370: <li><a href=errata26.html#ifmedia>Nov 9, 1999:
1.125     deraadt   371:        Any user could change interface media configurations, resulting in
                    372:        a localhost denial of service attack.
1.119     deraadt   373:        (patch included).</a>
1.126     deraadt   374: <li><a href=errata26.html#sslUSA>Dec 2, 1999:
1.120     deraadt   375:        A buffer overflow in the RSAREF code included in the
                    376:        USA version of libssl, is possibly exploitable in
                    377:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt   378:        (patch included).<br></a>
                    379:        <strong>Update:</strong> Turns out that this was not exploitable
                    380:        in any of the software included in OpenBSD 2.6.
1.126     deraadt   381: <li><a href=errata26.html#sendmail>Dec 4, 1999:
1.121     deraadt   382:        Sendmail permitted any user to cause a aliases file wrap,
                    383:        thus exposing the system to a race where the aliases file
                    384:        did not exist.
                    385:        (patch included).</a>
1.119     deraadt   386: </ul>
                    387:
                    388: <p>
                    389: <li>
                    390:
1.93      deraadt   391: <a name=25></a>
1.106     deraadt   392:
1.110     deraadt   393: <h3><font color=#e00000>OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt   394: These are the OpenBSD 2.5 advisories -- all these problems are solved
                    395: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    396: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                    397:
1.96      deraadt   398: <p>
1.104     deraadt   399: <ul>
1.117     deraadt   400: <li><a href=errata25.html#cron>Aug 30, 1999:
1.103     deraadt   401:        In cron(8), make sure argv[] is NULL terminated in the
                    402:        fake popen() and run sendmail as the user, not as root.
                    403:        (patch included).</a>
1.117     deraadt   404: <li><a href=errata25.html#miscfs>Aug 12, 1999: The procfs and fdescfs
1.101     deraadt   405:        filesystems had an overrun in their handling of uio_offset
                    406:        in their readdir() routines. (These filesystems are not
                    407:        enabled by default). (patch included).</a>
1.117     deraadt   408: <li><a href=errata25.html#profil>Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt   409:        when we execve() a new process. (patch included).</a>
1.117     deraadt   410: <li><a href=errata25.html#ipsec_in_use>Aug 6, 1999: Packets that should have
1.98      deraadt   411:        been handled by IPsec may be transmitted as cleartext.
                    412:        PF_KEY SA expirations may leak kernel resources.
                    413:        (patch included).</a>
1.117     deraadt   414: <li><a href=errata25.html#rc>Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt   415:        motd re-writing and change the find(1) to use -execdir
                    416:        (patch included).</a>
1.117     deraadt   417: <li><a href=errata25.html#chflags>Jul 30, 1999: Do not permit regular
1.95      deraadt   418:        users to chflags(2) or fchflags(2) on character or block devices
                    419:        which they may currently be the owner of (patch included).</a>
1.117     deraadt   420: <li><a href=errata25.html#nroff>Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt   421:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt   422: </ul>
                    423:
1.106     deraadt   424: <p>
                    425: <li>
1.75      deraadt   426: <a name=24></a>
1.110     deraadt   427: <h3><font color=#e00000>OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt   428: These are the OpenBSD 2.4 advisories -- all these problems are solved
                    429: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    430: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                    431:
1.96      deraadt   432: <p>
1.75      deraadt   433: <ul>
1.92      deraadt   434: <li><a href=errata24.html#poll>Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt   435:        to be constrained, to avoid kvm starvation (patch included).</a>
1.92      deraadt   436: <li><a href=errata24.html#tss>Mar 21, 1999: A change in TSS handling stops
1.91      deraadt   437:        another kernel crash case caused by the <strong>crashme</strong>
                    438:        program (patch included).</a>
1.92      deraadt   439: <li><a href=errata24.html#nlink>Feb 25, 1999: An unbounded increment on the
1.90      deraadt   440:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt   441:        (patch included).</a>
1.92      deraadt   442: <li><a href=errata24.html#ping>Feb 23, 1999: Yet another buffer overflow
1.88      deraadt   443:        existed in ping(8). (patch included).</a>
1.92      deraadt   444: <li><a href=errata24.html#ipqrace>Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt   445:        the ipq, which could permit an attacker to cause a crash.
