[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.285

1.1       deraadt     1: <!DOCTYPE HTML PUBLIC  "-//IETF//DTD HTML Strict//EN">
                      2: <html>
                      3: <head>
1.20      deraadt     4: <title>OpenBSD Security</title>
1.1       deraadt     5: <link rev=made href=mailto:www@openbsd.org>
                      6: <meta name="resource-type" content="document">
                      7: <meta name="description" content="OpenBSD advisories">
                      8: <meta name="keywords" content="openbsd,main">
                      9: <meta name="distribution" content="global">
1.273     nick       10: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    11: </head>
                     12:
1.274     david      13: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       14: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    15: <p>
1.110     deraadt    16: <h2><font color=#e00000>Security</font><hr></h2>
1.1       deraadt    17:
1.114     philen     18: <table width="100%">
                     19: <tr>
                     20: <td colspan="2">
                     21: <strong>Index</strong>
                     22: </td>
                     23: </tr>
                     24: <tr>
                     25: <td valign="top">
1.106     deraadt    26: <a href=#goals>Security goals of the Project</a>.<br>
                     27: <a href=#disclosure>Full Disclosure policy</a>.<br>
                     28: <a href=#process>Source code auditing process</a>.<br>
1.111     aaron      29: <a href=#default>"Secure by Default"</a>.<br>
1.106     deraadt    30: <a href=#crypto>Use of Cryptography</a>.<br>
                     31: <p>
                     32: <a href=#watching>Watching changes</a>.<br>
                     33: <a href=#reporting>Reporting security issues</a>.<br>
1.107     deraadt    34: <a href=#papers>Further Reading</a><br>
1.106     deraadt    35: <p>
1.114     philen     36: </td>
                     37: <td valign="top">
1.225     deraadt    38: For security advisories for specific releases, click below:<br>
                     39: <a href="#20">2.0</a>,
                     40: <a href="#21">2.1</a>,
                     41: <a href="#22">2.2</a>,
                     42: <a href="#23">2.3</a>,
                     43: <a href="#24">2.4</a>,
                     44: <a href="#25">2.5</a>,
                     45: <a href="#26">2.6</a>,
                     46: <a href="#27">2.7</a>,
                     47: <a href="#28">2.8</a>,
                     48: <a href="#29">2.9</a>,
                     49: <a href="#30">3.0</a>,
                     50: <a href="#31">3.1</a>,
1.246     deraadt    51: <a href="#32">3.2</a>,
1.261     david      52: <a href="#33">3.3</a>,
1.280     david      53: <a href="#34">3.4</a>,
                     54: <a href="#35">3.5</a>.
1.114     philen     55: </td>
                     56: </tr>
                     57: </table>
1.56      deraadt    58: <hr>
                     59:
1.278     deraadt    60: <ul>
1.106     deraadt    61: <a name=goals></a>
1.110     deraadt    62: <li><h3><font color=#e00000>Goal</font></h3><p>
1.22      deraadt    63:
1.14      deraadt    64: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    65: ONE in the industry for security (if we are not already there).  Our
                     66: open software development model permits us to take a more
                     67: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     68: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    69: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    70: cryptography</a>, we are able to take cryptographic approaches towards
                     71: fixing security problems.<p>
1.18      deraadt    72:
1.106     deraadt    73: <a name=disclosure></a>
1.110     deraadt    74: <li><h3><font color=#e00000>Full Disclosure</font></h3><p>
1.106     deraadt    75:
1.45      deraadt    76: Like many readers of the
1.196     jufi       77: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    78: BUGTRAQ mailing list</a>,
1.106     deraadt    79: we believe in full disclosure of security problems.  In the
                     80: operating system arena, we were probably the first to embrace
                     81: the concept.  Many vendors, even of free software, still try
                     82: to hide issues from their users.<p>
                     83:
                     84: Security information moves very fast in cracker circles.  On the other
                     85: hand, our experience is that coding and releasing of proper security
                     86: fixes typically requires about an hour of work -- very fast fix
                     87: turnaround is possible.  Thus we think that full disclosure helps the
                     88: people who really care about security.<p>
                     89:
1.153     jufi       90: <a name=process></a>
1.110     deraadt    91: <li><h3><font color=#e00000>Audit Process</font></h3><p>
1.15      deraadt    92:
1.12      deraadt    93: Our security auditing team typically has between six and twelve
1.45      deraadt    94: members who continue to search for and fix new security holes.  We
                     95: have been auditing since the summer of 1996.  The process we follow to
                     96: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt    97: every critical software component.  We are not so much looking for
                     98: security holes, as we are looking for basic software bugs, and if
1.138     deraadt    99: years later someone discovers the problem used to be a security
1.106     deraadt   100: issue, and we fixed it because it was just a bug, well, all the
                    101: better.  Flaws have been found in just about every area of the system.
                    102: Entire new classes of security problems have been found during our
                    103: audit, and often source code which had been audited earlier needs
                    104: re-auditing with these new flaws in mind.  Code often gets audited
                    105: multiple times, and by multiple people with different auditing
                    106: skills.<p>
1.12      deraadt   107:
1.94      deraadt   108: Some members of our security auditing team worked for Secure Networks,
                    109: the company that made the industry's premier network security scanning
                    110: software package Ballista (Secure Networks got purchased by Network
                    111: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    112: That company did a lot of security research, and thus fit in well
1.106     deraadt   113: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    114: colours since day 1.<p>
1.31      deraadt   115:
1.34      deraadt   116: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   117: In most cases we have found that the determination of exploitability
                    118: is not an issue.  During our ongoing auditing process we find many
                    119: bugs, and endeavor to fix them even though exploitability is not
                    120: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    121: have fixed many simple and obvious careless programming errors in code
                    122: and only months later discovered that the problems were in fact
                    123: exploitable.  (Or, more likely someone on
1.197     jufi      124: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   125: would report that other operating systems were vulnerable to a `newly
                    126: discovered problem', and then it would be discovered that OpenBSD had
                    127: been fixed in a previous release).  In other cases we have been saved
                    128: from full exploitability of complex step-by-step attacks because we
                    129: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   130: managed such a success is the lpd advisory that Secure Networks put out.
                    131: <p>
1.29      deraadt   132:
1.278     deraadt   133: <a name=newtech></a>
                    134: <li><h3><font color=#e00000>New Technologies</font></h3><p>
                    135:
                    136: As we audit source code, we often invent new ways of solving problems.
                    137: Sometimes these ideas have been used before in some random application
                    138: written somewhere, but perhaps not taken to the degree that we do.
                    139: <p>
                    140:
                    141: <ul>
                    142:   <li>strlcpy() and strlcat()
                    143:   <li>Memory protection purify
                    144:     <ul>
                    145:     <li>W^X
                    146:     <li>.rodata segment
                    147:     <li>Guard pages
                    148:     <li>Randomized malloc()
                    149:     <li>Randomized mmap()
                    150:     <li>atexit() and stdio protection
                    151:     </ul>
                    152:   <li>Privilege seperation
                    153:   <li>Privilege revocation
                    154:   <li>Chroot jailing
                    155:   <li>New uids
                    156:   <li>ProPolice
                    157:   <li>... and others
                    158: </ul>
                    159: <p>
                    160:
1.110     deraadt   161: <li><h3><font color=#e00000>The Reward</font></h3><p>
1.106     deraadt   162:
1.45      deraadt   163: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   164: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   165: commonplace in security forums like
1.197     jufi      166: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   167:
1.45      deraadt   168: The most intense part of our security auditing happened immediately
1.80      espie     169: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   170: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    171: thousands) of security issues were fixed rapidly over this year-long
                    172: period; bugs like the standard buffer overflows, protocol
                    173: implementation weaknesses, information gathering, and filesystem
                    174: races.  Hence most of the security problems that we encountered were
                    175: fixed before our 2.1 release, and then a far smaller number needed
                    176: fixing for our 2.2 release.  We do not find as many problems anymore,
                    177: it is simply a case of diminishing returns.  Recently the security
                    178: problems we find and fix tend to be significantly more obscure or
                    179: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   180:
1.35      deraadt   181: <ul>
1.45      deraadt   182: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   183: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   184:        to search for more complicated exploits, so we will too.
