[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.186

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC  "-//IETF//DTD HTML Strict//EN">
                      2: <html>
                      3: <head>
1.20      deraadt     4: <title>OpenBSD Security</title>
1.1       deraadt     5: <link rev=made href=mailto:www@openbsd.org>
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="OpenBSD advisories">
                      8: <meta name="keywords" content="openbsd,main">
                      9: <meta name="distribution" content="global">
1.182     horacio    10: <meta name="copyright" content="This document copyright 1997-2001 by OpenBSD.">
1.1       deraadt    11: </head>
                     12:
                     13: <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#23238E">
1.77      deraadt    14: <img alt="[OpenBSD]" height=30 width=141 SRC="images/smalltitle.gif">
1.106     deraadt    15: <p>
1.110     deraadt    16: <h2><font color=#e00000>Security</font><hr></h2>
1.1       deraadt    17:
1.114     philen     18: <table width="100%">
                     19: <tr>
                     20: <td colspan="2">
                     21: <strong>Index</strong>
                     22: </td>
                     23: </tr>
                     24: <tr>
                     25: <td valign="top">
1.106     deraadt    26: <a href=#goals>Security goals of the Project</a>.<br>
                     27: <a href=#disclosure>Full Disclosure policy</a>.<br>
                     28: <a href=#process>Source code auditing process</a>.<br>
1.111     aaron      29: <a href=#default>"Secure by Default"</a>.<br>
1.106     deraadt    30: <a href=#crypto>Use of Cryptography</a>.<br>
                     31: <p>
                     32: <a href=#watching>Watching changes</a>.<br>
                     33: <a href=#reporting>Reporting security issues</a>.<br>
1.107     deraadt    34: <a href=#papers>Further Reading</a><br>
1.106     deraadt    35: <p>
1.114     philen     36: </td>
                     37: <td valign="top">
1.173     deraadt    38: <a href="#29">For 2.9 security advisories</a>.<br>
1.152     deraadt    39: <a href="#28">For 2.8 security advisories</a>.<br>
1.124     deraadt    40: <a href="#27">For 2.7 security advisories</a>.<br>
1.119     deraadt    41: <a href="#26">For 2.6 security advisories</a>.<br>
1.114     philen     42: <a href="#25">For 2.5 security advisories</a>.<br>
                     43: <a href="#24">For 2.4 security advisories</a>.<br>
                     44: <a href="#23">For 2.3 security advisories</a>.<br>
                     45: <a href="#22">For 2.2 security advisories</a>.<br>
                     46: <a href="#21">For 2.1 security advisories</a>.<br>
                     47: <a href="#20">For 2.0 security advisories</a>.<br>
                     48: </td>
                     49: </tr>
                     50: </table>
1.56      deraadt    51: <hr>
                     52:
1.106     deraadt    53: <dl>
                     54: <a name=goals></a>
1.110     deraadt    55: <li><h3><font color=#e00000>Goal</font></h3><p>
1.22      deraadt    56:
1.14      deraadt    57: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    58: ONE in the industry for security (if we are not already there).  Our
                     59: open software development model permits us to take a more
                     60: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     61: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    62: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    63: cryptography</a>, we are able to take cryptographic approaches towards
                     64: fixing security problems.<p>
1.18      deraadt    65:
1.106     deraadt    66: <a name=disclosure></a>
1.110     deraadt    67: <li><h3><font color=#e00000>Full Disclosure</font></h3><p>
1.106     deraadt    68:
1.45      deraadt    69: Like many readers of the
1.102     deraadt    70: <a href=http://www.securityfocus.com/bugtraq/archive>
1.18      deraadt    71: BUGTRAQ mailing list</a>,
1.106     deraadt    72: we believe in full disclosure of security problems.  In the
                     73: operating system arena, we were probably the first to embrace
                     74: the concept.  Many vendors, even of free software, still try
                     75: to hide issues from their users.<p>
                     76:
                     77: Security information moves very fast in cracker circles.  On the other
                     78: hand, our experience is that coding and releasing of proper security
                     79: fixes typically requires about an hour of work -- very fast fix
                     80: turnaround is possible.  Thus we think that full disclosure helps the
                     81: people who really care about security.<p>
                     82:
1.153     jufi       83: <a name=process></a>
1.110     deraadt    84: <li><h3><font color=#e00000>Audit Process</font></h3><p>
1.15      deraadt    85:
1.12      deraadt    86: Our security auditing team typically has between six and twelve
1.45      deraadt    87: members who continue to search for and fix new security holes.  We
                     88: have been auditing since the summer of 1996.  The process we follow to
                     89: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt    90: every critical software component.  We are not so much looking for
                     91: security holes, as we are looking for basic software bugs, and if
1.138     deraadt    92: years later someone discovers the problem used to be a security
1.106     deraadt    93: issue, and we fixed it because it was just a bug, well, all the
                     94: better.  Flaws have been found in just about every area of the system.
