[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.266

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC  "-//IETF//DTD HTML Strict//EN">
                      2: <html>
                      3: <head>
1.20      deraadt     4: <title>OpenBSD Security</title>
1.1       deraadt     5: <link rev=made href=mailto:www@openbsd.org>
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="OpenBSD advisories">
                      8: <meta name="keywords" content="openbsd,main">
                      9: <meta name="distribution" content="global">
1.193     horacio    10: <meta name="copyright" content="This document copyright 1997-2002 by OpenBSD.">
1.1       deraadt    11: </head>
                     12:
                     13: <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#23238E">
1.210     jsyn       14: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    15: <p>
1.110     deraadt    16: <h2><font color=#e00000>Security</font><hr></h2>
1.1       deraadt    17:
1.114     philen     18: <table width="100%">
                     19: <tr>
                     20: <td colspan="2">
                     21: <strong>Index</strong>
                     22: </td>
                     23: </tr>
                     24: <tr>
                     25: <td valign="top">
1.106     deraadt    26: <a href=#goals>Security goals of the Project</a>.<br>
                     27: <a href=#disclosure>Full Disclosure policy</a>.<br>
                     28: <a href=#process>Source code auditing process</a>.<br>
1.111     aaron      29: <a href=#default>"Secure by Default"</a>.<br>
1.106     deraadt    30: <a href=#crypto>Use of Cryptography</a>.<br>
                     31: <p>
                     32: <a href=#watching>Watching changes</a>.<br>
                     33: <a href=#reporting>Reporting security issues</a>.<br>
1.107     deraadt    34: <a href=#papers>Further Reading</a><br>
1.106     deraadt    35: <p>
1.114     philen     36: </td>
                     37: <td valign="top">
1.225     deraadt    38: For security advisories for specific releases, click below:<br>
                     39: <a href="#20">2.0</a>,
                     40: <a href="#21">2.1</a>,
                     41: <a href="#22">2.2</a>,
                     42: <a href="#23">2.3</a>,
                     43: <a href="#24">2.4</a>,
                     44: <a href="#25">2.5</a>,
                     45: <a href="#26">2.6</a>,
                     46: <a href="#27">2.7</a>,
                     47: <a href="#28">2.8</a>,
                     48: <a href="#29">2.9</a>,
                     49: <a href="#30">3.0</a>,
                     50: <a href="#31">3.1</a>,
1.246     deraadt    51: <a href="#32">3.2</a>,
1.261     david      52: <a href="#33">3.3</a>,
                     53: <a href="#34">3.4</a>.
1.114     philen     54: </td>
                     55: </tr>
                     56: </table>
1.56      deraadt    57: <hr>
                     58:
1.106     deraadt    59: <dl>
                     60: <a name=goals></a>
1.110     deraadt    61: <li><h3><font color=#e00000>Goal</font></h3><p>
1.22      deraadt    62:
1.14      deraadt    63: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    64: ONE in the industry for security (if we are not already there).  Our
                     65: open software development model permits us to take a more
                     66: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     67: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    68: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    69: cryptography</a>, we are able to take cryptographic approaches towards
                     70: fixing security problems.<p>
1.18      deraadt    71:
1.106     deraadt    72: <a name=disclosure></a>
1.110     deraadt    73: <li><h3><font color=#e00000>Full Disclosure</font></h3><p>
1.106     deraadt    74:
1.45      deraadt    75: Like many readers of the
1.196     jufi       76: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    77: BUGTRAQ mailing list</a>,
1.106     deraadt    78: we believe in full disclosure of security problems.  In the
                     79: operating system arena, we were probably the first to embrace
                     80: the concept.  Many vendors, even of free software, still try
                     81: to hide issues from their users.<p>
                     82:
                     83: Security information moves very fast in cracker circles.  On the other
                     84: hand, our experience is that coding and releasing of proper security
                     85: fixes typically requires about an hour of work -- very fast fix
                     86: turnaround is possible.  Thus we think that full disclosure helps the
                     87: people who really care about security.<p>
                     88:
1.153     jufi       89: <a name=process></a>
1.110     deraadt    90: <li><h3><font color=#e00000>Audit Process</font></h3><p>
1.15      deraadt    91:
1.12      deraadt    92: Our security auditing team typically has between six and twelve
1.45      deraadt    93: members who continue to search for and fix new security holes.  We
                     94: have been auditing since the summer of 1996.  The process we follow to
                     95: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt    96: every critical software component.  We are not so much looking for
                     97: security holes, as we are looking for basic software bugs, and if
1.138     deraadt    98: years later someone discovers the problem used to be a security
1.106     deraadt    99: issue, and we fixed it because it was just a bug, well, all the
                    100: better.  Flaws have been found in just about every area of the system.
                    101: Entire new classes of security problems have been found during our
                    102: audit, and often source code which had been audited earlier needs
                    103: re-auditing with these new flaws in mind.  Code often gets audited
                    104: multiple times, and by multiple people with different auditing
                    105: skills.<p>
1.12      deraadt   106:
1.94      deraadt   107: Some members of our security auditing team worked for Secure Networks,
                    108: the company that made the industry's premier network security scanning
                    109: software package Ballista (Secure Networks got purchased by Network
                    110: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    111: That company did a lot of security research, and thus fit in well
1.106     deraadt   112: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    113: colours since day 1.<p>
1.31      deraadt   114:
1.34      deraadt   115: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   116: In most cases we have found that the determination of exploitability
                    117: is not an issue.  During our ongoing auditing process we find many
                    118: bugs, and endeavor to fix them even though exploitability is not
                    119: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    120: have fixed many simple and obvious careless programming errors in code
                    121: and only months later discovered that the problems were in fact
                    122: exploitable.  (Or, more likely someone on
1.197     jufi      123: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   124: would report that other operating systems were vulnerable to a `newly
                    125: discovered problem', and then it would be discovered that OpenBSD had
                    126: been fixed in a previous release).  In other cases we have been saved
                    127: from full exploitability of complex step-by-step attacks because we
                    128: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   129: managed such a success is the lpd advisory that Secure Networks put out.
                    130: <p>
1.29      deraadt   131:
1.110     deraadt   132: <li><h3><font color=#e00000>The Reward</font></h3><p>
1.106     deraadt   133:
1.45      deraadt   134: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   135: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   136: commonplace in security forums like
1.197     jufi      137: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   138:
1.45      deraadt   139: The most intense part of our security auditing happened immediately
1.80      espie     140: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   141: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    142: thousands) of security issues were fixed rapidly over this year-long
                    143: period; bugs like the standard buffer overflows, protocol
                    144: implementation weaknesses, information gathering, and filesystem
                    145: races.  Hence most of the security problems that we encountered were
                    146: fixed before our 2.1 release, and then a far smaller number needed
                    147: fixing for our 2.2 release.  We do not find as many problems anymore,
                    148: it is simply a case of diminishing returns.  Recently the security
                    149: problems we find and fix tend to be significantly more obscure or
                    150: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   151:
1.35      deraadt   152: <ul>
1.45      deraadt   153: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   154: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   155:        to search for more complicated exploits, so we will too.
                    156: <li>Finding and fixing subtle flaws in complicated software is
                    157:        a lot of fun.