                    185: <li>Finding and fixing subtle flaws in complicated software is
                    186:        a lot of fun.
1.35      deraadt   187: </ul>
1.106     deraadt   188: <p>
1.15      deraadt   189:
1.14      deraadt   190: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   191: to find and fix new security flaws.<p>
1.12      deraadt   192:
1.106     deraadt   193: <a name=default></a>
1.110     deraadt   194: <li><h3><font color=#e00000>"Secure by Default"</font></h3><p>
1.106     deraadt   195:
                    196: To ensure that novice users of OpenBSD do not need to become security
                    197: experts overnight (a viewpoint which other vendors seem to have), we
                    198: ship the operating system in a Secure by Default mode.  All non-essential
                    199: services are disabled.  As the user/administrator becomes more familiar
                    200: with the system, he will discover that he has to enable daemons and other
                    201: parts of the system.  During the process of learning how to enable a new
                    202: service, the novice is more likely to learn of security considerations.<p>
                    203:
                    204: This is in stark contrast to the increasing number of systems that
                    205: ship with NFS, mountd, web servers, and various other services enabled
                    206: by default, creating instantaneous security problems for their users
                    207: within minutes after their first install.<p>
                    208:
1.153     jufi      209: <a name=crypto></a>
1.110     deraadt   210: <li><h3><font color=#e00000>Cryptography</font></h3><p>
1.106     deraadt   211:
                    212: And of course, since the OpenBSD project is based in Canada, it is possible
                    213: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   214: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   215:
1.110     deraadt   216: <li><h3><font color=#e00000>Advisories</font></h3><p>
1.106     deraadt   217:
                    218: <li>
1.279     deraadt   219: <a name=35></a>
                    220:
                    221: <h3><font color=#e00000>OpenBSD 3.5 Security Advisories</font></h3>
                    222: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    223: in <a href=anoncvs.html>OpenBSD current</a> and the
                    224: <a href=stable.html>patch branch</a>.
                    225:
                    226: <p>
                    227: <ul>
1.282     tedu      228: <li><a href=errata.html#procfs> May 13, 2004:
                    229:        Integer overflow problems were found in procfs, allowing
                    230:        reading of arbitrary kernel memory.</a>
1.281     otto      231: <li><a href=errata.html#cvs> May 5, 2004:
                    232:        Pathname validation problems have been found in cvs(1),
                    233:        allowing clients and servers access to files outside the
                    234:        repository or local CVS tree.</a>
1.279     deraadt   235: </ul>
                    236:
                    237: <p>
                    238: <li>
1.261     david     239: <a name=34></a>
                    240:
                    241: <h3><font color=#e00000>OpenBSD 3.4 Security Advisories</font></h3>
                    242: These are the OpenBSD 3.4 advisories -- all these problems are solved
                    243: in <a href=anoncvs.html>OpenBSD current</a> and the
                    244: <a href=stable.html>patch branch</a>.
                    245:
                    246: <p>
                    247: <ul>
1.283     brad      248: <li><a href=errata34.html#procfs> May 13, 2004:
1.282     tedu      249:        Integer overflow problems were found in procfs, allowing
                    250:        reading of arbitrary kernel memory.</a>
1.281     otto      251: <li><a href=errata34.html#cvs> May 5, 2004:
                    252:        Pathname validation problems have been found in cvs(1),
                    253:        allowing clients and servers access to files outside the
                    254:        repository or local CVS tree.</a>
1.279     deraadt   255: <li><a href=errata34.html#openssl> March 17, 2004:
1.277     millert   256:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      257:        remote attacker to crash applications using OpenSSL.</a>
1.279     deraadt   258: <li><a href=errata34.html#isakmpd2> March 17, 2004:
1.276     brad      259:        Defects in the payload validation and processing functions of
                    260:        isakmpd have been discovered. An attacker could send malformed
                    261:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.279     deraadt   262: <li><a href=errata34.html#httpd2> March 13, 2004:
1.275     brad      263:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    264:        access module, using IP addresses without a netmask on big endian
                    265:        64-bit platforms causes the rules to fail to match.</a>
1.279     deraadt   266: <li><a href=errata34.html#ip6> February 8, 2004:
1.272     dhartmei  267:        An IPv6 MTU handling problem exists that could be used by an
                    268:        attacker to cause a denial of service attack.</a>
1.279     deraadt   269: <li><a href=errata34.html#sysvshm> February 5, 2004:
1.271     millert   270:        A reference counting bug in shmat(2) could be used to write to
                    271:        kernel memory under certain circumstances.</a>
1.279     deraadt   272: <li><a href=errata34.html#isakmpd>January 13, 2004:
1.266     brad      273:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   274:        by Thomas Walpuski.</a>
1.279     deraadt   275: <li><a href=errata34.html#ibcs2>November 17, 2003:
1.264     henning   276:        It may be possible for a local user to overrun the stack in
                    277:        compat_ibcs2(8) and cause a kernel panic.</a>
1.279     deraadt   278: <li><a href=errata34.html#asn1>November 1, 2003:
1.262     margarid  279:        The use of certain ASN.1 encodings or malformed public keys may
                    280:        allow an attacker to mount a denial of service attack against
                    281:        applications linked with ssl(3).</a>
1.261     david     282: </ul>
                    283:
                    284: <p>
1.284     otto      285: OpenBSD 3.3 and earlier releases are not supported anymore. The following
                    286: paragraphs only list advisories issued while they were maintained; these
                    287: releases are likely to be affected by the advisories for more recent releases.
                    288: <br>
                    289:
1.261     david     290: <li>
1.246     deraadt   291: <a name=33></a>
                    292:
                    293: <h3><font color=#e00000>OpenBSD 3.3 Security Advisories</font></h3>
                    294: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.284     otto      295: in <a href=anoncvs.html>OpenBSD current</a>. The
                    296: <a href=stable.html>patch branch</a> for 3.3 is no longer being maintained,
                    297: you should update your machine.