                     95: Entire new classes of security problems have been found during our
                     96: audit, and often source code which had been audited earlier needs
                     97: re-auditing with these new flaws in mind.  Code often gets audited
                     98: multiple times, and by multiple people with different auditing
                     99: skills.<p>
1.12      deraadt   100:
1.94      deraadt   101: Some members of our security auditing team worked for Secure Networks,
                    102: the company that made the industry's premier network security scanning
                    103: software package Ballista (Secure Networks got purchased by Network
                    104: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    105: That company did a lot of security research, and thus fit in well
1.106     deraadt   106: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    107: colours since day 1.<p>
1.31      deraadt   108:
1.34      deraadt   109: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   110: In most cases we have found that the determination of exploitability
                    111: is not an issue.  During our ongoing auditing process we find many
                    112: bugs, and endeavor to fix them even though exploitability is not
                    113: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    114: have fixed many simple and obvious careless programming errors in code
                    115: and only months later discovered that the problems were in fact
                    116: exploitable.  (Or, more likely someone on
1.102     deraadt   117: <a href=http://www.securityfocus.com/bugtraq/archive>BUGTRAQ</a>
1.45      deraadt   118: would report that other operating systems were vulnerable to a `newly
                    119: discovered problem', and then it would be discovered that OpenBSD had
                    120: been fixed in a previous release).  In other cases we have been saved
                    121: from full exploitability of complex step-by-step attacks because we
                    122: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   123: managed such a success is the lpd advisory that Secure Networks put out.
                    124: <p>
1.29      deraadt   125:
1.110     deraadt   126: <li><h3><font color=#e00000>The Reward</font></h3><p>
1.106     deraadt   127:
1.45      deraadt   128: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   129: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   130: commonplace in security forums like
1.102     deraadt   131: <a href=http://www.securityfocus.com/bugtraq/archive>BUGTRAQ</a>.<p>
1.35      deraadt   132:
1.45      deraadt   133: The most intense part of our security auditing happened immediately
1.80      espie     134: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   135: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    136: thousands) of security issues were fixed rapidly over this year-long
                    137: period; bugs like the standard buffer overflows, protocol
                    138: implementation weaknesses, information gathering, and filesystem
                    139: races.  Hence most of the security problems that we encountered were
                    140: fixed before our 2.1 release, and then a far smaller number needed
                    141: fixing for our 2.2 release.  We do not find as many problems anymore,
                    142: it is simply a case of diminishing returns.  Recently the security
                    143: problems we find and fix tend to be significantly more obscure or
                    144: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   145:
1.35      deraadt   146: <ul>
1.45      deraadt   147: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   148: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   149:        to search for more complicated exploits, so we will too.
                    150: <li>Finding and fixing subtle flaws in complicated software is
                    151:        a lot of fun.
1.35      deraadt   152: </ul>
1.106     deraadt   153: <p>
1.15      deraadt   154:
1.14      deraadt   155: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   156: to find and fix new security flaws.<p>
1.12      deraadt   157:
1.106     deraadt   158: <a name=default></a>
1.110     deraadt   159: <li><h3><font color=#e00000>"Secure by Default"</font></h3><p>
1.106     deraadt   160:
                    161: To ensure that novice users of OpenBSD do not need to become security
                    162: experts overnight (a viewpoint which other vendors seem to have), we
                    163: ship the operating system in a Secure by Default mode.  All non-essential
                    164: services are disabled.  As the user/administrator becomes more familiar
                    165: with the system, he will discover that he has to enable daemons and other
                    166: parts of the system.  During the process of learning how to enable a new
                    167: service, the novice is more likely to learn of security considerations.<p>
                    168:
                    169: This is in stark contrast to the increasing number of systems that
                    170: ship with NFS, mountd, web servers, and various other services enabled
                    171: by default, creating instantaneous security problems for their users
                    172: within minutes after their first install.<p>
                    173:
1.153     jufi      174: <a name=crypto></a>
1.110     deraadt   175: <li><h3><font color=#e00000>Cryptography</font></h3><p>
1.106     deraadt   176:
                    177: And of course, since the OpenBSD project is based in Canada, it is possible
                    178: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   179: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   180:
1.110     deraadt   181: <li><h3><font color=#e00000>Advisories</font></h3><p>
1.106     deraadt   182:
                    183: <dl>
                    184:
                    185: <li>
1.173     deraadt   186: <a name=29></a>
                    187:
                    188: <h3><font color=#e00000>OpenBSD 2.9 Security Advisories</font></h3>
                    189: These are the OpenBSD 2.9 advisories -- all these problems are solved
                    190: in <a href=anoncvs.html>OpenBSD current</a> and the
1.179     jufi      191: <a href=stable.html>patch branch</a>.