1.35      deraadt   158: </ul>
1.106     deraadt   159: <p>
1.15      deraadt   160:
1.14      deraadt   161: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   162: to find and fix new security flaws.<p>
1.12      deraadt   163:
1.106     deraadt   164: <a name=default></a>
1.110     deraadt   165: <li><h3><font color=#e00000>"Secure by Default"</font></h3><p>
1.106     deraadt   166:
                    167: To ensure that novice users of OpenBSD do not need to become security
                    168: experts overnight (a viewpoint which other vendors seem to have), we
                    169: ship the operating system in a Secure by Default mode.  All non-essential
                    170: services are disabled.  As the user/administrator becomes more familiar
                    171: with the system, he will discover that he has to enable daemons and other
                    172: parts of the system.  During the process of learning how to enable a new
                    173: service, the novice is more likely to learn of security considerations.<p>
                    174:
                    175: This is in stark contrast to the increasing number of systems that
                    176: ship with NFS, mountd, web servers, and various other services enabled
                    177: by default, creating instantaneous security problems for their users
                    178: within minutes after their first install.<p>
                    179:
1.153     jufi      180: <a name=crypto></a>
1.110     deraadt   181: <li><h3><font color=#e00000>Cryptography</font></h3><p>
1.106     deraadt   182:
                    183: And of course, since the OpenBSD project is based in Canada, it is possible
                    184: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   185: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   186:
1.110     deraadt   187: <li><h3><font color=#e00000>Advisories</font></h3><p>
1.106     deraadt   188:
                    189: <dl>
                    190:
                    191: <li>
1.261     david     192: <a name=34></a>
                    193:
                    194: <h3><font color=#e00000>OpenBSD 3.4 Security Advisories</font></h3>
                    195: These are the OpenBSD 3.4 advisories -- all these problems are solved
                    196: in <a href=anoncvs.html>OpenBSD current</a> and the
                    197: <a href=stable.html>patch branch</a>.
                    198:
                    199: <p>
                    200: <ul>
1.266   ! brad      201: <li><a href=errata.html#isakmpd>January 17, 2003:
        !           202:        Several message handling flaws in isakmpd(8) have been reported
        !           203:        by Thomas Walpuski.
1.264     henning   204: <li><a href=errata.html#ibcs2>November 17, 2003:
                    205:        It may be possible for a local user to overrun the stack in
                    206:        compat_ibcs2(8) and cause a kernel panic.</a>
1.263     margarid  207: <li><a href=errata.html#asn1>November 1, 2003:
1.262     margarid  208:        The use of certain ASN.1 encodings or malformed public keys may
                    209:        allow an attacker to mount a denial of service attack against
                    210:        applications linked with ssl(3).</a>
1.261     david     211: </ul>
                    212:
                    213: <p>
                    214: <li>
1.246     deraadt   215: <a name=33></a>
                    216:
                    217: <h3><font color=#e00000>OpenBSD 3.3 Security Advisories</font></h3>
                    218: These are the OpenBSD 3.3 advisories -- all these problems are solved
                    219: in <a href=anoncvs.html>OpenBSD current</a> and the
                    220: <a href=stable.html>patch branch</a>.
                    221:
                    222: <p>
                    223: <ul>
1.264     henning   224: <li><a href=errata33.html#ibcs2>November 17, 2003:
                    225:        It may be possible for a local user to execute arbitrary code
                    226:        resulting in escalation of privileges due to a stack overrun
                    227:        in compat_ibcs2(8).</a>
1.261     david     228: <li><a href=errata33.html#asn1>October 1, 2003:
1.257     millert   229:        The use of certain ASN.1 encodings or malformed public keys may
                    230:        allow an attacker to mount a denial of service attack against
                    231:        applications linked with ssl(3).</a>
1.261     david     232: <li><a href=errata33.html#pfnorm>September 24, 2003:
1.258     beck      233:        Access of freed memory in pf(4) could be used to
1.260     margarid  234:        remotely panic a machine using scrub rules.</a>
1.261     david     235: <li><a href=errata33.html#sendmail>September 17, 2003:
1.256     millert   236:        A buffer overflow in the address parsing in
                    237:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.261     david     238: <li><a href=errata33.html#sshbuffer>September 16, 2003:
1.255     millert   239:        OpenSSH versions prior to 3.7 contains a buffer management error
                    240:        that is potentially exploitable.</a>
1.261     david     241: <li><a href=errata33.html#sysvsem>September 10, 2003:
1.254     millert   242:        Root may be able to reduce the security level by taking advantage of
                    243:        an integer overflow when the semaphore limits are made very large.</a>
1.261     david     244: <li><a href=errata33.html#semget>August 20, 2003:
1.252     millert   245:        An improper bounds check in the kernel may allow a local user
                    246:        to panic the kernel.</a>
1.261     david     247: <li><a href=errata33.html#realpath>August 4, 2003:
1.249     millert   248:        An off-by-one error exists in the C library function realpath(3)
                    249:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   250: </ul>
                    251:
1.265     miod      252: </dl>
                    253: <p>
                    254: OpenBSD 3.2 and earlier releases are not supported anymore. The following
                    255: paragraphs only list advisories issued while they were maintained; these
                    256: releases are likely to be affected by the advisories for more recent releases.
                    257: <br>
                    258: <dl>
                    259:
1.247     david     260: <p>
1.246     deraadt   261: <li>
1.224     deraadt   262: <a name=32></a>
                    263:
                    264: <h3><font color=#e00000>OpenBSD 3.2 Security Advisories</font></h3>
                    265: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.265     miod      266: in <a href=anoncvs.html>OpenBSD current</a>. The
                    267: <a href=stable.html>patch branch</a> for 3.2 is no longer being maintained,
                    268: you should update your machine.
1.224     deraadt   269: <p>
                    270: <ul>
1.257     millert   271: <li><a href=errata32.html#asn1>October 1, 2003:
                    272:        The use of certain ASN.1 encodings or malformed public keys may
                    273:        allow an attacker to mount a denial of service attack against
                    274:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.259     margarid  275: <li><a href=errata32.html#pfnorm>September 24, 2003:
1.258     beck      276:        Access of freed memory in pf(4) could be used to
1.260     margarid  277:        remotely panic a machine using scrub rules.</a>
1.256     millert   278: <li><a href=errata32.html#sendmail4>September 17, 2003:
                    279:        A buffer overflow in the address parsing in
                    280:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.255     millert   281: <li><a href=errata32.html#sshbuffer>September 16, 2003:
                    282:        OpenSSH versions prior to 3.7 contains a buffer management error
                    283:        that is potentially exploitable.</a>
1.253     brad      284: <li><a href=errata32.html#sendmail3>August 25, 2003:
                    285:         Fix for a potential security issue in
                    286:         sendmail(8) with respect to DNS maps.</a>
1.249     millert   287: <li><a href=errata32.html#realpath>August 4, 2003:
                    288:        An off-by-one error exists in the C library function realpath(3)
                    289:        may allow an attacker to gain escalated privileges.</a>
1.244     miod      290: <li><a href=errata32.html#sendmail2>March 31, 2003:
                    291:        A buffer overflow in the address parsing in
                    292:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.243     deraadt   293: <li><a href=errata32.html#kerberos>March 24, 2003:
1.242     millert   294:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    295:        exploited on Kerberos v5 as well.</a>
1.243     deraadt   296: <li><a href=errata32.html#kpr>March 19, 2003:
1.241     jufi      297:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      298:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.243     deraadt   299: <li><a href=errata32.html#blinding>March 18, 2003:
1.239     miod      300:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    301:        timing attacks.</a>
1.243     deraadt   302: <li><a href=errata32.html#lprm>March 5, 2003:
1.238     millert   303:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    304:        privileges to user daemon.</a>.