1.246     deraadt   298: <p>
                    299: <ul>
1.281     otto      300: <li><a href=errata33.html#cvs> May 5, 2004:
                    301:        Pathname validation problems have been found in cvs(1),
                    302:        allowing clients and servers access to files outside the
                    303:        repository or local CVS tree.</a>
1.277     millert   304: <li><a href=errata33.html#openssl> March 17, 2004:
                    305:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      306:        remote attacker to crash applications using OpenSSL.</a>
1.276     brad      307: <li><a href=errata33.html#isakmpd2> March 17, 2004:
                    308:        Defects in the payload validation and processing functions of
                    309:        isakmpd have been discovered. An attacker could send malformed
                    310:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.275     brad      311: <li><a href=errata33.html#httpd2> March 13, 2004:
                    312:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    313:        access module, using IP addresses without a netmask on big endian
                    314:        64-bit platforms causes the rules to fail to match.</a>
                    315: <li><a href=errata33.html#ip6> February 8, 2004:
                    316:        An IPv6 MTU handling problem exists that could be used by an
                    317:        attacker to cause a denial of service attack.</a>
1.271     millert   318: <li><a href=errata33.html#sysvshm> February 5, 2004:
                    319:        A reference counting bug in shmat(2) could be used to write to
                    320:        kernel memory under certain circumstances.</a>
1.270     jose      321: <li><a href=errata33.html#isakmpd>January 15, 2004:
1.268     brad      322:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   323:         by Thomas Walpuski.</a>
1.264     henning   324: <li><a href=errata33.html#ibcs2>November 17, 2003:
                    325:        It may be possible for a local user to execute arbitrary code
                    326:        resulting in escalation of privileges due to a stack overrun
                    327:        in compat_ibcs2(8).</a>
1.261     david     328: <li><a href=errata33.html#asn1>October 1, 2003:
1.257     millert   329:        The use of certain ASN.1 encodings or malformed public keys may
                    330:        allow an attacker to mount a denial of service attack against
                    331:        applications linked with ssl(3).</a>
1.261     david     332: <li><a href=errata33.html#pfnorm>September 24, 2003:
1.258     beck      333:        Access of freed memory in pf(4) could be used to
1.260     margarid  334:        remotely panic a machine using scrub rules.</a>
1.261     david     335: <li><a href=errata33.html#sendmail>September 17, 2003:
1.256     millert   336:        A buffer overflow in the address parsing in
                    337:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.261     david     338: <li><a href=errata33.html#sshbuffer>September 16, 2003:
1.255     millert   339:        OpenSSH versions prior to 3.7 contains a buffer management error
                    340:        that is potentially exploitable.</a>
1.261     david     341: <li><a href=errata33.html#sysvsem>September 10, 2003:
1.254     millert   342:        Root may be able to reduce the security level by taking advantage of
                    343:        an integer overflow when the semaphore limits are made very large.</a>
1.261     david     344: <li><a href=errata33.html#semget>August 20, 2003:
1.252     millert   345:        An improper bounds check in the kernel may allow a local user
                    346:        to panic the kernel.</a>
1.261     david     347: <li><a href=errata33.html#realpath>August 4, 2003:
1.249     millert   348:        An off-by-one error exists in the C library function realpath(3)
                    349:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   350: </ul>
                    351:
1.265     miod      352:
1.247     david     353: <p>
1.246     deraadt   354: <li>
1.224     deraadt   355: <a name=32></a>
                    356:
                    357: <h3><font color=#e00000>OpenBSD 3.2 Security Advisories</font></h3>
                    358: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.265     miod      359: in <a href=anoncvs.html>OpenBSD current</a>. The
                    360: <a href=stable.html>patch branch</a> for 3.2 is no longer being maintained,
                    361: you should update your machine.
1.224     deraadt   362: <p>
                    363: <ul>
1.257     millert   364: <li><a href=errata32.html#asn1>October 1, 2003:
                    365:        The use of certain ASN.1 encodings or malformed public keys may
                    366:        allow an attacker to mount a denial of service attack against
                    367:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.259     margarid  368: <li><a href=errata32.html#pfnorm>September 24, 2003:
1.258     beck      369:        Access of freed memory in pf(4) could be used to
1.260     margarid  370:        remotely panic a machine using scrub rules.</a>
1.256     millert   371: <li><a href=errata32.html#sendmail4>September 17, 2003:
                    372:        A buffer overflow in the address parsing in
                    373:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.255     millert   374: <li><a href=errata32.html#sshbuffer>September 16, 2003:
                    375:        OpenSSH versions prior to 3.7 contains a buffer management error
                    376:        that is potentially exploitable.</a>
1.253     brad      377: <li><a href=errata32.html#sendmail3>August 25, 2003:
                    378:         Fix for a potential security issue in
                    379:         sendmail(8) with respect to DNS maps.</a>
1.249     millert   380: <li><a href=errata32.html#realpath>August 4, 2003:
                    381:        An off-by-one error exists in the C library function realpath(3)
                    382:        may allow an attacker to gain escalated privileges.</a>
1.244     miod      383: <li><a href=errata32.html#sendmail2>March 31, 2003:
                    384:        A buffer overflow in the address parsing in
                    385:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.243     deraadt   386: <li><a href=errata32.html#kerberos>March 24, 2003:
1.242     millert   387:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    388:        exploited on Kerberos v5 as well.</a>
1.243     deraadt   389: <li><a href=errata32.html#kpr>March 19, 2003:
1.241     jufi      390:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      391:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.243     deraadt   392: <li><a href=errata32.html#blinding>March 18, 2003:
1.239     miod      393:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    394:        timing attacks.</a>
1.243     deraadt   395: <li><a href=errata32.html#lprm>March 5, 2003:
1.238     millert   396:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    397:        privileges to user daemon.</a>.
1.243     deraadt   398: <li><a href=errata32.html#sendmail>March 3, 2003:
1.237     miod      399:        A buffer overflow in the envelope comments processing in
                    400:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.243     deraadt   401: <li><a href=errata32.html#httpd>February 25, 2003:
1.236     margarid  402:        httpd(8) leaks file inode numbers via ETag header as well as
                    403:        child PIDs in multipart MIME boundary generation. This could
                    404:        lead, for example, to NFS exploitation because it uses inode
                    405:        numbers as part of the file handle.</a>
1.243     deraadt   406: <li><a href=errata32.html#ssl>February 22, 2003:
1.234     margarid  407:        In ssl(8) an information leak can occur via timing by performing
                    408:        a MAC computation even if incorrect block cipher padding has
                    409:        been found, this is a countermeasure. Also, check for negative
                    410:        sizes, in allocation routines.</a>
1.243     deraadt   411: <li><a href=errata32.html#cvs>January 20, 2003:
1.232     millert   412:        A double free exists in cvs(1) that could lead to privilege
                    413:        escalation for cvs configurations where the cvs command is
1.233     margarid  414:        run as a privileged user.</a>
1.243     deraadt   415: <li><a href=errata32.html#named>November 14, 2002:
1.230     millert   416:        A buffer overflow exists in named(8) that could lead to a
                    417:        remote crash or code execution as user named in a chroot jail.</a>
1.243     deraadt   418: <li><a href=errata32.html#pool>November 6, 2002:
1.233     margarid  419:        A logic error in the pool kernel memory allocator could cause
                    420:        memory corruption in low-memory situations, causing the system
                    421:        to crash.</a>
1.243     deraadt   422: <li><a href=errata32.html#smrsh>November 6, 2002:
1.229     miod      423:        An attacker can bypass smrsh(8)'s restrictions and execute
                    424:        arbitrary commands with the privileges of his own account.</a>
1.243     deraadt   425: <li><a href=errata32.html#pfbridge>November 6, 2002:
1.233     margarid  426:        Network bridges running pf with scrubbing enabled could cause
                    427:        mbuf corruption, causing the system to crash.</a>
1.243     deraadt   428: <li><a href=errata32.html#kadmin>October 21, 2002:
1.228     miod      429:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    430:        to possible remote crash or exploit.</a>
1.224     deraadt   431: </ul>
                    432:
1.227     miod      433: <p>
                    434: <li>
1.203     deraadt   435: <a name=31></a>
                    436:
                    437: <h3><font color=#e00000>OpenBSD 3.1 Security Advisories</font></h3>
                    438: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.258     beck      439: in <a href=anoncvs.html>OpenBSD current</a>. The
                    440: <a href=stable.html>patch branch</a> for 3.1 is no longer being maintained,
                    441: you should update your machine.