1.173     deraadt   192:
                    193: <p>
                    194: <ul>
1.185     deraadt   195: <li><a href=errata29.html#uucp>September 11, 2001:
1.184     millert   196:        A security hole exists in uuxqt(8) that may allow an
                    197:        attacker to gain root privileges.</a>
1.185     deraadt   198: <li><a href=errata29.html#lpd>August 29, 2001:
1.183     millert   199:        A security hole exists in lpd(8) that may allow an
                    200:        attacker to gain root privileges if lpd is running.</a>
1.185     deraadt   201: <li><a href=errata29.html#sendmail2>August 21, 2001:
1.181     millert   202:        A security hole exists in sendmail(8) that may allow an
                    203:        attacker on the local host to gain root privileges.</a>
1.185     deraadt   204: <li><a href=errata29.html#nfs>July 30, 2001:
1.180     jason     205:        A kernel buffer overflow in the NFS code can be used to execute
                    206:        arbitrary code by users with mount privileges (only root by
1.181     millert   207:        default).</a>
1.185     deraadt   208: <li><a href=errata29.html#kernexec>June 15, 2001:
1.178     aaron     209:        A race condition in the kernel can lead to local root compromise.</a>
1.185     deraadt   210: <li><a href=errata29.html#sshcookie>June 12, 2001:
1.177     markus    211:         sshd(8) allows users to delete arbitrary files named "cookies"
                    212:         if X11 forwarding is enabled. X11 forwarding is disabled
                    213:         by default.</a>
1.185     deraadt   214: <li><a href=errata29.html#fts>May 30, 2001:
1.176     millert   215:         Programs using the fts routines can be tricked into changing
                    216:         into the wrong directory.</a>
1.185     deraadt   217: <li><a href=errata29.html#sendmail>May 29, 2001:
1.174     millert   218:        Sendmail signal handlers contain unsafe code,
                    219:        leading to numerous race conditions.</a>
1.173     deraadt   220: </ul>
                    221:
                    222: <p>
                    223: <li>
1.152     deraadt   224: <a name=28></a>
                    225:
                    226: <h3><font color=#e00000>OpenBSD 2.8 Security Advisories</font></h3>
                    227: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.154     millert   228: in <a href=anoncvs.html>OpenBSD current</a> and the
1.179     jufi      229: <a href=stable.html>patch branch</a>.
1.152     deraadt   230:
                    231: <p>
                    232: <ul>
1.184     millert   233: <li><a href=errata28.html#uucp>September 11, 2001:
                    234:        A security hole exists in uuxqt(8) that may allow an
                    235:        attacker to gain root privileges.</a>
1.183     millert   236: <li><a href=errata28.html#lpd>August 29, 2001:
                    237:        A security hole exists in lpd(8) that may allow an
                    238:        attacker to gain root privileges if lpd is running.</a>
1.181     millert   239: <li><a href=errata28.html#sendmail2>August 21, 2001:
                    240:        A security hole exists in sendmail(8) that may allow an
                    241:        attacker on the local host to gain root privileges.</a>
1.178     aaron     242: <li><a href=errata28.html#kernexec>June 15, 2001:
                    243:        A race condition in the kernel can lead to local root compromise.</a>
1.176     millert   244: <li><a href=errata28.html#fts>May 30, 2001:
                    245:         Programs using the fts routines can be tricked into changing
                    246:         into the wrong directory.</a>
1.175     millert   247: <li><a href=errata28.html#sendmail>May 29, 2001:
                    248:        Sendmail signal handlers contain unsafe code,
                    249:        leading to numerous race conditions.</a>
1.173     deraadt   250: <li><a href=errata28.html#ipf_frag>Apr 23, 2001:
1.172     ericj     251:        IPF contains a serious bug with its handling of fragment cacheing.</a>
1.173     deraadt   252: <li><a href=errata28.html#glob_limit>Apr 23, 2001:
1.172     ericj     253:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.173     deraadt   254: <li><a href=errata28.html#glob>Apr 10, 2001:
1.170     ericj     255:        The glob(3) library call contains multiple buffer overflows.</a>
1.173     deraadt   256: <li><a href=errata28.html#readline>Mar 18, 2001:
1.169     millert   257:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.173     deraadt   258: <li><a href=errata28.html#ipsec_ah>Mar 2, 2001:
1.167     ericj     259:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.173     deraadt   260: <li><a href=errata28.html#userldt>Mar 2, 2001:
1.168     horacio   261:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.173     deraadt   262: <li><a href=errata28.html#sudo>Feb 22, 2001:
1.171     millert   263:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.173     deraadt   264: <li><a href=errata28.html#named>Jan 29, 2001:
1.163     jason     265:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.173     deraadt   266: <li><a href=errata28.html#rnd>Jan 22, 2001:
1.162     jason     267:        rnd(4) did not use all of its input when written to.</a>
1.173     deraadt   268: <li><a href=errata28.html#xlock>Dec 22, 2000:
1.159     ericj     269:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.173     deraadt   270: <li><a href=errata28.html#procfs>Dec 18, 2000:
1.157     ericj     271:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.173     deraadt   272: <li><a href=errata28.html#kerberos2>Dec 10, 2000:
1.156     deraadt   273:        Another problem exists in KerberosIV libraries (patch included).</a>
1.173     deraadt   274: <li><a href=errata28.html#kerberos>Dec 7, 2000:
1.155     deraadt   275:        A set of problems in KerberosIV exist (patch included).</a>
1.173     deraadt   276: <li><a href=errata28.html#ftpd>Dec 4, 2000:
1.154     millert   277:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   278: </ul>
                    279:
                    280: <p>
                    281: <li>
1.124     deraadt   282: <a name=27></a>
                    283:
                    284: <h3><font color=#e00000>OpenBSD 2.7 Security Advisories</font></h3>
                    285: These are the OpenBSD 2.7 advisories -- all these problems are solved
                    286: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    287: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    288:
                    289: <p>
                    290: <ul>
1.169     millert   291: <li><a href=errata27.html#readline>Mar 18, 2001:
                    292:        The readline library creates history files with permissive modes based on the user's umask.</a>
                    293: <li><a href=errata27.html#sudo>Feb 22, 2001:
                    294:        a buffer overflow was fixed in sudo(8).</a>
1.154     millert   295: <li><a href=errata27.html#ftpd>Dec 4, 2000:
                    296:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   297: <li><a href=errata27.html#sshforwarding>Nov 10, 2000:
                    298:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    299:        (patch included)</a>
                    300: <li><a href=errata27.html#xtrans>Oct 26, 2000:
1.151     matthieu  301:        X11 libraries have 2 potential overflows in xtrans code.
                    302:        (patch included)</a>
1.152     deraadt   303: <li><a href=errata27.html#httpd>Oct 18, 2000:
1.150     beck      304:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    305:        on the server in certain configurations if used.
                    306:        (patch included)</a>
1.164     deraadt   307: <li><a href=errata27.html#telnetd>Oct 10, 2000:
1.149     millert   308:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    309:        TERMPATH and TERMCAP environment variables as it should.
                    310:        (patch included)</a>
1.152     deraadt   311: <li><a href=errata27.html#format_strings>Oct 6, 2000:
1.148     millert   312:        There are printf-style format string bugs in several privileged
                    313:        programs.  (patch included)</a>
1.152     deraadt   314: <li><a href=errata27.html#curses>Oct 6, 2000:
1.147     millert   315:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    316:        directory as well as in the TERMCAP environment variable for
                    317:        setuid and setgid applications.
1.146     deraadt   318:        (patch included)</a>
1.152     deraadt   319: <li><a href=errata27.html#talkd>Oct 6, 2000:
1.146     deraadt   320:        A format string vulnerability exists in talkd(8).
                    321:        (patch included)</a>
1.152     deraadt   322: <li><a href=errata27.html#pw_error>Oct 3, 2000:
1.145     aaron     323:        A format string vulnerability exists in the pw_error() function of the
                    324:        libutil library, yielding localhost root through chpass(1).
                    325:        (patch included)</a>
1.152     deraadt   326: <li><a href=errata27.html#ipsec>Sep 18, 2000:
1.144     jason     327:        Bad ESP/AH packets could cause a crash under certain conditions.
                    328:        (patch included)</a>
1.152     deraadt   329: <li><a href=errata27.html#xlock>Aug 16, 2000:
1.141     deraadt   330:        A format string vulnerability (localhost root) exists in xlock(1).
                    331:        (patch included)</a>
1.152     deraadt   332: <li><a href=errata27.html#X11_libs>July 14, 2000:
1.139     deraadt   333:        Various bugs found in X11 libraries have various side effects, almost
                    334:        completely denial of service in OpenBSD.
                    335:        (patch included)</a>
1.152     deraadt   336: <li><a href=errata27.html#ftpd>July 5, 2000:
1.136     deraadt   337:        Just like pretty much all the other unix ftp daemons
                    338:        on the planet, ftpd had a remote root hole in it.
                    339:        Luckily, ftpd was not enabled by default.
1.137     deraadt   340:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   341:        (patch included)</a>
1.152     deraadt   342: <li><a href=errata27.html#mopd>July 5, 2000:
1.136     deraadt   343:        Mopd, very rarely used, contained some buffer overflows.
                    344:        (patch included)</a>
1.152     deraadt   345: <li><a href=errata27.html#libedit>June 28, 2000:
1.135     deraadt   346:        libedit would check for a <b>.editrc</b> file in the current
                    347:        directory.  Not known to be a real security issue, but a patch
                    348:        is available anyways.
                    349:        (patch included)</a>
1.152     deraadt   350: <li><a href=errata27.html#dhclient>June 24, 2000:
1.134     deraadt   351:        A serious bug in dhclient(8) could allow strings from a
                    352:        malicious dhcp server to be executed in the shell as root.