1.243     deraadt   305: <li><a href=errata32.html#sendmail>March 3, 2003:
1.237     miod      306:        A buffer overflow in the envelope comments processing in
                    307:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.243     deraadt   308: <li><a href=errata32.html#httpd>February 25, 2003:
1.236     margarid  309:        httpd(8) leaks file inode numbers via ETag header as well as
                    310:        child PIDs in multipart MIME boundary generation. This could
                    311:        lead, for example, to NFS exploitation because it uses inode
                    312:        numbers as part of the file handle.</a>
1.243     deraadt   313: <li><a href=errata32.html#ssl>February 22, 2003:
1.234     margarid  314:        In ssl(8) an information leak can occur via timing by performing
                    315:        a MAC computation even if incorrect block cipher padding has
                    316:        been found, this is a countermeasure. Also, check for negative
                    317:        sizes, in allocation routines.</a>
1.243     deraadt   318: <li><a href=errata32.html#cvs>January 20, 2003:
1.232     millert   319:        A double free exists in cvs(1) that could lead to privilege
                    320:        escalation for cvs configurations where the cvs command is
1.233     margarid  321:        run as a privileged user.</a>
1.243     deraadt   322: <li><a href=errata32.html#named>November 14, 2002:
1.230     millert   323:        A buffer overflow exists in named(8) that could lead to a
                    324:        remote crash or code execution as user named in a chroot jail.</a>
1.243     deraadt   325: <li><a href=errata32.html#pool>November 6, 2002:
1.233     margarid  326:        A logic error in the pool kernel memory allocator could cause
                    327:        memory corruption in low-memory situations, causing the system
                    328:        to crash.</a>
1.243     deraadt   329: <li><a href=errata32.html#smrsh>November 6, 2002:
1.229     miod      330:        An attacker can bypass smrsh(8)'s restrictions and execute
                    331:        arbitrary commands with the privileges of his own account.</a>
1.243     deraadt   332: <li><a href=errata32.html#pfbridge>November 6, 2002:
1.233     margarid  333:        Network bridges running pf with scrubbing enabled could cause
                    334:        mbuf corruption, causing the system to crash.</a>
1.243     deraadt   335: <li><a href=errata32.html#kadmin>October 21, 2002:
1.228     miod      336:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    337:        to possible remote crash or exploit.</a>
1.224     deraadt   338: </ul>
                    339:
1.227     miod      340: <p>
                    341: <li>
1.203     deraadt   342: <a name=31></a>
                    343:
                    344: <h3><font color=#e00000>OpenBSD 3.1 Security Advisories</font></h3>
                    345: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.258     beck      346: in <a href=anoncvs.html>OpenBSD current</a>. The
                    347: <a href=stable.html>patch branch</a> for 3.1 is no longer being maintained,
                    348: you should update your machine.
1.203     deraadt   349:
                    350: <p>
                    351: <ul>
1.244     miod      352: <li><a href=errata31.html#sendmail2>March 31, 2003:
                    353:        A buffer overflow in the address parsing in
                    354:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.242     millert   355: <li><a href=errata31.html#kerberos>March 24, 2003:
                    356:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    357:        exploited on Kerberos v5 as well.</a>
1.240     miod      358: <li><a href=errata31.html#kpr>March 19, 2003:
1.241     jufi      359:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      360:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.239     miod      361: <li><a href=errata31.html#blinding>March 18, 2003:
                    362:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    363:        timing attacks.</a>
1.238     millert   364: <li><a href=errata31.html#lprm>March 4, 2003:
                    365:        A buffer overflow in lprm(1) may allow an attacker to gain
                    366:        root privileges.</a>
1.237     miod      367: <li><a href=errata31.html#sendmail>March 3, 2003:
                    368:        A buffer overflow in the envelope comments processing in
                    369:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.235     miod      370: <li><a href=errata31.html#ssl2>February 23, 2003:
                    371:        In ssl(8) an information leak can occur via timing by performing
                    372:        a MAC computation even if incorrect block cipher padding has
                    373:        been found, this is a countermeasure. Also, check for negative
                    374:        sizes, in allocation routines.</a>
1.232     millert   375: <li><a href=errata31.html#cvs>January 20, 2003:
                    376:        A double free exists in cvs(1) that could lead to privilege
                    377:        escalation for cvs configurations where the cvs command is
                    378:        run as a privileged user.
1.230     millert   379: <li><a href=errata31.html#named>November 14, 2002:
                    380:        A buffer overflow exists in named(8) that could lead to a
                    381:        remote crash or code execution as user named in a chroot jail.</a>
1.229     miod      382: <li><a href=errata31.html#kernresource>November 6, 2002:
                    383:        Incorrect argument checking in the getitimer(2) system call
                    384:        may allow an attacker to crash the system.</a>
                    385: <li><a href=errata31.html#smrsh>November 6, 2002:
                    386:        An attacker can bypass smrsh(8)'s restrictions and execute
                    387:        arbitrary commands with the privileges of his own account.</a>
1.226     miod      388: <li><a href=errata31.html#kadmin>October 21, 2002:
                    389:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    390:        to possible remote crash or exploit.</a>
1.224     deraadt   391: <li><a href=errata31.html#kerntime>October 2, 2002:
1.222     jason     392:        Incorrect argument checking in the setitimer(2) system call
                    393:        may allow an attacker to write to kernel memory.</a>
1.224     deraadt   394: <li><a href=errata31.html#scarg>August 11, 2002:
1.221     provos    395:        An insufficient boundary check in the select system call
1.220     miod      396:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    397:        in kernel context.</a>
1.224     deraadt   398: <li><a href=errata31.html#ssl>July 30, 2002:
1.218     miod      399:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    400:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    401:        crypto(3) library, all of them being potentially remotely
                    402:        exploitable.</a>
1.224     deraadt   403: <li><a href=errata31.html#xdr>July 29, 2002:
1.218     miod      404:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    405:        possible remote crash.</a>
1.224     deraadt   406: <li><a href=errata31.html#pppd>July 29, 2002:
1.218     miod      407:        A race condition exists in the pppd(8) daemon which may cause it to
                    408:        alter the file permissions of an arbitrary file.</a>
1.224     deraadt   409: <li><a href=errata31.html#isakmpd>July 5, 2002:
1.218     miod      410:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    411:        crash.</a>
1.224     deraadt   412: <li><a href=errata31.html#ktrace>June 27, 2002:
1.215     miod      413:        The kernel would let any user ktrace set[ug]id processes.</a>
1.224     deraadt   414: <li><a href=errata31.html#modssl>June 26, 2002:
1.213     miod      415:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      416:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.224     deraadt   417: <li><a href=errata31.html#resolver>June 25, 2002:
1.212     millert   418:        A potential buffer overflow in the DNS resolver has been found.</a>
1.224     deraadt   419: <li><a href=errata31.html#sshd>June 24, 2002:
1.216     deraadt   420:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      421:        input validation error that can result in an integer overflow and
                    422:        privilege escalation.</a>
1.224     deraadt   423: <li><a href=errata31.html#httpd>June 19, 2002:
1.211     miod      424:        A buffer overflow can occur during the interpretation of chunked
                    425:        encoding in httpd(8), leading to possible remote crash.</a>
1.224     deraadt   426: <li><a href=errata31.html#sshbsdauth>May 22, 2002:
1.209     markus    427:         Under certain conditions, on systems using YP with netgroups
                    428:         in the password database, it is possible that sshd(8) does
                    429:         ACL checks for the requested user name but uses the password
                    430:         database entry of a different user for authentication.  This
                    431:         means that denied users might authenticate successfully
                    432:         while permitted users could be locked out.</a>
1.224     deraadt   433: <li><a href=errata31.html#fdalloc2>May 8, 2002:
1.208     millert   434:        A race condition exists that could defeat the kernel's
                    435:        protection of fd slots 0-2 for setuid processes.</a>
1.224     deraadt   436: <li><a href=errata31.html#sudo>April 25, 2002:
1.205     millert   437:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.224     deraadt   438: <li><a href=errata31.html#sshafs>April 22, 2002:
1.205     millert   439:         A local user can gain super-user privileges due to a buffer
                    440:         overflow in sshd(8) if AFS has been configured on the system
                    441:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    442:         in the sshd_config file.</a>
1.203     deraadt   443: </ul>
                    444:
1.235     miod      445: <p>
1.203     deraadt   446: <li>
1.187     deraadt   447: <a name=30></a>
                    448:
                    449: <h3><font color=#e00000>OpenBSD 3.0 Security Advisories</font></h3>
                    450: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.258     beck      451: in <a href=anoncvs.html>OpenBSD current</a>. The
                    452: <a href=stable.html>patch branch</a> for 3.0 is no longer being maintained,
                    453: you should update your machine.