                    446:        (patch included).</a>
1.92      deraadt   447: <li><a href=errata24.html#accept>Feb 17, 1999: A race condition in the
1.86      deraadt   448:        kernel between accept(2) and select(2) could permit an attacker
                    449:        to hang sockets from remote.
                    450:        (patch included).</a>
1.92      deraadt   451: <li><a href=errata24.html#maxqueue>Feb 17, 1999: IP fragment assembly can
1.85      deraadt   452:        bog the machine excessively and cause problems.
                    453:        (patch included).</a>
1.92      deraadt   454: <li><a href=errata24.html#trctrap>Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt   455:        DDB interacted to possibly cause a crash.
                    456:        (patch included).</a>
1.92      deraadt   457: <li><a href=errata24.html#rst>Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt   458:        (patch included).</a>
1.92      deraadt   459: <li><a href=errata24.html#bootpd>Nov 27, 1998: There is a remotely exploitable
1.81      deraadt   460:        problem in bootpd(8). (patch included).</a>
1.92      deraadt   461: <li><a href=errata24.html#termcap>Nov 19, 1998: There is a possibly locally
1.82      deraadt   462:        exploitable problem relating to environment variables in termcap
                    463:        and curses. (patch included).</a>
1.92      deraadt   464: <li><a href=errata24.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
1.78      deraadt   465:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt   466: </ul>
                    467:
1.106     deraadt   468: <p>
                    469: <li>
1.58      deraadt   470: <a name=23></a>
1.110     deraadt   471: <h3><font color=#e00000>OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt   472: These are the OpenBSD 2.3 advisories -- all these problems are solved
                    473: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    474: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu  475:
1.96      deraadt   476: <p>
1.53      matthieu  477: <ul>
1.81      deraadt   478: <li><a href=errata23.html#bootpd>Nov 27, 1998: There is a remotely exploitable
                    479:        problem in bootpd(8). (patch included).</a>
1.78      deraadt   480: <li><a href=errata23.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
                    481:        bug in the TCP decoding kernel. (patch included).</a>
1.76      aaron     482: <li><a href=errata23.html#fdalloc>Jul  2, 1998: setuid and setgid processes
1.72      deraadt   483:        should not be executed with fd slots 0, 1, or 2 free.
                    484:        (patch included).</a>
1.79      deraadt   485: <li><a href=errata23.html#resolver>August 31, 1998: A benign looking resolver buffer overflow bug was re-introduced accidentally (patches included).</a>
1.76      aaron     486: <li><a href=errata23.html#xlib>June 6, 1998: Further problems with the X
1.71      deraadt   487:        libraries (patches included).</a>
1.76      aaron     488: <li><a href=errata23.html#pctr>June  4, 1998: on non-Intel i386 machines, any user
1.72      deraadt   489:        can use pctr(4) to crash the machine.</a>
1.76      aaron     490: <li><a href=errata23.html#kill>May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt   491:        processes too permissive (4th revision patch included).</a>
1.76      aaron     492: <li><a href=errata23.html#immutable>May 11, 1998: mmap() permits partial bypassing
1.60      deraadt   493:        of immutable and append-only file flags. (patch included).</a>
1.76      aaron     494: <li><a href=errata23.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt   495:        (CERT advisory VB-98.04) (patch included).</a>
1.76      aaron     496: <li><a href=errata23.html#ipsec>May  5, 1998: Incorrect handling of IPSEC packets
1.59      deraadt   497:        if IPSEC is enabled (patch included).</a>
1.53      matthieu  498: </ul>
1.9       deraadt   499:
1.106     deraadt   500: <p>
                    501: <li>
1.58      deraadt   502: <a name=22></a>
1.110     deraadt   503: <h3><font color=#e00000>OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt   504: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.55      deraadt   505: in <a href=23.html>OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt   506: still exist in other operating systems.  (The supplied patches are for
                    507: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt   508:
1.96      deraadt   509: <p>
1.9       deraadt   510: <ul>
1.72      deraadt   511: <li><a href=errata22.html#ipsec>May  5, 1998: Incorrect handling of IPSEC
                    512:        packets if IPSEC is enabled (patch included).</a>
                    513: <li><a href=errata22.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm
                    514:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
                    515: <li><a href=errata22.html#uucpd>Apr 22, 1998: Buffer overflow in uucpd
                    516:        (patch included).</a>
                    517: <li><a href=errata22.html#rmjob>Apr 22, 1998: Buffer mismanagement in lprm
                    518:        (patch included).</a>
                    519: <li><a href=errata22.html#ping>Mar 31, 1998: Overflow in ping -R (patch included).</a>
                    520: <li><a href=errata22.html#named>Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt   521:        (patch included).</a>
1.72      deraadt   522: <li><a href=errata22.html#mountd>Mar  2, 1998: Accidental NFS filesystem
                    523:        export (patch included).</a>
1.112     philen    524: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.72      deraadt   525:        Revision 3 of the patch is available <a href=errata22.html#mmap>here</a>
1.112     philen    526: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt   527:        Acceptance.</a>
1.50      deraadt   528:        A patch is available <a href=errata22.html#sourceroute>here</a>.