                    353:        (patch included)</a>
1.152     deraadt   354: <li><a href=errata27.html#isakmpd>June 9, 2000:
1.133     deraadt   355:        A serious bug in isakmpd(8) policy handling wherein
                    356:        policy verification could be completely bypassed in isakmpd.
                    357:        (patch included)</a>
1.152     deraadt   358: <li><a href=errata27.html#uselogin>June 6, 2000:
1.132     deraadt   359:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    360:        should not be used, and results in security problems on
                    361:        other operating systems.</a>
1.152     deraadt   362: <li><a href=errata27.html#bridge>May 26, 2000:
1.129     deraadt   363:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   364:        (patch included)</a>
1.152     deraadt   365: <li><a href=errata27.html#ipf>May 25, 2000:
1.127     kjell     366:        Improper use of ipf <i>keep-state</i> rules can result
                    367:        in firewall rules being bypassed. (patch included)</a>
                    368:
1.124     deraadt   369: </ul>
                    370:
                    371: <p>
                    372: <li>
1.119     deraadt   373: <a name=26></a>
                    374:
                    375: <h3><font color=#e00000>OpenBSD 2.6 Security Advisories</font></h3>
                    376: These are the OpenBSD 2.6 advisories -- all these problems are solved
                    377: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    378: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    379:
                    380: <p>
                    381: <ul>
1.130     deraadt   382: <li><a href=errata26.html#semconfig>May 26, 2000:
                    383:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   384:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.127     kjell     385: <li><a href=errata26.html#ipf>May 25, 2000:
                    386:        Improper use of ipf <i>keep-state</i> rules can result
                    387:        in firewall rules being bypassed. (patch included)</a>
1.126     deraadt   388: <li><a href=errata26.html#xlockmore>May 25, 2000:
1.125     deraadt   389:        xlockmore has a bug which a localhost attacker can use to gain
                    390:        access to the encrypted root password hash (which is normally
                    391:        encoded using blowfish (see
                    392:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&sektion=3">
                    393:        crypt(3)</a>)
                    394:        (patch included).</a>
1.126     deraadt   395: <li><a href=errata26.html#procfs>Jan 20, 2000:
1.123     deraadt   396:        Systems running with procfs enabled and mounted are
                    397:        vulnerable to a very tricky exploit.  procfs is not
                    398:        mounted by default.
                    399:        (patch included).</a>
1.126     deraadt   400: <li><a href=errata26.html#ifmedia>Nov 9, 1999:
1.125     deraadt   401:        Any user could change interface media configurations, resulting in
                    402:        a localhost denial of service attack.
1.119     deraadt   403:        (patch included).</a>
1.126     deraadt   404: <li><a href=errata26.html#sslUSA>Dec 2, 1999:
1.120     deraadt   405:        A buffer overflow in the RSAREF code included in the
                    406:        USA version of libssl, is possibly exploitable in
                    407:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt   408:        (patch included).<br></a>
                    409:        <strong>Update:</strong> Turns out that this was not exploitable
                    410:        in any of the software included in OpenBSD 2.6.
1.126     deraadt   411: <li><a href=errata26.html#sendmail>Dec 4, 1999:
1.121     deraadt   412:        Sendmail permitted any user to cause a aliases file wrap,
                    413:        thus exposing the system to a race where the aliases file
                    414:        did not exist.
                    415:        (patch included).</a>
1.119     deraadt   416: </ul>
                    417:
                    418: <p>
                    419: <li>
                    420:
1.93      deraadt   421: <a name=25></a>
1.106     deraadt   422:
1.110     deraadt   423: <h3><font color=#e00000>OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt   424: These are the OpenBSD 2.5 advisories -- all these problems are solved
                    425: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    426: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                    427:
1.96      deraadt   428: <p>
1.104     deraadt   429: <ul>
1.117     deraadt   430: <li><a href=errata25.html#cron>Aug 30, 1999:
1.103     deraadt   431:        In cron(8), make sure argv[] is NULL terminated in the
                    432:        fake popen() and run sendmail as the user, not as root.
                    433:        (patch included).</a>
1.117     deraadt   434: <li><a href=errata25.html#miscfs>Aug 12, 1999: The procfs and fdescfs
1.101     deraadt   435:        filesystems had an overrun in their handling of uio_offset
                    436:        in their readdir() routines. (These filesystems are not
                    437:        enabled by default). (patch included).</a>
1.117     deraadt   438: <li><a href=errata25.html#profil>Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt   439:        when we execve() a new process. (patch included).</a>
1.117     deraadt   440: <li><a href=errata25.html#ipsec_in_use>Aug 6, 1999: Packets that should have
1.98      deraadt   441:        been handled by IPsec may be transmitted as cleartext.
                    442:        PF_KEY SA expirations may leak kernel resources.