1.187     deraadt   454:
                    455: <p>
                    456: <ul>
1.230     millert   457: <li><a href=errata30.html#named>November 14, 2002:
                    458:        A buffer overflow exists in named(8) that could lead to a
                    459:        remote crash or code execution as user named in a chroot jail.</a>
1.229     miod      460: <li><a href=errata30.html#kernresource>November 6, 2002:
                    461:        Incorrect argument checking in the getitimer(2) system call
                    462:        may allow an attacker to crash the system.</a>
                    463: <li><a href=errata30.html#smrsh>November 6, 2002:
                    464:        An attacker can bypass smrsh(8)'s restrictions and execute
                    465:        arbitrary commands with the privileges of his own account.</a>
1.226     miod      466: <li><a href=errata30.html#kadmin>October 21, 2002:
                    467:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    468:        to possible remote crash or exploit.</a>
1.223     miod      469: <li><a href=errata30.html#kerntime>October 7, 2002:
                    470:        Incorrect argument checking in the setitimer(2) system call
                    471:        may allow an attacker to write to kernel memory.</a>
1.220     miod      472: <li><a href=errata30.html#scarg>August 11, 2002:
                    473:        An insufficient boundary check in the select and poll system calls
                    474:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    475:        in kernel context.</a>
1.218     miod      476: <li><a href=errata30.html#ssl>July 30, 2002:
                    477:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    478:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    479:        crypto(3) library, all of them being potentially remotely
                    480:        exploitable.</a>
                    481: <li><a href=errata30.html#xdr>July 29, 2002:
                    482:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    483:        possible remote crash.</a>
                    484: <li><a href=errata30.html#pppd>July 29, 2002:
                    485:        A race condition exists in the pppd(8) daemon which may cause it to
                    486:        alter the file permissions of an arbitrary file.</a>
1.219     miod      487: <li><a href=errata30.html#isakmpd2>July 5, 2002:
1.218     miod      488:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    489:        crash.</a>
1.215     miod      490: <li><a href=errata30.html#ktrace>June 27, 2002:
                    491:        The kernel would let any user ktrace set[ug]id processes.</a>
1.212     millert   492: <li><a href=errata30.html#resolver>June 25, 2002:
                    493:        A potential buffer overflow in the DNS resolver has been found.</a>
1.213     miod      494: <li><a href=errata30.html#sshdauth>June 24, 2002:
1.216     deraadt   495:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      496:        input validation error that can result in an integer overflow and
                    497:        privilege escalation.</a>
                    498: <li><a href=errata30.html#modssl>June 24, 2002:
                    499:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      500:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.213     miod      501: <li><a href=errata30.html#httpd>June 19, 2002:
                    502:        A buffer overflow can occur during the interpretation of chunked
                    503:        encoding in httpd(8), leading to possible remote crash.</a>
1.208     millert   504: <li><a href=errata30.html#fdalloc2>May 8, 2002:
                    505:        A race condition exists that could defeat the kernel's
                    506:        protection of fd slots 0-2 for setuid processes.</a>
1.205     millert   507: <li><a href=errata30.html#sudo2>April 25, 2002:
                    508:        A bug in sudo may allow an attacker to corrupt the heap.</a>
                    509: <li><a href=errata30.html#sshafs>April 22, 2002:
                    510:         A local user can gain super-user privileges due to a buffer
                    511:         overflow in sshd(8) if AFS has been configured on the system
                    512:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    513:         in the sshd_config file.</a>
1.203     deraadt   514: <li><a href=errata30.html#mail>April 11, 2002:
1.202     millert   515:        The mail(1) was interpreting tilde escapes even when invoked
                    516:        in non-interactive mode.  As mail(1) is called as root from cron,
                    517:        this can lead to a local root compromise.</a>
1.203     deraadt   518: <li><a href=errata30.html#approval>March 19, 2002:
1.201     millert   519:        Under certain conditions, on systems using YP with netgroups in
                    520:        the password database, it is possible for the rexecd(8) and rshd(8)
                    521:        daemons to execute a shell from a password database entry for a
                    522:        different user. Similarly, atrun(8) may change to the wrong
                    523:        home directory when running jobs.</a>
1.203     deraadt   524: <li><a href=errata30.html#zlib>March 13, 2002:
1.200     millert   525:        A potential double free() exists in the zlib library;
                    526:        this is not exploitable on OpenBSD.
                    527:        The kernel also contains a copy of zlib; it is not
                    528:        currently known if the kernel zlib is exploitable.</a>
1.203     deraadt   529: <li><a href=errata30.html#openssh>March 8, 2002:
1.198     millert   530:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      531:        may allow a local user to gain super-user privileges.</a>
1.203     deraadt   532: <li><a href=errata30.html#ptrace>January 21, 2002:
1.192     jason     533:        A race condition between the ptrace(2) and execve(2) system calls
                    534:        allows an attacker to modify the memory contents of suid/sgid
                    535:        processes which could lead to compromise of the super-user account.</a>
1.203     deraadt   536: <li><a href=errata30.html#sudo>January 17, 2002:
1.191     millert   537:        There is a security hole in sudo(8) that can be exploited
                    538:        when the Postfix sendmail replacement is installed that may
                    539:        allow an attacker on the local host to gain root privileges.</a>
1.203     deraadt   540: <li><a href=errata30.html#lpd>November 28, 2001:
1.189     millert   541:        An attacker can trick a machine running the lpd daemon into
                    542:        creating new files in the root directory from a machine with
                    543:        remote line printer access.</a>
1.203     deraadt   544: <li><a href=errata30.html#vi.recover>November 13, 2001:
1.188     millert   545:        The vi.recover script can be abused in such a way as
                    546:        to cause arbitrary zero-length files to be removed.</a>
1.203     deraadt   547: <li><a href=errata30.html#pf>November 13, 2001:
1.190     mpech     548:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    549:        resulting in a crash.</a>
1.203     deraadt   550: <li><a href=errata30.html#sshd>November 12, 2001:
1.190     mpech     551:        A security hole that may allow an attacker to partially authenticate
                    552:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   553: </ul>
                    554:
                    555: <p>
                    556: <li>
1.173     deraadt   557: <a name=29></a>
                    558:
                    559: <h3><font color=#e00000>OpenBSD 2.9 Security Advisories</font></h3>
                    560: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.258     beck      561: in <a href=anoncvs.html>OpenBSD current</a>. The
                    562: <a href=stable.html>patch branch</a>. for 2.9 is no longer being maintained,
                    563: you should update your machine.
                    564:
1.173     deraadt   565:
                    566: <p>
                    567: <ul>
1.212     millert   568: <li><a href=errata29.html#resolver>June 25, 2002:
                    569:        A potential buffer overflow in the DNS resolver has been found.</a>
1.208     millert   570: <li><a href=errata29.html#fdalloc2>May 8, 2002:
                    571:        A race condition exists that could defeat the kernel's
                    572:        protection of fd slots 0-2 for setuid processes.</a>
1.207     millert   573: <li><a href=errata29.html#sudo2>April 25, 2002:
                    574:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.206     millert   575: <li><a href=errata29.html#sshafs>April 22, 2002:
                    576:         A local user can gain super-user privileges due to a buffer
                    577:         overflow in sshd(8) if AFS has been configured on the system
                    578:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    579:         in the sshd_config file.</a>
1.202     millert   580: <li><a href=errata29.html#mail>April 11, 2002:
                    581:        The mail(1) was interpreting tilde escapes even when invoked
                    582:        in non-interactive mode.  As mail(1) is called as root from cron,
                    583:        this can lead to a local root compromise.</a>
1.200     millert   584: <li><a href=errata29.html#zlib>March 13, 2002:
                    585:        A potential double free() exists in the zlib library;
                    586:        this is not exploitable on OpenBSD.