1.203     deraadt   442:
                    443: <p>
                    444: <ul>
1.244     miod      445: <li><a href=errata31.html#sendmail2>March 31, 2003:
                    446:        A buffer overflow in the address parsing in
                    447:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.242     millert   448: <li><a href=errata31.html#kerberos>March 24, 2003:
                    449:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    450:        exploited on Kerberos v5 as well.</a>
1.240     miod      451: <li><a href=errata31.html#kpr>March 19, 2003:
1.241     jufi      452:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      453:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.239     miod      454: <li><a href=errata31.html#blinding>March 18, 2003:
                    455:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    456:        timing attacks.</a>
1.238     millert   457: <li><a href=errata31.html#lprm>March 4, 2003:
                    458:        A buffer overflow in lprm(1) may allow an attacker to gain
                    459:        root privileges.</a>
1.237     miod      460: <li><a href=errata31.html#sendmail>March 3, 2003:
                    461:        A buffer overflow in the envelope comments processing in
                    462:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.235     miod      463: <li><a href=errata31.html#ssl2>February 23, 2003:
                    464:        In ssl(8) an information leak can occur via timing by performing
                    465:        a MAC computation even if incorrect block cipher padding has
                    466:        been found, this is a countermeasure. Also, check for negative
                    467:        sizes, in allocation routines.</a>
1.232     millert   468: <li><a href=errata31.html#cvs>January 20, 2003:
                    469:        A double free exists in cvs(1) that could lead to privilege
                    470:        escalation for cvs configurations where the cvs command is
                    471:        run as a privileged user.
1.230     millert   472: <li><a href=errata31.html#named>November 14, 2002:
                    473:        A buffer overflow exists in named(8) that could lead to a
                    474:        remote crash or code execution as user named in a chroot jail.</a>
1.229     miod      475: <li><a href=errata31.html#kernresource>November 6, 2002:
                    476:        Incorrect argument checking in the getitimer(2) system call
                    477:        may allow an attacker to crash the system.</a>
                    478: <li><a href=errata31.html#smrsh>November 6, 2002:
                    479:        An attacker can bypass smrsh(8)'s restrictions and execute
                    480:        arbitrary commands with the privileges of his own account.</a>
1.226     miod      481: <li><a href=errata31.html#kadmin>October 21, 2002:
                    482:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    483:        to possible remote crash or exploit.</a>
1.224     deraadt   484: <li><a href=errata31.html#kerntime>October 2, 2002:
1.222     jason     485:        Incorrect argument checking in the setitimer(2) system call
                    486:        may allow an attacker to write to kernel memory.</a>
1.224     deraadt   487: <li><a href=errata31.html#scarg>August 11, 2002:
1.221     provos    488:        An insufficient boundary check in the select system call
1.220     miod      489:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    490:        in kernel context.</a>
1.224     deraadt   491: <li><a href=errata31.html#ssl>July 30, 2002:
1.218     miod      492:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    493:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    494:        crypto(3) library, all of them being potentially remotely
                    495:        exploitable.</a>
1.224     deraadt   496: <li><a href=errata31.html#xdr>July 29, 2002:
1.218     miod      497:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    498:        possible remote crash.</a>
1.224     deraadt   499: <li><a href=errata31.html#pppd>July 29, 2002:
1.218     miod      500:        A race condition exists in the pppd(8) daemon which may cause it to
                    501:        alter the file permissions of an arbitrary file.</a>
1.224     deraadt   502: <li><a href=errata31.html#isakmpd>July 5, 2002:
1.218     miod      503:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    504:        crash.</a>
1.224     deraadt   505: <li><a href=errata31.html#ktrace>June 27, 2002:
1.215     miod      506:        The kernel would let any user ktrace set[ug]id processes.</a>
1.224     deraadt   507: <li><a href=errata31.html#modssl>June 26, 2002:
1.213     miod      508:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      509:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.224     deraadt   510: <li><a href=errata31.html#resolver>June 25, 2002:
1.212     millert   511:        A potential buffer overflow in the DNS resolver has been found.</a>
1.224     deraadt   512: <li><a href=errata31.html#sshd>June 24, 2002:
1.216     deraadt   513:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      514:        input validation error that can result in an integer overflow and
                    515:        privilege escalation.</a>
1.224     deraadt   516: <li><a href=errata31.html#httpd>June 19, 2002:
1.211     miod      517:        A buffer overflow can occur during the interpretation of chunked
                    518:        encoding in httpd(8), leading to possible remote crash.</a>
1.224     deraadt   519: <li><a href=errata31.html#sshbsdauth>May 22, 2002:
1.209     markus    520:         Under certain conditions, on systems using YP with netgroups
                    521:         in the password database, it is possible that sshd(8) does
                    522:         ACL checks for the requested user name but uses the password
                    523:         database entry of a different user for authentication.  This
                    524:         means that denied users might authenticate successfully
                    525:         while permitted users could be locked out.</a>
1.224     deraadt   526: <li><a href=errata31.html#fdalloc2>May 8, 2002:
1.208     millert   527:        A race condition exists that could defeat the kernel's
                    528:        protection of fd slots 0-2 for setuid processes.</a>
1.224     deraadt   529: <li><a href=errata31.html#sudo>April 25, 2002:
1.205     millert   530:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.224     deraadt   531: <li><a href=errata31.html#sshafs>April 22, 2002:
1.205     millert   532:         A local user can gain super-user privileges due to a buffer
                    533:         overflow in sshd(8) if AFS has been configured on the system
                    534:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    535:         in the sshd_config file.</a>
1.203     deraadt   536: </ul>
                    537:
1.235     miod      538: <p>
1.203     deraadt   539: <li>
1.187     deraadt   540: <a name=30></a>
                    541:
                    542: <h3><font color=#e00000>OpenBSD 3.0 Security Advisories</font></h3>
                    543: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.258     beck      544: in <a href=anoncvs.html>OpenBSD current</a>. The
                    545: <a href=stable.html>patch branch</a> for 3.0 is no longer being maintained,
                    546: you should update your machine.
1.187     deraadt   547:
                    548: <p>
                    549: <ul>
1.230     millert   550: <li><a href=errata30.html#named>November 14, 2002:
                    551:        A buffer overflow exists in named(8) that could lead to a
                    552:        remote crash or code execution as user named in a chroot jail.</a>
1.229     miod      553: <li><a href=errata30.html#kernresource>November 6, 2002:
                    554:        Incorrect argument checking in the getitimer(2) system call
                    555:        may allow an attacker to crash the system.</a>
                    556: <li><a href=errata30.html#smrsh>November 6, 2002:
                    557:        An attacker can bypass smrsh(8)'s restrictions and execute
                    558:        arbitrary commands with the privileges of his own account.</a>
1.226     miod      559: <li><a href=errata30.html#kadmin>October 21, 2002:
                    560:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    561:        to possible remote crash or exploit.</a>
1.223     miod      562: <li><a href=errata30.html#kerntime>October 7, 2002:
                    563:        Incorrect argument checking in the setitimer(2) system call
                    564:        may allow an attacker to write to kernel memory.</a>
1.220     miod      565: <li><a href=errata30.html#scarg>August 11, 2002:
                    566:        An insufficient boundary check in the select and poll system calls
                    567:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    568:        in kernel context.</a>
1.218     miod      569: <li><a href=errata30.html#ssl>July 30, 2002:
                    570:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    571:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    572:        crypto(3) library, all of them being potentially remotely
                    573:        exploitable.</a>
                    574: <li><a href=errata30.html#xdr>July 29, 2002:
                    575:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    576:        possible remote crash.</a>
                    577: <li><a href=errata30.html#pppd>July 29, 2002:
                    578:        A race condition exists in the pppd(8) daemon which may cause it to
                    579:        alter the file permissions of an arbitrary file.</a>
1.219     miod      580: <li><a href=errata30.html#isakmpd2>July 5, 2002:
1.218     miod      581:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    582:        crash.</a>
1.215     miod      583: <li><a href=errata30.html#ktrace>June 27, 2002:
                    584:        The kernel would let any user ktrace set[ug]id processes.</a>
1.212     millert   585: <li><a href=errata30.html#resolver>June 25, 2002:
                    586:        A potential buffer overflow in the DNS resolver has been found.</a>
1.213     miod      587: <li><a href=errata30.html#sshdauth>June 24, 2002:
1.216     deraadt   588:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      589:        input validation error that can result in an integer overflow and
                    590:        privilege escalation.</a>
                    591: <li><a href=errata30.html#modssl>June 24, 2002:
                    592:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      593:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.213     miod      594: <li><a href=errata30.html#httpd>June 19, 2002:
                    595:        A buffer overflow can occur during the interpretation of chunked
                    596:        encoding in httpd(8), leading to possible remote crash.</a>
1.208     millert   597: <li><a href=errata30.html#fdalloc2>May 8, 2002:
                    598:        A race condition exists that could defeat the kernel's
                    599:        protection of fd slots 0-2 for setuid processes.</a>
1.205     millert   600: <li><a href=errata30.html#sudo2>April 25, 2002:
                    601:        A bug in sudo may allow an attacker to corrupt the heap.</a>
                    602: <li><a href=errata30.html#sshafs>April 22, 2002:
                    603:         A local user can gain super-user privileges due to a buffer
                    604:         overflow in sshd(8) if AFS has been configured on the system
                    605:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    606:         in the sshd_config file.</a>
1.203     deraadt   607: <li><a href=errata30.html#mail>April 11, 2002:
1.202     millert   608:        The mail(1) was interpreting tilde escapes even when invoked
                    609:        in non-interactive mode.  As mail(1) is called as root from cron,
                    610:        this can lead to a local root compromise.</a>
1.203     deraadt   611: <li><a href=errata30.html#approval>March 19, 2002:
1.201     millert   612:        Under certain conditions, on systems using YP with netgroups in
                    613:        the password database, it is possible for the rexecd(8) and rshd(8)
                    614:        daemons to execute a shell from a password database entry for a
                    615:        different user. Similarly, atrun(8) may change to the wrong
                    616:        home directory when running jobs.</a>
1.203     deraadt   617: <li><a href=errata30.html#zlib>March 13, 2002:
1.200     millert   618:        A potential double free() exists in the zlib library;
                    619:        this is not exploitable on OpenBSD.