                    443:        (patch included).</a>
1.117     deraadt   444: <li><a href=errata25.html#rc>Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt   445:        motd re-writing and change the find(1) to use -execdir
                    446:        (patch included).</a>
1.117     deraadt   447: <li><a href=errata25.html#chflags>Jul 30, 1999: Do not permit regular
1.95      deraadt   448:        users to chflags(2) or fchflags(2) on character or block devices
                    449:        which they may currently be the owner of (patch included).</a>
1.117     deraadt   450: <li><a href=errata25.html#nroff>Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt   451:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt   452: </ul>
                    453:
1.106     deraadt   454: <p>
                    455: <li>
1.75      deraadt   456: <a name=24></a>
1.110     deraadt   457: <h3><font color=#e00000>OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt   458: These are the OpenBSD 2.4 advisories -- all these problems are solved
                    459: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    460: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                    461:
1.96      deraadt   462: <p>
1.75      deraadt   463: <ul>
1.92      deraadt   464: <li><a href=errata24.html#poll>Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt   465:        to be constrained, to avoid kvm starvation (patch included).</a>
1.92      deraadt   466: <li><a href=errata24.html#tss>Mar 21, 1999: A change in TSS handling stops
1.91      deraadt   467:        another kernel crash case caused by the <strong>crashme</strong>
                    468:        program (patch included).</a>
1.92      deraadt   469: <li><a href=errata24.html#nlink>Feb 25, 1999: An unbounded increment on the
1.90      deraadt   470:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt   471:        (patch included).</a>
1.92      deraadt   472: <li><a href=errata24.html#ping>Feb 23, 1999: Yet another buffer overflow
1.88      deraadt   473:        existed in ping(8). (patch included).</a>
1.92      deraadt   474: <li><a href=errata24.html#ipqrace>Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt   475:        the ipq, which could permit an attacker to cause a crash.
                    476:        (patch included).</a>
1.92      deraadt   477: <li><a href=errata24.html#accept>Feb 17, 1999: A race condition in the
1.86      deraadt   478:        kernel between accept(2) and select(2) could permit an attacker
                    479:        to hang sockets from remote.
                    480:        (patch included).</a>
1.92      deraadt   481: <li><a href=errata24.html#maxqueue>Feb 17, 1999: IP fragment assembly can
1.85      deraadt   482:        bog the machine excessively and cause problems.
                    483:        (patch included).</a>
1.92      deraadt   484: <li><a href=errata24.html#trctrap>Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt   485:        DDB interacted to possibly cause a crash.
                    486:        (patch included).</a>
1.92      deraadt   487: <li><a href=errata24.html#rst>Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt   488:        (patch included).</a>
1.92      deraadt   489: <li><a href=errata24.html#bootpd>Nov 27, 1998: There is a remotely exploitable
1.81      deraadt   490:        problem in bootpd(8). (patch included).</a>
1.92      deraadt   491: <li><a href=errata24.html#termcap>Nov 19, 1998: There is a possibly locally
1.82      deraadt   492:        exploitable problem relating to environment variables in termcap
                    493:        and curses. (patch included).</a>
1.92      deraadt   494: <li><a href=errata24.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
1.78      deraadt   495:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt   496: </ul>
                    497:
1.106     deraadt   498: <p>
                    499: <li>
1.58      deraadt   500: <a name=23></a>
1.110     deraadt   501: <h3><font color=#e00000>OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt   502: These are the OpenBSD 2.3 advisories -- all these problems are solved
                    503: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    504: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu  505:
1.96      deraadt   506: <p>
1.53      matthieu  507: <ul>
1.81      deraadt   508: <li><a href=errata23.html#bootpd>Nov 27, 1998: There is a remotely exploitable
                    509:        problem in bootpd(8). (patch included).</a>
1.78      deraadt   510: <li><a href=errata23.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
                    511:        bug in the TCP decoding kernel. (patch included).</a>
1.76      aaron     512: <li><a href=errata23.html#fdalloc>Jul  2, 1998: setuid and setgid processes
1.72      deraadt   513:        should not be executed with fd slots 0, 1, or 2 free.