                    587:        The kernel also contains a copy of zlib; it is not
                    588:        currently known if the kernel zlib is exploitable.</a>
1.198     millert   589: <li><a href=errata29.html#openssh>March 8, 2002:
                    590:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      591:        may allow a local user to gain super-user privileges.</a>
1.198     millert   592: <li><a href=errata29.html#ptrace>January 21, 2002:
                    593:        A race condition between the ptrace(2) and execve(2) system calls
                    594:        allows an attacker to modify the memory contents of suid/sgid
                    595:        processes which could lead to compromise of the super-user account.</a>
1.191     millert   596: <li><a href=errata29.html#sudo>January 17, 2002:
                    597:        There is a security hole in sudo(8) that can be exploited
                    598:        when the Postfix sendmail replacement is installed that may
                    599:        allow an attacker on the local host to gain root privileges.</a>
1.189     millert   600: <li><a href=errata29.html#lpd2>November 28, 2001:
                    601:        An attacker can trick a machine running the lpd daemon into
                    602:        creating new files in the root directory from a machine with
                    603:        remote line printer access.</a>
1.190     mpech     604: <li><a href=errata29.html#vi.recover>November 13, 2001:
                    605:        The vi.recover script can be abused in such a way as
                    606:        to cause arbitrary zero-length files to be removed.</a>
1.185     deraadt   607: <li><a href=errata29.html#uucp>September 11, 2001:
1.184     millert   608:        A security hole exists in uuxqt(8) that may allow an
                    609:        attacker to gain root privileges.</a>
1.185     deraadt   610: <li><a href=errata29.html#lpd>August 29, 2001:
1.183     millert   611:        A security hole exists in lpd(8) that may allow an
                    612:        attacker to gain root privileges if lpd is running.</a>
1.185     deraadt   613: <li><a href=errata29.html#sendmail2>August 21, 2001:
1.181     millert   614:        A security hole exists in sendmail(8) that may allow an
                    615:        attacker on the local host to gain root privileges.</a>
1.185     deraadt   616: <li><a href=errata29.html#nfs>July 30, 2001:
1.180     jason     617:        A kernel buffer overflow in the NFS code can be used to execute
                    618:        arbitrary code by users with mount privileges (only root by
1.181     millert   619:        default).</a>
1.185     deraadt   620: <li><a href=errata29.html#kernexec>June 15, 2001:
1.178     aaron     621:        A race condition in the kernel can lead to local root compromise.</a>
1.185     deraadt   622: <li><a href=errata29.html#sshcookie>June 12, 2001:
1.177     markus    623:         sshd(8) allows users to delete arbitrary files named "cookies"
                    624:         if X11 forwarding is enabled. X11 forwarding is disabled
                    625:         by default.</a>
1.185     deraadt   626: <li><a href=errata29.html#fts>May 30, 2001:
1.176     millert   627:         Programs using the fts routines can be tricked into changing
                    628:         into the wrong directory.</a>
1.185     deraadt   629: <li><a href=errata29.html#sendmail>May 29, 2001:
1.174     millert   630:        Sendmail signal handlers contain unsafe code,
                    631:        leading to numerous race conditions.</a>
1.173     deraadt   632: </ul>
                    633:
                    634: <p>
                    635: <li>
1.152     deraadt   636: <a name=28></a>
                    637:
                    638: <h3><font color=#e00000>OpenBSD 2.8 Security Advisories</font></h3>
                    639: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.258     beck      640: in <a href=anoncvs.html>OpenBSD current</a>. The
                    641: <a href=stable.html>patch branch</a>. for 2.8 is no longer being maintained,
                    642: you should update your machine.
                    643:
1.152     deraadt   644:
                    645: <p>
                    646: <ul>
1.184     millert   647: <li><a href=errata28.html#uucp>September 11, 2001:
                    648:        A security hole exists in uuxqt(8) that may allow an
                    649:        attacker to gain root privileges.</a>
1.183     millert   650: <li><a href=errata28.html#lpd>August 29, 2001:
                    651:        A security hole exists in lpd(8) that may allow an
                    652:        attacker to gain root privileges if lpd is running.</a>
1.181     millert   653: <li><a href=errata28.html#sendmail2>August 21, 2001:
                    654:        A security hole exists in sendmail(8) that may allow an
                    655:        attacker on the local host to gain root privileges.</a>
1.178     aaron     656: <li><a href=errata28.html#kernexec>June 15, 2001:
                    657:        A race condition in the kernel can lead to local root compromise.</a>
1.176     millert   658: <li><a href=errata28.html#fts>May 30, 2001:
                    659:         Programs using the fts routines can be tricked into changing
                    660:         into the wrong directory.</a>
1.175     millert   661: <li><a href=errata28.html#sendmail>May 29, 2001:
                    662:        Sendmail signal handlers contain unsafe code,
                    663:        leading to numerous race conditions.</a>
1.173     deraadt   664: <li><a href=errata28.html#ipf_frag>Apr 23, 2001:
1.231     mickey    665:        IPF contains a serious bug with its handling of fragment caching.</a>
1.173     deraadt   666: <li><a href=errata28.html#glob_limit>Apr 23, 2001:
1.172     ericj     667:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.173     deraadt   668: <li><a href=errata28.html#glob>Apr 10, 2001:
1.170     ericj     669:        The glob(3) library call contains multiple buffer overflows.</a>
1.173     deraadt   670: <li><a href=errata28.html#readline>Mar 18, 2001:
1.169     millert   671:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.173     deraadt   672: <li><a href=errata28.html#ipsec_ah>Mar 2, 2001:
1.167     ericj     673:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.173     deraadt   674: <li><a href=errata28.html#userldt>Mar 2, 2001:
1.168     horacio   675:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.173     deraadt   676: <li><a href=errata28.html#sudo>Feb 22, 2001:
1.171     millert   677:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.173     deraadt   678: <li><a href=errata28.html#named>Jan 29, 2001:
1.163     jason     679:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.173     deraadt   680: <li><a href=errata28.html#rnd>Jan 22, 2001:
1.162     jason     681:        rnd(4) did not use all of its input when written to.</a>
1.173     deraadt   682: <li><a href=errata28.html#xlock>Dec 22, 2000:
1.159     ericj     683:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.173     deraadt   684: <li><a href=errata28.html#procfs>Dec 18, 2000:
1.157     ericj     685:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.173     deraadt   686: <li><a href=errata28.html#kerberos2>Dec 10, 2000:
1.156     deraadt   687:        Another problem exists in KerberosIV libraries (patch included).</a>
1.173     deraadt   688: <li><a href=errata28.html#kerberos>Dec 7, 2000:
1.155     deraadt   689:        A set of problems in KerberosIV exist (patch included).</a>
1.173     deraadt   690: <li><a href=errata28.html#ftpd>Dec 4, 2000:
1.154     millert   691:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   692: </ul>
                    693:
                    694: <p>
                    695: <li>
1.124     deraadt   696: <a name=27></a>
                    697:
                    698: <h3><font color=#e00000>OpenBSD 2.7 Security Advisories</font></h3>
                    699: These are the OpenBSD 2.7 advisories -- all these problems are solved
                    700: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    701: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    702:
                    703: <p>
                    704: <ul>
1.169     millert   705: <li><a href=errata27.html#readline>Mar 18, 2001:
                    706:        The readline library creates history files with permissive modes based on the user's umask.</a>
                    707: <li><a href=errata27.html#sudo>Feb 22, 2001:
                    708:        a buffer overflow was fixed in sudo(8).</a>
1.154     millert   709: <li><a href=errata27.html#ftpd>Dec 4, 2000:
                    710:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   711: <li><a href=errata27.html#sshforwarding>Nov 10, 2000:
                    712:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    713:        (patch included)</a>
                    714: <li><a href=errata27.html#xtrans>Oct 26, 2000:
1.151     matthieu  715:        X11 libraries have 2 potential overflows in xtrans code.