                    620:        The kernel also contains a copy of zlib; it is not
                    621:        currently known if the kernel zlib is exploitable.</a>
1.203     deraadt   622: <li><a href=errata30.html#openssh>March 8, 2002:
1.198     millert   623:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      624:        may allow a local user to gain super-user privileges.</a>
1.203     deraadt   625: <li><a href=errata30.html#ptrace>January 21, 2002:
1.192     jason     626:        A race condition between the ptrace(2) and execve(2) system calls
                    627:        allows an attacker to modify the memory contents of suid/sgid
                    628:        processes which could lead to compromise of the super-user account.</a>
1.203     deraadt   629: <li><a href=errata30.html#sudo>January 17, 2002:
1.191     millert   630:        There is a security hole in sudo(8) that can be exploited
                    631:        when the Postfix sendmail replacement is installed that may
                    632:        allow an attacker on the local host to gain root privileges.</a>
1.203     deraadt   633: <li><a href=errata30.html#lpd>November 28, 2001:
1.189     millert   634:        An attacker can trick a machine running the lpd daemon into
                    635:        creating new files in the root directory from a machine with
                    636:        remote line printer access.</a>
1.203     deraadt   637: <li><a href=errata30.html#vi.recover>November 13, 2001:
1.188     millert   638:        The vi.recover script can be abused in such a way as
                    639:        to cause arbitrary zero-length files to be removed.</a>
1.203     deraadt   640: <li><a href=errata30.html#pf>November 13, 2001:
1.190     mpech     641:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    642:        resulting in a crash.</a>
1.203     deraadt   643: <li><a href=errata30.html#sshd>November 12, 2001:
1.190     mpech     644:        A security hole that may allow an attacker to partially authenticate
                    645:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   646: </ul>
                    647:
                    648: <p>
                    649: <li>
1.173     deraadt   650: <a name=29></a>
                    651:
                    652: <h3><font color=#e00000>OpenBSD 2.9 Security Advisories</font></h3>
                    653: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.258     beck      654: in <a href=anoncvs.html>OpenBSD current</a>. The
                    655: <a href=stable.html>patch branch</a>. for 2.9 is no longer being maintained,
                    656: you should update your machine.
                    657:
1.173     deraadt   658:
                    659: <p>
                    660: <ul>
1.212     millert   661: <li><a href=errata29.html#resolver>June 25, 2002:
                    662:        A potential buffer overflow in the DNS resolver has been found.</a>
1.208     millert   663: <li><a href=errata29.html#fdalloc2>May 8, 2002:
                    664:        A race condition exists that could defeat the kernel's
                    665:        protection of fd slots 0-2 for setuid processes.</a>
1.207     millert   666: <li><a href=errata29.html#sudo2>April 25, 2002:
                    667:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.206     millert   668: <li><a href=errata29.html#sshafs>April 22, 2002:
                    669:         A local user can gain super-user privileges due to a buffer
                    670:         overflow in sshd(8) if AFS has been configured on the system
                    671:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    672:         in the sshd_config file.</a>
1.202     millert   673: <li><a href=errata29.html#mail>April 11, 2002:
                    674:        The mail(1) was interpreting tilde escapes even when invoked
                    675:        in non-interactive mode.  As mail(1) is called as root from cron,
                    676:        this can lead to a local root compromise.</a>
1.200     millert   677: <li><a href=errata29.html#zlib>March 13, 2002:
                    678:        A potential double free() exists in the zlib library;
                    679:        this is not exploitable on OpenBSD.
                    680:        The kernel also contains a copy of zlib; it is not
                    681:        currently known if the kernel zlib is exploitable.</a>
1.198     millert   682: <li><a href=errata29.html#openssh>March 8, 2002:
                    683:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      684:        may allow a local user to gain super-user privileges.</a>
1.198     millert   685: <li><a href=errata29.html#ptrace>January 21, 2002:
                    686:        A race condition between the ptrace(2) and execve(2) system calls
                    687:        allows an attacker to modify the memory contents of suid/sgid
                    688:        processes which could lead to compromise of the super-user account.</a>
1.191     millert   689: <li><a href=errata29.html#sudo>January 17, 2002:
                    690:        There is a security hole in sudo(8) that can be exploited
                    691:        when the Postfix sendmail replacement is installed that may
                    692:        allow an attacker on the local host to gain root privileges.</a>
1.189     millert   693: <li><a href=errata29.html#lpd2>November 28, 2001:
                    694:        An attacker can trick a machine running the lpd daemon into
                    695:        creating new files in the root directory from a machine with
                    696:        remote line printer access.</a>
1.190     mpech     697: <li><a href=errata29.html#vi.recover>November 13, 2001:
                    698:        The vi.recover script can be abused in such a way as
                    699:        to cause arbitrary zero-length files to be removed.</a>
1.185     deraadt   700: <li><a href=errata29.html#uucp>September 11, 2001:
1.184     millert   701:        A security hole exists in uuxqt(8) that may allow an
                    702:        attacker to gain root privileges.</a>
1.185     deraadt   703: <li><a href=errata29.html#lpd>August 29, 2001:
1.183     millert   704:        A security hole exists in lpd(8) that may allow an
                    705:        attacker to gain root privileges if lpd is running.</a>
1.185     deraadt   706: <li><a href=errata29.html#sendmail2>August 21, 2001:
1.181     millert   707:        A security hole exists in sendmail(8) that may allow an
                    708:        attacker on the local host to gain root privileges.</a>
1.185     deraadt   709: <li><a href=errata29.html#nfs>July 30, 2001:
1.180     jason     710:        A kernel buffer overflow in the NFS code can be used to execute
                    711:        arbitrary code by users with mount privileges (only root by
1.181     millert   712:        default).</a>
1.185     deraadt   713: <li><a href=errata29.html#kernexec>June 15, 2001:
1.178     aaron     714:        A race condition in the kernel can lead to local root compromise.</a>
1.185     deraadt   715: <li><a href=errata29.html#sshcookie>June 12, 2001:
1.177     markus    716:         sshd(8) allows users to delete arbitrary files named "cookies"
                    717:         if X11 forwarding is enabled. X11 forwarding is disabled
                    718:         by default.</a>
1.185     deraadt   719: <li><a href=errata29.html#fts>May 30, 2001:
1.176     millert   720:         Programs using the fts routines can be tricked into changing
                    721:         into the wrong directory.</a>
1.185     deraadt   722: <li><a href=errata29.html#sendmail>May 29, 2001:
1.174     millert   723:        Sendmail signal handlers contain unsafe code,
                    724:        leading to numerous race conditions.</a>
1.173     deraadt   725: </ul>
                    726:
                    727: <p>
                    728: <li>
1.152     deraadt   729: <a name=28></a>
                    730:
                    731: <h3><font color=#e00000>OpenBSD 2.8 Security Advisories</font></h3>
                    732: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.258     beck      733: in <a href=anoncvs.html>OpenBSD current</a>. The
                    734: <a href=stable.html>patch branch</a>. for 2.8 is no longer being maintained,
                    735: you should update your machine.