1.122     rohee     529: <li><a href=errata22.html#ruserok>Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt   530:        flaw (patch included).</a>
                    531: <li><a href=errata22.html#ldso>Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
                    532: <li><a href=errata22.html#f00f>Dec 10, 1997: Intel P5 f00f lockup
1.59      deraadt   533:        (patch included).</a>
1.1       deraadt   534: </ul>
                    535:
1.106     deraadt   536: <p>
                    537: <li>
1.58      deraadt   538: <a name=21></a>
1.110     deraadt   539: <h3><font color=#e00000>OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt   540: These are the OpenBSD 2.1 advisories.  All these problems are solved
                    541: in <a href=22.html>OpenBSD 2.2</a>.  Some of these problems still
                    542: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                    543: would strongly recommend an upgrade to the newest release, as this
                    544: patch list only attempts at fixing the most important security
                    545: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                    546: security problems.  Many of those problems were solved in ways which
                    547: make it hard for us to provide patches).
                    548:
1.96      deraadt   549: <p>
1.52      deraadt   550: <ul>
1.112     philen    551: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                    552: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt   553:        (patch included)</a>
1.112     philen    554: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt   555: </ul>
1.51      deraadt   556:
1.106     deraadt   557: <p>
                    558: <li>
                    559: <a name=20></a>
1.110     deraadt   560: <h3><font color=#e00000>OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt   561: These are the OpenBSD 2.0 advisories.  All these problems are solved
                    562: in <a href=21.html>OpenBSD 2.1</a>.  Some of these problems still
                    563: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                    564: commend you for being there back in the old days!, but you're really
                    565: missing out if you don't install a new version!)
                    566:
                    567: <p>
                    568: <ul>
1.112     philen    569: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt   570:        resolver (patch included)</a>
                    571: <li>Many others... if people can hunt them down, please let me know
                    572:        and we'll put them up here.
                    573: </ul>
                    574:
1.106     deraadt   575: </dl>
1.51      deraadt   576: <p>
1.106     deraadt   577:
                    578: <a name=watching></a>
1.110     deraadt   579: <li><h3><font color=#e00000>Watching our Changes</font></h3><p>
1.106     deraadt   580:
1.21      deraadt   581: Since we take a proactive stance with security, we are continually
                    582: finding and fixing new security problems.  Not all of these problems
1.80      espie     583: get widely reported because (as stated earlier) many of them are not
1.45      deraadt   584: confirmed to be exploitable; many simple bugs we fix do turn out to
                    585: have security consequences we could not predict.  We do not have the
                    586: time resources to make these changes available in the above format.<p>
1.21      deraadt   587:
                    588: Thus there are usually minor security fixes in the current source code
                    589: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt   590: guarantee that these problems are of minimal impact and unproven
1.44      ian       591: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt   592: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt   593:
1.45      deraadt   594: People who are really concerned with security can do a number of
                    595: things:<p>
1.21      deraadt   596:
                    597: <ul>
                    598: <li>If you understand security issues, watch our
1.27      deraadt   599:        <a href=mail.html>source-changes mailing list</a> and keep an
1.23      deraadt   600:        eye out for things which appear security related.  Since
1.21      deraadt   601:        exploitability is not proven for many of the fixes we make,
                    602:        do not expect the relevant commit message to say "SECURITY FIX!".
                    603:        If a problem is proven and serious, a patch will be available
                    604:        here very shortly after.
1.161     horacio   605: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj     606:        security-announce mailing list</a> which will notify you for every
                    607:        security related item that the OpenBSD team deams as a possible threat,
                    608:        and instruct you on how to patch the problem.