                    716:        (patch included)</a>
1.152     deraadt   717: <li><a href=errata27.html#httpd>Oct 18, 2000:
1.150     beck      718:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    719:        on the server in certain configurations if used.
                    720:        (patch included)</a>
1.164     deraadt   721: <li><a href=errata27.html#telnetd>Oct 10, 2000:
1.149     millert   722:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    723:        TERMPATH and TERMCAP environment variables as it should.
                    724:        (patch included)</a>
1.152     deraadt   725: <li><a href=errata27.html#format_strings>Oct 6, 2000:
1.148     millert   726:        There are printf-style format string bugs in several privileged
                    727:        programs.  (patch included)</a>
1.152     deraadt   728: <li><a href=errata27.html#curses>Oct 6, 2000:
1.147     millert   729:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    730:        directory as well as in the TERMCAP environment variable for
                    731:        setuid and setgid applications.
1.146     deraadt   732:        (patch included)</a>
1.152     deraadt   733: <li><a href=errata27.html#talkd>Oct 6, 2000:
1.146     deraadt   734:        A format string vulnerability exists in talkd(8).
                    735:        (patch included)</a>
1.152     deraadt   736: <li><a href=errata27.html#pw_error>Oct 3, 2000:
1.145     aaron     737:        A format string vulnerability exists in the pw_error() function of the
                    738:        libutil library, yielding localhost root through chpass(1).
                    739:        (patch included)</a>
1.152     deraadt   740: <li><a href=errata27.html#ipsec>Sep 18, 2000:
1.144     jason     741:        Bad ESP/AH packets could cause a crash under certain conditions.
                    742:        (patch included)</a>
1.152     deraadt   743: <li><a href=errata27.html#xlock>Aug 16, 2000:
1.141     deraadt   744:        A format string vulnerability (localhost root) exists in xlock(1).
                    745:        (patch included)</a>
1.152     deraadt   746: <li><a href=errata27.html#X11_libs>July 14, 2000:
1.139     deraadt   747:        Various bugs found in X11 libraries have various side effects, almost
                    748:        completely denial of service in OpenBSD.
                    749:        (patch included)</a>
1.152     deraadt   750: <li><a href=errata27.html#ftpd>July 5, 2000:
1.136     deraadt   751:        Just like pretty much all the other unix ftp daemons
                    752:        on the planet, ftpd had a remote root hole in it.
                    753:        Luckily, ftpd was not enabled by default.
1.137     deraadt   754:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   755:        (patch included)</a>
1.152     deraadt   756: <li><a href=errata27.html#mopd>July 5, 2000:
1.136     deraadt   757:        Mopd, very rarely used, contained some buffer overflows.
                    758:        (patch included)</a>
1.152     deraadt   759: <li><a href=errata27.html#libedit>June 28, 2000:
1.135     deraadt   760:        libedit would check for a <b>.editrc</b> file in the current
                    761:        directory.  Not known to be a real security issue, but a patch
                    762:        is available anyways.
                    763:        (patch included)</a>
1.152     deraadt   764: <li><a href=errata27.html#dhclient>June 24, 2000:
1.134     deraadt   765:        A serious bug in dhclient(8) could allow strings from a
                    766:        malicious dhcp server to be executed in the shell as root.
                    767:        (patch included)</a>
1.152     deraadt   768: <li><a href=errata27.html#isakmpd>June 9, 2000:
1.133     deraadt   769:        A serious bug in isakmpd(8) policy handling wherein
                    770:        policy verification could be completely bypassed in isakmpd.
                    771:        (patch included)</a>
1.152     deraadt   772: <li><a href=errata27.html#uselogin>June 6, 2000:
1.132     deraadt   773:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    774:        should not be used, and results in security problems on
                    775:        other operating systems.</a>
1.152     deraadt   776: <li><a href=errata27.html#bridge>May 26, 2000:
1.129     deraadt   777:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   778:        (patch included)</a>
1.152     deraadt   779: <li><a href=errata27.html#ipf>May 25, 2000:
1.127     kjell     780:        Improper use of ipf <i>keep-state</i> rules can result
                    781:        in firewall rules being bypassed. (patch included)</a>
                    782:
1.124     deraadt   783: </ul>
                    784:
                    785: <p>
                    786: <li>
1.119     deraadt   787: <a name=26></a>
                    788:
                    789: <h3><font color=#e00000>OpenBSD 2.6 Security Advisories</font></h3>
                    790: These are the OpenBSD 2.6 advisories -- all these problems are solved
                    791: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    792: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    793:
                    794: <p>
                    795: <ul>
1.130     deraadt   796: <li><a href=errata26.html#semconfig>May 26, 2000:
                    797:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   798:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.127     kjell     799: <li><a href=errata26.html#ipf>May 25, 2000:
                    800:        Improper use of ipf <i>keep-state</i> rules can result
                    801:        in firewall rules being bypassed. (patch included)</a>
1.126     deraadt   802: <li><a href=errata26.html#xlockmore>May 25, 2000:
1.125     deraadt   803:        xlockmore has a bug which a localhost attacker can use to gain
                    804:        access to the encrypted root password hash (which is normally
1.245     miod      805:        encoded using blowfish</a> (see
1.125     deraadt   806:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&sektion=3">
                    807:        crypt(3)</a>)
1.245     miod      808:        (patch included).
1.126     deraadt   809: <li><a href=errata26.html#procfs>Jan 20, 2000:
1.123     deraadt   810:        Systems running with procfs enabled and mounted are
                    811:        vulnerable to a very tricky exploit.  procfs is not
                    812:        mounted by default.
                    813:        (patch included).</a>
1.190     mpech     814: <li><a href=errata26.html#sendmail>Dec 4, 1999:
                    815:        Sendmail permitted any user to cause a aliases file wrap,
                    816:        thus exposing the system to a race where the aliases file
                    817:        did not exist.
1.119     deraadt   818:        (patch included).</a>
1.190     mpech     819: <li><a href=errata26.html#poll>Dec 4, 1999:
                    820:        Various bugs in poll(2) may cause a kernel crash.</a>
1.126     deraadt   821: <li><a href=errata26.html#sslUSA>Dec 2, 1999:
1.120     deraadt   822:        A buffer overflow in the RSAREF code included in the
                    823:        USA version of libssl, is possibly exploitable in
                    824:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt   825:        (patch included).<br></a>
                    826:        <strong>Update:</strong> Turns out that this was not exploitable
                    827:        in any of the software included in OpenBSD 2.6.
1.190     mpech     828: <li><a href=errata26.html#ifmedia>Nov 9, 1999:
                    829:        Any user could change interface media configurations, resulting in
                    830:        a localhost denial of service attack.
1.121     deraadt   831:        (patch included).</a>
1.119     deraadt   832: </ul>
                    833:
                    834: <p>
                    835: <li>
1.93      deraadt   836: <a name=25></a>
1.106     deraadt   837:
1.110     deraadt   838: <h3><font color=#e00000>OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt   839: These are the OpenBSD 2.5 advisories -- all these problems are solved
                    840: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    841: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                    842:
1.96      deraadt   843: <p>
1.104     deraadt   844: <ul>
1.117     deraadt   845: <li><a href=errata25.html#cron>Aug 30, 1999:
1.103     deraadt   846:        In cron(8), make sure argv[] is NULL terminated in the
                    847:        fake popen() and run sendmail as the user, not as root.