                    736:
1.152     deraadt   737:
                    738: <p>
                    739: <ul>
1.184     millert   740: <li><a href=errata28.html#uucp>September 11, 2001:
                    741:        A security hole exists in uuxqt(8) that may allow an
                    742:        attacker to gain root privileges.</a>
1.183     millert   743: <li><a href=errata28.html#lpd>August 29, 2001:
                    744:        A security hole exists in lpd(8) that may allow an
                    745:        attacker to gain root privileges if lpd is running.</a>
1.181     millert   746: <li><a href=errata28.html#sendmail2>August 21, 2001:
                    747:        A security hole exists in sendmail(8) that may allow an
                    748:        attacker on the local host to gain root privileges.</a>
1.178     aaron     749: <li><a href=errata28.html#kernexec>June 15, 2001:
                    750:        A race condition in the kernel can lead to local root compromise.</a>
1.176     millert   751: <li><a href=errata28.html#fts>May 30, 2001:
                    752:         Programs using the fts routines can be tricked into changing
                    753:         into the wrong directory.</a>
1.175     millert   754: <li><a href=errata28.html#sendmail>May 29, 2001:
                    755:        Sendmail signal handlers contain unsafe code,
                    756:        leading to numerous race conditions.</a>
1.173     deraadt   757: <li><a href=errata28.html#ipf_frag>Apr 23, 2001:
1.231     mickey    758:        IPF contains a serious bug with its handling of fragment caching.</a>
1.173     deraadt   759: <li><a href=errata28.html#glob_limit>Apr 23, 2001:
1.172     ericj     760:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.173     deraadt   761: <li><a href=errata28.html#glob>Apr 10, 2001:
1.170     ericj     762:        The glob(3) library call contains multiple buffer overflows.</a>
1.173     deraadt   763: <li><a href=errata28.html#readline>Mar 18, 2001:
1.169     millert   764:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.173     deraadt   765: <li><a href=errata28.html#ipsec_ah>Mar 2, 2001:
1.167     ericj     766:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.173     deraadt   767: <li><a href=errata28.html#userldt>Mar 2, 2001:
1.168     horacio   768:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.173     deraadt   769: <li><a href=errata28.html#sudo>Feb 22, 2001:
1.171     millert   770:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.173     deraadt   771: <li><a href=errata28.html#named>Jan 29, 2001:
1.163     jason     772:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.173     deraadt   773: <li><a href=errata28.html#rnd>Jan 22, 2001:
1.162     jason     774:        rnd(4) did not use all of its input when written to.</a>
1.173     deraadt   775: <li><a href=errata28.html#xlock>Dec 22, 2000:
1.159     ericj     776:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.173     deraadt   777: <li><a href=errata28.html#procfs>Dec 18, 2000:
1.157     ericj     778:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.173     deraadt   779: <li><a href=errata28.html#kerberos2>Dec 10, 2000:
1.156     deraadt   780:        Another problem exists in KerberosIV libraries (patch included).</a>
1.173     deraadt   781: <li><a href=errata28.html#kerberos>Dec 7, 2000:
1.155     deraadt   782:        A set of problems in KerberosIV exist (patch included).</a>
1.173     deraadt   783: <li><a href=errata28.html#ftpd>Dec 4, 2000:
1.154     millert   784:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   785: </ul>
                    786:
                    787: <p>
                    788: <li>
1.124     deraadt   789: <a name=27></a>
                    790:
                    791: <h3><font color=#e00000>OpenBSD 2.7 Security Advisories</font></h3>
                    792: These are the OpenBSD 2.7 advisories -- all these problems are solved
                    793: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    794: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    795:
                    796: <p>
                    797: <ul>
1.169     millert   798: <li><a href=errata27.html#readline>Mar 18, 2001:
                    799:        The readline library creates history files with permissive modes based on the user's umask.</a>
                    800: <li><a href=errata27.html#sudo>Feb 22, 2001:
                    801:        a buffer overflow was fixed in sudo(8).</a>
1.154     millert   802: <li><a href=errata27.html#ftpd>Dec 4, 2000:
                    803:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   804: <li><a href=errata27.html#sshforwarding>Nov 10, 2000:
                    805:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    806:        (patch included)</a>
                    807: <li><a href=errata27.html#xtrans>Oct 26, 2000:
1.151     matthieu  808:        X11 libraries have 2 potential overflows in xtrans code.
                    809:        (patch included)</a>
1.152     deraadt   810: <li><a href=errata27.html#httpd>Oct 18, 2000:
1.150     beck      811:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    812:        on the server in certain configurations if used.
                    813:        (patch included)</a>
1.164     deraadt   814: <li><a href=errata27.html#telnetd>Oct 10, 2000:
1.149     millert   815:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    816:        TERMPATH and TERMCAP environment variables as it should.
                    817:        (patch included)</a>
1.152     deraadt   818: <li><a href=errata27.html#format_strings>Oct 6, 2000:
1.148     millert   819:        There are printf-style format string bugs in several privileged
                    820:        programs.  (patch included)</a>
1.152     deraadt   821: <li><a href=errata27.html#curses>Oct 6, 2000:
1.147     millert   822:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    823:        directory as well as in the TERMCAP environment variable for
                    824:        setuid and setgid applications.
1.146     deraadt   825:        (patch included)</a>
1.152     deraadt   826: <li><a href=errata27.html#talkd>Oct 6, 2000:
1.146     deraadt   827:        A format string vulnerability exists in talkd(8).
                    828:        (patch included)</a>
1.152     deraadt   829: <li><a href=errata27.html#pw_error>Oct 3, 2000:
1.145     aaron     830:        A format string vulnerability exists in the pw_error() function of the
                    831:        libutil library, yielding localhost root through chpass(1).
                    832:        (patch included)</a>
1.152     deraadt   833: <li><a href=errata27.html#ipsec>Sep 18, 2000:
1.144     jason     834:        Bad ESP/AH packets could cause a crash under certain conditions.
                    835:        (patch included)</a>
1.152     deraadt   836: <li><a href=errata27.html#xlock>Aug 16, 2000:
1.141     deraadt   837:        A format string vulnerability (localhost root) exists in xlock(1).
                    838:        (patch included)</a>
1.152     deraadt   839: <li><a href=errata27.html#X11_libs>July 14, 2000:
1.139     deraadt   840:        Various bugs found in X11 libraries have various side effects, almost
                    841:        completely denial of service in OpenBSD.
                    842:        (patch included)</a>
1.152     deraadt   843: <li><a href=errata27.html#ftpd>July 5, 2000:
1.136     deraadt   844:        Just like pretty much all the other unix ftp daemons
                    845:        on the planet, ftpd had a remote root hole in it.