                    514:        (patch included).</a>
1.79      deraadt   515: <li><a href=errata23.html#resolver>August 31, 1998: A benign looking resolver buffer overflow bug was re-introduced accidentally (patches included).</a>
1.76      aaron     516: <li><a href=errata23.html#xlib>June 6, 1998: Further problems with the X
1.71      deraadt   517:        libraries (patches included).</a>
1.76      aaron     518: <li><a href=errata23.html#pctr>June  4, 1998: on non-Intel i386 machines, any user
1.72      deraadt   519:        can use pctr(4) to crash the machine.</a>
1.76      aaron     520: <li><a href=errata23.html#kill>May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt   521:        processes too permissive (4th revision patch included).</a>
1.76      aaron     522: <li><a href=errata23.html#immutable>May 11, 1998: mmap() permits partial bypassing
1.60      deraadt   523:        of immutable and append-only file flags. (patch included).</a>
1.76      aaron     524: <li><a href=errata23.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt   525:        (CERT advisory VB-98.04) (patch included).</a>
1.76      aaron     526: <li><a href=errata23.html#ipsec>May  5, 1998: Incorrect handling of IPSEC packets
1.59      deraadt   527:        if IPSEC is enabled (patch included).</a>
1.53      matthieu  528: </ul>
1.9       deraadt   529:
1.106     deraadt   530: <p>
                    531: <li>
1.58      deraadt   532: <a name=22></a>
1.110     deraadt   533: <h3><font color=#e00000>OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt   534: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.55      deraadt   535: in <a href=23.html>OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt   536: still exist in other operating systems.  (The supplied patches are for
                    537: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt   538:
1.96      deraadt   539: <p>
1.9       deraadt   540: <ul>
1.72      deraadt   541: <li><a href=errata22.html#ipsec>May  5, 1998: Incorrect handling of IPSEC
                    542:        packets if IPSEC is enabled (patch included).</a>
                    543: <li><a href=errata22.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm
                    544:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
                    545: <li><a href=errata22.html#uucpd>Apr 22, 1998: Buffer overflow in uucpd
                    546:        (patch included).</a>
                    547: <li><a href=errata22.html#rmjob>Apr 22, 1998: Buffer mismanagement in lprm
                    548:        (patch included).</a>
                    549: <li><a href=errata22.html#ping>Mar 31, 1998: Overflow in ping -R (patch included).</a>
                    550: <li><a href=errata22.html#named>Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt   551:        (patch included).</a>
1.72      deraadt   552: <li><a href=errata22.html#mountd>Mar  2, 1998: Accidental NFS filesystem
                    553:        export (patch included).</a>
1.112     philen    554: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.72      deraadt   555:        Revision 3 of the patch is available <a href=errata22.html#mmap>here</a>
1.112     philen    556: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt   557:        Acceptance.</a>
1.50      deraadt   558:        A patch is available <a href=errata22.html#sourceroute>here</a>.
1.122     rohee     559: <li><a href=errata22.html#ruserok>Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt   560:        flaw (patch included).</a>
                    561: <li><a href=errata22.html#ldso>Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
                    562: <li><a href=errata22.html#f00f>Dec 10, 1997: Intel P5 f00f lockup
1.59      deraadt   563:        (patch included).</a>
1.1       deraadt   564: </ul>
                    565:
1.106     deraadt   566: <p>
                    567: <li>
1.58      deraadt   568: <a name=21></a>
1.110     deraadt   569: <h3><font color=#e00000>OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt   570: These are the OpenBSD 2.1 advisories.  All these problems are solved
                    571: in <a href=22.html>OpenBSD 2.2</a>.  Some of these problems still
                    572: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                    573: would strongly recommend an upgrade to the newest release, as this
                    574: patch list only attempts at fixing the most important security
                    575: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                    576: security problems.  Many of those problems were solved in ways which
                    577: make it hard for us to provide patches).
                    578:
1.96      deraadt   579: <p>
1.52      deraadt   580: <ul>
1.112     philen    581: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                    582: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt   583:        (patch included)</a>
1.112     philen    584: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt   585: </ul>
1.51      deraadt   586:
1.106     deraadt   587: <p>
                    588: <li>
                    589: <a name=20></a>
1.110     deraadt   590: <h3><font color=#e00000>OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt   591: These are the OpenBSD 2.0 advisories.  All these problems are solved
                    592: in <a href=21.html>OpenBSD 2.1</a>.  Some of these problems still
                    593: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                    594: commend you for being there back in the old days!, but you're really
                    595: missing out if you don't install a new version!)
                    596:
                    597: <p>
                    598: <ul>
1.112     philen    599: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt   600:        resolver (patch included)</a>
                    601: <li>Many others... if people can hunt them down, please let me know
                    602:        and we'll put them up here.
                    603: </ul>
                    604:
1.106     deraadt   605: </dl>
1.51      deraadt   606: <p>
1.106     deraadt   607:
                    608: <a name=watching></a>
1.110     deraadt   609: <li><h3><font color=#e00000>Watching our Changes</font></h3><p>
1.106     deraadt   610:
1.21      deraadt   611: Since we take a proactive stance with security, we are continually
                    612: finding and fixing new security problems.  Not all of these problems
1.80      espie     613: get widely reported because (as stated earlier) many of them are not
1.45      deraadt   614: confirmed to be exploitable; many simple bugs we fix do turn out to
                    615: have security consequences we could not predict.  We do not have the
                    616: time resources to make these changes available in the above format.<p>
1.21      deraadt   617:
                    618: Thus there are usually minor security fixes in the current source code
                    619: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt   620: guarantee that these problems are of minimal impact and unproven
1.44      ian       621: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt   622: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt   623:
1.45      deraadt   624: People who are really concerned with security can do a number of
                    625: things:<p>
1.21      deraadt   626:
                    627: <ul>
                    628: <li>If you understand security issues, watch our
1.27      deraadt   629:        <a href=mail.html>source-changes mailing list</a> and keep an
1.23      deraadt   630:        eye out for things which appear security related.  Since
1.21      deraadt   631:        exploitability is not proven for many of the fixes we make,
                    632:        do not expect the relevant commit message to say "SECURITY FIX!".