                    848:        (patch included).</a>
1.117     deraadt   849: <li><a href=errata25.html#miscfs>Aug 12, 1999: The procfs and fdescfs
1.101     deraadt   850:        filesystems had an overrun in their handling of uio_offset
                    851:        in their readdir() routines. (These filesystems are not
                    852:        enabled by default). (patch included).</a>
1.117     deraadt   853: <li><a href=errata25.html#profil>Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt   854:        when we execve() a new process. (patch included).</a>
1.117     deraadt   855: <li><a href=errata25.html#ipsec_in_use>Aug 6, 1999: Packets that should have
1.98      deraadt   856:        been handled by IPsec may be transmitted as cleartext.
                    857:        PF_KEY SA expirations may leak kernel resources.
                    858:        (patch included).</a>
1.117     deraadt   859: <li><a href=errata25.html#rc>Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt   860:        motd re-writing and change the find(1) to use -execdir
                    861:        (patch included).</a>
1.117     deraadt   862: <li><a href=errata25.html#chflags>Jul 30, 1999: Do not permit regular
1.95      deraadt   863:        users to chflags(2) or fchflags(2) on character or block devices
                    864:        which they may currently be the owner of (patch included).</a>
1.117     deraadt   865: <li><a href=errata25.html#nroff>Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt   866:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt   867: </ul>
                    868:
1.106     deraadt   869: <p>
                    870: <li>
1.75      deraadt   871: <a name=24></a>
1.235     miod      872:
1.110     deraadt   873: <h3><font color=#e00000>OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt   874: These are the OpenBSD 2.4 advisories -- all these problems are solved
                    875: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    876: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                    877:
1.96      deraadt   878: <p>
1.75      deraadt   879: <ul>
1.92      deraadt   880: <li><a href=errata24.html#poll>Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt   881:        to be constrained, to avoid kvm starvation (patch included).</a>
1.92      deraadt   882: <li><a href=errata24.html#tss>Mar 21, 1999: A change in TSS handling stops
1.91      deraadt   883:        another kernel crash case caused by the <strong>crashme</strong>
                    884:        program (patch included).</a>
1.92      deraadt   885: <li><a href=errata24.html#nlink>Feb 25, 1999: An unbounded increment on the
1.90      deraadt   886:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt   887:        (patch included).</a>
1.92      deraadt   888: <li><a href=errata24.html#ping>Feb 23, 1999: Yet another buffer overflow
1.88      deraadt   889:        existed in ping(8). (patch included).</a>
1.92      deraadt   890: <li><a href=errata24.html#ipqrace>Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt   891:        the ipq, which could permit an attacker to cause a crash.
                    892:        (patch included).</a>
1.92      deraadt   893: <li><a href=errata24.html#accept>Feb 17, 1999: A race condition in the
1.86      deraadt   894:        kernel between accept(2) and select(2) could permit an attacker
                    895:        to hang sockets from remote.
                    896:        (patch included).</a>
1.92      deraadt   897: <li><a href=errata24.html#maxqueue>Feb 17, 1999: IP fragment assembly can
1.85      deraadt   898:        bog the machine excessively and cause problems.
                    899:        (patch included).</a>
1.92      deraadt   900: <li><a href=errata24.html#trctrap>Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt   901:        DDB interacted to possibly cause a crash.
                    902:        (patch included).</a>
1.92      deraadt   903: <li><a href=errata24.html#rst>Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt   904:        (patch included).</a>
1.92      deraadt   905: <li><a href=errata24.html#bootpd>Nov 27, 1998: There is a remotely exploitable
1.81      deraadt   906:        problem in bootpd(8). (patch included).</a>
1.92      deraadt   907: <li><a href=errata24.html#termcap>Nov 19, 1998: There is a possibly locally
1.82      deraadt   908:        exploitable problem relating to environment variables in termcap
                    909:        and curses. (patch included).</a>
1.92      deraadt   910: <li><a href=errata24.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
1.78      deraadt   911:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt   912: </ul>
                    913:
1.106     deraadt   914: <p>
                    915: <li>
1.58      deraadt   916: <a name=23></a>
1.235     miod      917:
1.110     deraadt   918: <h3><font color=#e00000>OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt   919: These are the OpenBSD 2.3 advisories -- all these problems are solved
                    920: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    921: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu  922:
1.96      deraadt   923: <p>
1.53      matthieu  924: <ul>
1.81      deraadt   925: <li><a href=errata23.html#bootpd>Nov 27, 1998: There is a remotely exploitable
                    926:        problem in bootpd(8). (patch included).</a>
1.78      deraadt   927: <li><a href=errata23.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
                    928:        bug in the TCP decoding kernel. (patch included).</a>
1.190     mpech     929: <li><a href=errata23.html#resolver>August 31, 1998: A benign looking resolver
                    930:        buffer overflow bug was re-introduced accidentally (patches included).</a>
                    931: <li><a href=errata23.html#chpass>Aug 2, 1998:
                    932:        chpass(1) has a file descriptor leak which allows an
                    933:        attacker to modify /etc/master.passwd.</a>
                    934: <li><a href=errata23.html#inetd>July 15, 1998: Inetd had a file descriptor leak.</a>
1.76      aaron     935: <li><a href=errata23.html#fdalloc>Jul  2, 1998: setuid and setgid processes
1.72      deraadt   936:        should not be executed with fd slots 0, 1, or 2 free.
                    937:        (patch included).</a>
1.76      aaron     938: <li><a href=errata23.html#xlib>June 6, 1998: Further problems with the X
1.71      deraadt   939:        libraries (patches included).</a>
1.76      aaron     940: <li><a href=errata23.html#kill>May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt   941:        processes too permissive (4th revision patch included).</a>
1.76      aaron     942: <li><a href=errata23.html#immutable>May 11, 1998: mmap() permits partial bypassing
1.60      deraadt   943:        of immutable and append-only file flags. (patch included).</a>
1.190     mpech     944: <li><a href=errata23.html#ipsec>May  5, 1998: Incorrect handling of IPSEC packets
                    945:        if IPSEC is enabled (patch included).</a>
1.76      aaron     946: <li><a href=errata23.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt   947:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu  948: </ul>
1.9       deraadt   949:
1.106     deraadt   950: <p>
                    951: <li>
1.58      deraadt   952: <a name=22></a>
1.235     miod      953:
1.110     deraadt   954: <h3><font color=#e00000>OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt   955: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.55      deraadt   956: in <a href=23.html>OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt   957: still exist in other operating systems.  (The supplied patches are for
                    958: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt   959:
1.96      deraadt   960: <p>
1.9       deraadt   961: <ul>
1.72      deraadt   962: <li><a href=errata22.html#ipsec>May  5, 1998: Incorrect handling of IPSEC
                    963:        packets if IPSEC is enabled (patch included).</a>
                    964: <li><a href=errata22.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm
                    965:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
                    966: <li><a href=errata22.html#uucpd>Apr 22, 1998: Buffer overflow in uucpd
                    967:        (patch included).</a>
                    968: <li><a href=errata22.html#rmjob>Apr 22, 1998: Buffer mismanagement in lprm
                    969:        (patch included).</a>
                    970: <li><a href=errata22.html#ping>Mar 31, 1998: Overflow in ping -R (patch included).</a>
                    971: <li><a href=errata22.html#named>Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt   972:        (patch included).</a>
1.72      deraadt   973: <li><a href=errata22.html#mountd>Mar  2, 1998: Accidental NFS filesystem
                    974:        export (patch included).</a>
1.112     philen    975: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.72      deraadt   976:        Revision 3 of the patch is available <a href=errata22.html#mmap>here</a>
1.112     philen    977: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt   978:        Acceptance.</a>
1.50      deraadt   979:        A patch is available <a href=errata22.html#sourceroute>here</a>.