                    846:        Luckily, ftpd was not enabled by default.
1.137     deraadt   847:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   848:        (patch included)</a>
1.152     deraadt   849: <li><a href=errata27.html#mopd>July 5, 2000:
1.136     deraadt   850:        Mopd, very rarely used, contained some buffer overflows.
                    851:        (patch included)</a>
1.152     deraadt   852: <li><a href=errata27.html#libedit>June 28, 2000:
1.135     deraadt   853:        libedit would check for a <b>.editrc</b> file in the current
                    854:        directory.  Not known to be a real security issue, but a patch
                    855:        is available anyways.
                    856:        (patch included)</a>
1.152     deraadt   857: <li><a href=errata27.html#dhclient>June 24, 2000:
1.134     deraadt   858:        A serious bug in dhclient(8) could allow strings from a
                    859:        malicious dhcp server to be executed in the shell as root.
                    860:        (patch included)</a>
1.152     deraadt   861: <li><a href=errata27.html#isakmpd>June 9, 2000:
1.133     deraadt   862:        A serious bug in isakmpd(8) policy handling wherein
                    863:        policy verification could be completely bypassed in isakmpd.
                    864:        (patch included)</a>
1.152     deraadt   865: <li><a href=errata27.html#uselogin>June 6, 2000:
1.132     deraadt   866:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    867:        should not be used, and results in security problems on
                    868:        other operating systems.</a>
1.152     deraadt   869: <li><a href=errata27.html#bridge>May 26, 2000:
1.129     deraadt   870:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   871:        (patch included)</a>
1.152     deraadt   872: <li><a href=errata27.html#ipf>May 25, 2000:
1.127     kjell     873:        Improper use of ipf <i>keep-state</i> rules can result
                    874:        in firewall rules being bypassed. (patch included)</a>
                    875:
1.124     deraadt   876: </ul>
                    877:
                    878: <p>
                    879: <li>
1.119     deraadt   880: <a name=26></a>
                    881:
                    882: <h3><font color=#e00000>OpenBSD 2.6 Security Advisories</font></h3>
                    883: These are the OpenBSD 2.6 advisories -- all these problems are solved
                    884: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    885: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    886:
                    887: <p>
                    888: <ul>
1.130     deraadt   889: <li><a href=errata26.html#semconfig>May 26, 2000:
                    890:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   891:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.127     kjell     892: <li><a href=errata26.html#ipf>May 25, 2000:
                    893:        Improper use of ipf <i>keep-state</i> rules can result
                    894:        in firewall rules being bypassed. (patch included)</a>
1.126     deraadt   895: <li><a href=errata26.html#xlockmore>May 25, 2000:
1.125     deraadt   896:        xlockmore has a bug which a localhost attacker can use to gain
                    897:        access to the encrypted root password hash (which is normally
1.245     miod      898:        encoded using blowfish</a> (see
1.125     deraadt   899:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&sektion=3">
                    900:        crypt(3)</a>)
1.245     miod      901:        (patch included).
1.126     deraadt   902: <li><a href=errata26.html#procfs>Jan 20, 2000:
1.123     deraadt   903:        Systems running with procfs enabled and mounted are
                    904:        vulnerable to a very tricky exploit.  procfs is not
                    905:        mounted by default.
                    906:        (patch included).</a>
1.190     mpech     907: <li><a href=errata26.html#sendmail>Dec 4, 1999:
                    908:        Sendmail permitted any user to cause a aliases file wrap,
                    909:        thus exposing the system to a race where the aliases file
                    910:        did not exist.
1.119     deraadt   911:        (patch included).</a>
1.190     mpech     912: <li><a href=errata26.html#poll>Dec 4, 1999:
                    913:        Various bugs in poll(2) may cause a kernel crash.</a>
1.126     deraadt   914: <li><a href=errata26.html#sslUSA>Dec 2, 1999:
1.120     deraadt   915:        A buffer overflow in the RSAREF code included in the
                    916:        USA version of libssl, is possibly exploitable in
                    917:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt   918:        (patch included).<br></a>
                    919:        <strong>Update:</strong> Turns out that this was not exploitable
                    920:        in any of the software included in OpenBSD 2.6.
1.190     mpech     921: <li><a href=errata26.html#ifmedia>Nov 9, 1999:
                    922:        Any user could change interface media configurations, resulting in
                    923:        a localhost denial of service attack.
1.121     deraadt   924:        (patch included).</a>
1.119     deraadt   925: </ul>
                    926:
                    927: <p>
                    928: <li>
1.93      deraadt   929: <a name=25></a>
1.106     deraadt   930:
1.110     deraadt   931: <h3><font color=#e00000>OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt   932: These are the OpenBSD 2.5 advisories -- all these problems are solved
                    933: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    934: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                    935:
1.96      deraadt   936: <p>
1.104     deraadt   937: <ul>
1.117     deraadt   938: <li><a href=errata25.html#cron>Aug 30, 1999:
1.103     deraadt   939:        In cron(8), make sure argv[] is NULL terminated in the
                    940:        fake popen() and run sendmail as the user, not as root.
                    941:        (patch included).</a>
1.117     deraadt   942: <li><a href=errata25.html#miscfs>Aug 12, 1999: The procfs and fdescfs
1.101     deraadt   943:        filesystems had an overrun in their handling of uio_offset
                    944:        in their readdir() routines. (These filesystems are not
                    945:        enabled by default). (patch included).</a>
1.117     deraadt   946: <li><a href=errata25.html#profil>Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt   947:        when we execve() a new process. (patch included).</a>
1.117     deraadt   948: <li><a href=errata25.html#ipsec_in_use>Aug 6, 1999: Packets that should have
1.98      deraadt   949:        been handled by IPsec may be transmitted as cleartext.
                    950:        PF_KEY SA expirations may leak kernel resources.
                    951:        (patch included).</a>
1.117     deraadt   952: <li><a href=errata25.html#rc>Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt   953:        motd re-writing and change the find(1) to use -execdir
                    954:        (patch included).</a>
1.117     deraadt   955: <li><a href=errata25.html#chflags>Jul 30, 1999: Do not permit regular
1.95      deraadt   956:        users to chflags(2) or fchflags(2) on character or block devices
                    957:        which they may currently be the owner of (patch included).</a>
1.117     deraadt   958: <li><a href=errata25.html#nroff>Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt   959:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt   960: </ul>
                    961:
1.106     deraadt   962: <p>
                    963: <li>
1.75      deraadt   964: <a name=24></a>
1.235     miod      965:
1.110     deraadt   966: <h3><font color=#e00000>OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt   967: These are the OpenBSD 2.4 advisories -- all these problems are solved
                    968: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                    969: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                    970:
1.96      deraadt   971: <p>
1.75      deraadt   972: <ul>
1.92      deraadt   973: <li><a href=errata24.html#poll>Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt   974:        to be constrained, to avoid kvm starvation (patch included).</a>
1.92      deraadt   975: <li><a href=errata24.html#tss>Mar 21, 1999: A change in TSS handling stops
1.91      deraadt   976:        another kernel crash case caused by the <strong>crashme</strong>
                    977:        program (patch included).</a>
1.92      deraadt   978: <li><a href=errata24.html#nlink>Feb 25, 1999: An unbounded increment on the
1.90      deraadt   979:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt   980:        (patch included).</a>
1.92      deraadt   981: <li><a href=errata24.html#ping>Feb 23, 1999: Yet another buffer overflow
1.88      deraadt   982:        existed in ping(8). (patch included).</a>
1.92      deraadt   983: <li><a href=errata24.html#ipqrace>Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt   984:        the ipq, which could permit an attacker to cause a crash.