                    633:        If a problem is proven and serious, a patch will be available
                    634:        here very shortly after.
1.161     horacio   635: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj     636:        security-announce mailing list</a> which will notify you for every
1.186   ! ian       637:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj     638:        and instruct you on how to patch the problem.
1.21      deraadt   639: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt   640:        complete system build from time to time (read /usr/src/Makefile
                    641:        carefully).  Users can make the assumption that the current
                    642:        source tree always has stronger security than the previous release.
1.45      deraadt   643:        However, building your own system from source code is not trivial;
                    644:        it is nearly 300MB of source code, and problems do occur as we
                    645:        transition between major releases.
1.115     ericj     646: <li>Install a binary snapshot for your
1.80      espie     647:        architecture, which are made available fairly often.  For
1.29      deraadt   648:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt   649: </ul>
                    650:
1.9       deraadt   651: <p>
1.153     jufi      652: <a name=reporting></a>
1.110     deraadt   653: <li><h3><font color=#e00000>Reporting problems</font></h3><p>
1.3       deraadt   654:
1.5       deraadt   655: <p> If you find a new security problem, you can mail it to
1.6       deraadt   656: <a href=mailto:deraadt@openbsd.org>deraadt@openbsd.org</a>.
1.7       deraadt   657: <br>
1.5       deraadt   658: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen    659: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt   660:
1.107     deraadt   661: <p>
                    662: <a name=papers></a>
1.110     deraadt   663: <li><h3><font color=#e00000>Further Reading</font></h3><p>
1.107     deraadt   664:
                    665: A number of papers have been written by OpenBSD team members, about security
                    666: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt   667: documents are available as follows.<p>
1.107     deraadt   668:
                    669: <ul>
1.113     deraadt   670: <li>A Future-Adaptable Password Scheme.<br>
1.118     deraadt   671:     <a href=events.html#usenix99>Usenix 1999</a>,
1.153     jufi      672:     by <a href=mailto:provos@openbsd.org>Niels Provos</a>,
1.113     deraadt   673:     <a href=mailto:dm@openbsd.org>David Mazieres</a>.<br>
1.107     deraadt   674:     <a href=papers/bcrypt-paper.ps>paper</a> and
                    675:     <a href=papers/bcrypt-slides.ps>slides</a>.
1.113     deraadt   676: <p>
                    677: <li>Cryptography in OpenBSD: An Overview.<br>
1.118     deraadt   678:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt   679:     by <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>,
                    680:     <a href=mailto:niklas@openbsd.org>Niklas Hallqvist</a>,
                    681:     <a href=mailto:art@openbsd.org>Artur Grabowski</a>,
                    682:     <a href=mailto:angelos@openbsd.org>Angelos D. Keromytis</a>,
                    683:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.107     deraadt   684:     <a href=papers/crypt-paper.ps>paper</a> and
                    685:     <a href=papers/crypt-slides.ps>slides</a>.
1.113     deraadt   686: <p>
                    687: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.118     deraadt   688:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt   689:     by <a href=mailto:millert@openbsd.org>Todd C. Miller</a>,
                    690:     <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>.<br>
1.109     deraadt   691:     <a href=papers/strlcpy-paper.ps>paper</a> and
                    692:     <a href=papers/strlcpy-slides.ps>slides</a>.
1.113     deraadt   693: <p>
1.118     deraadt   694: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
                    695:     <a href=events.html#lisa99>LISA 1999</a>,
                    696:     by <a href=mailto:beck@openbsd.org>Bob Beck</a>.<br>
                    697:     <a href=papers/authgw-paper.ps>paper</a> and
                    698:     <a href=papers/authgw-slides.ps>slides</a>.
                    699: <p>
1.153     jufi      700: <li>Encrypting Virtual Memory<br>
1.142     deraadt   701:     <a href=events.html#sec2000>Usenix Security 2000</a>,
                    702:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.143     provos    703:     <a href=papers/swapencrypt.ps>paper</a> and
                    704:     <a href=papers/swapencrypt-slides.ps>slides</a>.
1.142     deraadt   705: <p>
1.107     deraadt   706: </ul>
                    707:
1.106     deraadt   708: </dl>
                    709:
1.2       deraadt   710: <hr>
1.68      pauls     711: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
1.24      deraadt   712: <a href=mailto:www@openbsd.org>www@openbsd.org</a>
                    713: <br>
1.186   ! ian       714: <small>$OpenBSD: security.html,v 1.185 2001/10/22 22:09:54 deraadt Exp $</small>
1.1       deraadt   715:
1.24      deraadt   716: </body>
                    717: </html>