1.122     rohee     980: <li><a href=errata22.html#ruserok>Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt   981:        flaw (patch included).</a>
                    982: <li><a href=errata22.html#ldso>Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt   983: </ul>
                    984:
1.106     deraadt   985: <p>
                    986: <li>
1.58      deraadt   987: <a name=21></a>
1.235     miod      988:
1.110     deraadt   989: <h3><font color=#e00000>OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt   990: These are the OpenBSD 2.1 advisories.  All these problems are solved
                    991: in <a href=22.html>OpenBSD 2.2</a>.  Some of these problems still
                    992: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                    993: would strongly recommend an upgrade to the newest release, as this
                    994: patch list only attempts at fixing the most important security
                    995: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                    996: security problems.  Many of those problems were solved in ways which
                    997: make it hard for us to provide patches).
                    998:
1.96      deraadt   999: <p>
1.52      deraadt  1000: <ul>
1.112     philen   1001: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1002: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1003:        (patch included)</a>
1.112     philen   1004: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1005: </ul>
1.51      deraadt  1006:
1.106     deraadt  1007: <p>
                   1008: <li>
                   1009: <a name=20></a>
1.235     miod     1010:
1.110     deraadt  1011: <h3><font color=#e00000>OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1012: These are the OpenBSD 2.0 advisories.  All these problems are solved
                   1013: in <a href=21.html>OpenBSD 2.1</a>.  Some of these problems still
                   1014: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1015: commend you for being there back in the old days!, but you're really
                   1016: missing out if you don't install a new version!)
                   1017:
                   1018: <p>
                   1019: <ul>
1.112     philen   1020: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1021:        resolver (patch included)</a>
                   1022: <li>Many others... if people can hunt them down, please let me know
                   1023:        and we'll put them up here.
                   1024: </ul>
                   1025:
1.106     deraadt  1026: </dl>
1.51      deraadt  1027: <p>
1.106     deraadt  1028:
                   1029: <a name=watching></a>
1.110     deraadt  1030: <li><h3><font color=#e00000>Watching our Changes</font></h3><p>
1.106     deraadt  1031:
1.21      deraadt  1032: Since we take a proactive stance with security, we are continually
                   1033: finding and fixing new security problems.  Not all of these problems
1.80      espie    1034: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1035: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1036: have security consequences we could not predict.  We do not have the
                   1037: time resources to make these changes available in the above format.<p>
1.21      deraadt  1038:
                   1039: Thus there are usually minor security fixes in the current source code
                   1040: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1041: guarantee that these problems are of minimal impact and unproven
1.44      ian      1042: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1043: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1044:
1.45      deraadt  1045: People who are really concerned with security can do a number of
                   1046: things:<p>
1.21      deraadt  1047:
                   1048: <ul>
                   1049: <li>If you understand security issues, watch our
1.27      deraadt  1050:        <a href=mail.html>source-changes mailing list</a> and keep an
1.23      deraadt  1051:        eye out for things which appear security related.  Since
1.21      deraadt  1052:        exploitability is not proven for many of the fixes we make,
                   1053:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1054:        If a problem is proven and serious, a patch will be available
                   1055:        here very shortly after.
1.161     horacio  1056: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1057:        security-announce mailing list</a> which will notify you for every
1.186     ian      1058:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1059:        and instruct you on how to patch the problem.
1.21      deraadt  1060: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1061:        complete system build from time to time (read /usr/src/Makefile
                   1062:        carefully).  Users can make the assumption that the current
                   1063:        source tree always has stronger security than the previous release.
1.45      deraadt  1064:        However, building your own system from source code is not trivial;
1.265     miod     1065:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1066:        transition between major releases.
1.115     ericj    1067: <li>Install a binary snapshot for your
1.80      espie    1068:        architecture, which are made available fairly often.  For
1.29      deraadt  1069:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1070: </ul>
                   1071:
1.9       deraadt  1072: <p>
1.153     jufi     1073: <a name=reporting></a>
1.110     deraadt  1074: <li><h3><font color=#e00000>Reporting problems</font></h3><p>
1.3       deraadt  1075:
1.5       deraadt  1076: <p> If you find a new security problem, you can mail it to
1.6       deraadt  1077: <a href=mailto:deraadt@openbsd.org>deraadt@openbsd.org</a>.
1.7       deraadt  1078: <br>
1.5       deraadt  1079: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1080: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1081:
1.107     deraadt  1082: <p>
                   1083: <a name=papers></a>
1.110     deraadt  1084: <li><h3><font color=#e00000>Further Reading</font></h3><p>
1.107     deraadt  1085:
                   1086: A number of papers have been written by OpenBSD team members, about security
                   1087: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1088: documents are available as follows.<p>
1.107     deraadt  1089:
                   1090: <ul>
1.113     deraadt  1091: <li>A Future-Adaptable Password Scheme.<br>
1.118     deraadt  1092:     <a href=events.html#usenix99>Usenix 1999</a>,
1.153     jufi     1093:     by <a href=mailto:provos@openbsd.org>Niels Provos</a>,
1.113     deraadt  1094:     <a href=mailto:dm@openbsd.org>David Mazieres</a>.<br>
1.107     deraadt  1095:     <a href=papers/bcrypt-paper.ps>paper</a> and
                   1096:     <a href=papers/bcrypt-slides.ps>slides</a>.
1.113     deraadt  1097: <p>
                   1098: <li>Cryptography in OpenBSD: An Overview.<br>
1.118     deraadt  1099:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt  1100:     by <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>,
                   1101:     <a href=mailto:niklas@openbsd.org>Niklas Hallqvist</a>,
                   1102:     <a href=mailto:art@openbsd.org>Artur Grabowski</a>,
                   1103:     <a href=mailto:angelos@openbsd.org>Angelos D. Keromytis</a>,
                   1104:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.107     deraadt  1105:     <a href=papers/crypt-paper.ps>paper</a> and
                   1106:     <a href=papers/crypt-slides.ps>slides</a>.
1.113     deraadt  1107: <p>
                   1108: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.118     deraadt  1109:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt  1110:     by <a href=mailto:millert@openbsd.org>Todd C. Miller</a>,
                   1111:     <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>.<br>
1.109     deraadt  1112:     <a href=papers/strlcpy-paper.ps>paper</a> and
                   1113:     <a href=papers/strlcpy-slides.ps>slides</a>.
1.113     deraadt  1114: <p>
1.118     deraadt  1115: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
                   1116:     <a href=events.html#lisa99>LISA 1999</a>,
                   1117:     by <a href=mailto:beck@openbsd.org>Bob Beck</a>.<br>
                   1118:     <a href=papers/authgw-paper.ps>paper</a> and
                   1119:     <a href=papers/authgw-slides.ps>slides</a>.
                   1120: <p>
1.153     jufi     1121: <li>Encrypting Virtual Memory<br>
1.142     deraadt  1122:     <a href=events.html#sec2000>Usenix Security 2000</a>,
                   1123:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.143     provos   1124:     <a href=papers/swapencrypt.ps>paper</a> and
                   1125:     <a href=papers/swapencrypt-slides.ps>slides</a>.
1.142     deraadt  1126: <p>
1.107     deraadt  1127: </ul>
                   1128:
1.106     deraadt  1129: </dl>
                   1130:
1.2       deraadt  1131: <hr>
1.68      pauls    1132: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
1.24      deraadt  1133: <a href=mailto:www@openbsd.org>www@openbsd.org</a>
                   1134: <br>
1.266   ! brad     1135: <small>$OpenBSD: security.html,v 1.265 2003/12/29 11:59:02 miod Exp $</small>
1.1       deraadt  1136:
1.24      deraadt  1137: </body>
                   1138: </html>