1.21      deraadt   609: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt   610:        complete system build from time to time (read /usr/src/Makefile
                    611:        carefully).  Users can make the assumption that the current
                    612:        source tree always has stronger security than the previous release.
1.45      deraadt   613:        However, building your own system from source code is not trivial;
                    614:        it is nearly 300MB of source code, and problems do occur as we
                    615:        transition between major releases.
1.115     ericj     616: <li>Install a binary snapshot for your
1.80      espie     617:        architecture, which are made available fairly often.  For
1.29      deraadt   618:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt   619: </ul>
                    620:
1.9       deraadt   621: <p>
1.153     jufi      622: <a name=reporting></a>
1.110     deraadt   623: <li><h3><font color=#e00000>Reporting problems</font></h3><p>
1.3       deraadt   624:
1.5       deraadt   625: <p> If you find a new security problem, you can mail it to
1.6       deraadt   626: <a href=mailto:deraadt@openbsd.org>deraadt@openbsd.org</a>.
1.7       deraadt   627: <br>
1.5       deraadt   628: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen    629: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt   630:
1.107     deraadt   631: <p>
                    632: <a name=papers></a>
1.110     deraadt   633: <li><h3><font color=#e00000>Further Reading</font></h3><p>
1.107     deraadt   634:
                    635: A number of papers have been written by OpenBSD team members, about security
                    636: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt   637: documents are available as follows.<p>
1.107     deraadt   638:
                    639: <ul>
1.113     deraadt   640: <li>A Future-Adaptable Password Scheme.<br>
1.118     deraadt   641:     <a href=events.html#usenix99>Usenix 1999</a>,
1.153     jufi      642:     by <a href=mailto:provos@openbsd.org>Niels Provos</a>,
1.113     deraadt   643:     <a href=mailto:dm@openbsd.org>David Mazieres</a>.<br>
1.107     deraadt   644:     <a href=papers/bcrypt-paper.ps>paper</a> and
                    645:     <a href=papers/bcrypt-slides.ps>slides</a>.
1.113     deraadt   646: <p>
                    647: <li>Cryptography in OpenBSD: An Overview.<br>
1.118     deraadt   648:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt   649:     by <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>,
                    650:     <a href=mailto:niklas@openbsd.org>Niklas Hallqvist</a>,
                    651:     <a href=mailto:art@openbsd.org>Artur Grabowski</a>,
                    652:     <a href=mailto:angelos@openbsd.org>Angelos D. Keromytis</a>,
                    653:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.107     deraadt   654:     <a href=papers/crypt-paper.ps>paper</a> and
                    655:     <a href=papers/crypt-slides.ps>slides</a>.
1.113     deraadt   656: <p>
                    657: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.118     deraadt   658:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt   659:     by <a href=mailto:millert@openbsd.org>Todd C. Miller</a>,
                    660:     <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>.<br>
1.109     deraadt   661:     <a href=papers/strlcpy-paper.ps>paper</a> and
                    662:     <a href=papers/strlcpy-slides.ps>slides</a>.
1.113     deraadt   663: <p>
1.118     deraadt   664: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
                    665:     <a href=events.html#lisa99>LISA 1999</a>,
                    666:     by <a href=mailto:beck@openbsd.org>Bob Beck</a>.<br>
                    667:     <a href=papers/authgw-paper.ps>paper</a> and
                    668:     <a href=papers/authgw-slides.ps>slides</a>.
                    669: <p>
1.153     jufi      670: <li>Encrypting Virtual Memory<br>
1.142     deraadt   671:     <a href=events.html#sec2000>Usenix Security 2000</a>,
                    672:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.143     provos    673:     <a href=papers/swapencrypt.ps>paper</a> and
                    674:     <a href=papers/swapencrypt-slides.ps>slides</a>.
1.142     deraadt   675: <p>
1.107     deraadt   676: </ul>
                    677:
1.106     deraadt   678: </dl>
                    679:
1.2       deraadt   680: <hr>
1.68      pauls     681: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
1.24      deraadt   682: <a href=mailto:www@openbsd.org>www@openbsd.org</a>
                    683: <br>
1.176   ! millert   684: <small>$OpenBSD: security.html,v 1.175 2001/05/30 04:04:54 millert Exp $</small>
1.1       deraadt   685:
1.24      deraadt   686: </body>
                    687: </html>