                    985:        (patch included).</a>
1.92      deraadt   986: <li><a href=errata24.html#accept>Feb 17, 1999: A race condition in the
1.86      deraadt   987:        kernel between accept(2) and select(2) could permit an attacker
                    988:        to hang sockets from remote.
                    989:        (patch included).</a>
1.92      deraadt   990: <li><a href=errata24.html#maxqueue>Feb 17, 1999: IP fragment assembly can
1.85      deraadt   991:        bog the machine excessively and cause problems.
                    992:        (patch included).</a>
1.92      deraadt   993: <li><a href=errata24.html#trctrap>Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt   994:        DDB interacted to possibly cause a crash.
                    995:        (patch included).</a>
1.92      deraadt   996: <li><a href=errata24.html#rst>Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt   997:        (patch included).</a>
1.92      deraadt   998: <li><a href=errata24.html#bootpd>Nov 27, 1998: There is a remotely exploitable
1.81      deraadt   999:        problem in bootpd(8). (patch included).</a>
1.92      deraadt  1000: <li><a href=errata24.html#termcap>Nov 19, 1998: There is a possibly locally
1.82      deraadt  1001:        exploitable problem relating to environment variables in termcap
                   1002:        and curses. (patch included).</a>
1.92      deraadt  1003: <li><a href=errata24.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1004:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1005: </ul>
                   1006:
1.106     deraadt  1007: <p>
                   1008: <li>
1.58      deraadt  1009: <a name=23></a>
1.235     miod     1010:
1.110     deraadt  1011: <h3><font color=#e00000>OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1012: These are the OpenBSD 2.3 advisories -- all these problems are solved
                   1013: in <a href=anoncvs.html>OpenBSD current</a>.  Obviously, all the
                   1014: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1015:
1.96      deraadt  1016: <p>
1.53      matthieu 1017: <ul>
1.81      deraadt  1018: <li><a href=errata23.html#bootpd>Nov 27, 1998: There is a remotely exploitable
                   1019:        problem in bootpd(8). (patch included).</a>
1.78      deraadt  1020: <li><a href=errata23.html#tcpfix>Nov 13, 1998: There is a remote machine lockup
                   1021:        bug in the TCP decoding kernel. (patch included).</a>
1.190     mpech    1022: <li><a href=errata23.html#resolver>August 31, 1998: A benign looking resolver
                   1023:        buffer overflow bug was re-introduced accidentally (patches included).</a>
                   1024: <li><a href=errata23.html#chpass>Aug 2, 1998:
                   1025:        chpass(1) has a file descriptor leak which allows an
                   1026:        attacker to modify /etc/master.passwd.</a>
                   1027: <li><a href=errata23.html#inetd>July 15, 1998: Inetd had a file descriptor leak.</a>
1.76      aaron    1028: <li><a href=errata23.html#fdalloc>Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1029:        should not be executed with fd slots 0, 1, or 2 free.
                   1030:        (patch included).</a>
1.76      aaron    1031: <li><a href=errata23.html#xlib>June 6, 1998: Further problems with the X
1.71      deraadt  1032:        libraries (patches included).</a>
1.76      aaron    1033: <li><a href=errata23.html#kill>May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1034:        processes too permissive (4th revision patch included).</a>
1.76      aaron    1035: <li><a href=errata23.html#immutable>May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1036:        of immutable and append-only file flags. (patch included).</a>
1.190     mpech    1037: <li><a href=errata23.html#ipsec>May  5, 1998: Incorrect handling of IPSEC packets
                   1038:        if IPSEC is enabled (patch included).</a>
1.76      aaron    1039: <li><a href=errata23.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1040:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1041: </ul>
1.9       deraadt  1042:
1.106     deraadt  1043: <p>
                   1044: <li>
1.58      deraadt  1045: <a name=22></a>
1.235     miod     1046:
1.110     deraadt  1047: <h3><font color=#e00000>OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1048: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.55      deraadt  1049: in <a href=23.html>OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1050: still exist in other operating systems.  (The supplied patches are for
                   1051: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1052:
1.96      deraadt  1053: <p>
1.9       deraadt  1054: <ul>
1.72      deraadt  1055: <li><a href=errata22.html#ipsec>May  5, 1998: Incorrect handling of IPSEC
                   1056:        packets if IPSEC is enabled (patch included).</a>
                   1057: <li><a href=errata22.html#xterm-xaw>May  1, 1998: Buffer overflow in xterm
                   1058:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
                   1059: <li><a href=errata22.html#uucpd>Apr 22, 1998: Buffer overflow in uucpd
                   1060:        (patch included).</a>
                   1061: <li><a href=errata22.html#rmjob>Apr 22, 1998: Buffer mismanagement in lprm
                   1062:        (patch included).</a>
                   1063: <li><a href=errata22.html#ping>Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1064: <li><a href=errata22.html#named>Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1065:        (patch included).</a>
1.72      deraadt  1066: <li><a href=errata22.html#mountd>Mar  2, 1998: Accidental NFS filesystem
                   1067:        export (patch included).</a>
1.112     philen   1068: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.72      deraadt  1069:        Revision 3 of the patch is available <a href=errata22.html#mmap>here</a>
1.112     philen   1070: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1071:        Acceptance.</a>
1.50      deraadt  1072:        A patch is available <a href=errata22.html#sourceroute>here</a>.
1.122     rohee    1073: <li><a href=errata22.html#ruserok>Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1074:        flaw (patch included).</a>
                   1075: <li><a href=errata22.html#ldso>Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1076: </ul>
                   1077:
1.106     deraadt  1078: <p>
                   1079: <li>
1.58      deraadt  1080: <a name=21></a>
1.235     miod     1081:
1.110     deraadt  1082: <h3><font color=#e00000>OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1083: These are the OpenBSD 2.1 advisories.  All these problems are solved
                   1084: in <a href=22.html>OpenBSD 2.2</a>.  Some of these problems still
                   1085: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1086: would strongly recommend an upgrade to the newest release, as this
                   1087: patch list only attempts at fixing the most important security
                   1088: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1089: security problems.  Many of those problems were solved in ways which
                   1090: make it hard for us to provide patches).
                   1091:
1.96      deraadt  1092: <p>
1.52      deraadt  1093: <ul>
1.112     philen   1094: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1095: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1096:        (patch included)</a>
1.112     philen   1097: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1098: </ul>
1.51      deraadt  1099:
1.106     deraadt  1100: <p>
                   1101: <li>
                   1102: <a name=20></a>
1.235     miod     1103:
1.110     deraadt  1104: <h3><font color=#e00000>OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1105: These are the OpenBSD 2.0 advisories.  All these problems are solved
                   1106: in <a href=21.html>OpenBSD 2.1</a>.  Some of these problems still
                   1107: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1108: commend you for being there back in the old days!, but you're really
                   1109: missing out if you don't install a new version!)
                   1110:
                   1111: <p>
                   1112: <ul>
1.112     philen   1113: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1114:        resolver (patch included)</a>
                   1115: <li>Many others... if people can hunt them down, please let me know
                   1116:        and we'll put them up here.
                   1117: </ul>
                   1118:
1.106     deraadt  1119: </dl>
1.51      deraadt  1120: <p>
1.106     deraadt  1121:
                   1122: <a name=watching></a>
1.110     deraadt  1123: <li><h3><font color=#e00000>Watching our Changes</font></h3><p>
1.106     deraadt  1124:
1.21      deraadt  1125: Since we take a proactive stance with security, we are continually
                   1126: finding and fixing new security problems.  Not all of these problems
1.80      espie    1127: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1128: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1129: have security consequences we could not predict.  We do not have the
                   1130: time resources to make these changes available in the above format.<p>
1.21      deraadt  1131:
                   1132: Thus there are usually minor security fixes in the current source code
                   1133: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1134: guarantee that these problems are of minimal impact and unproven
1.44      ian      1135: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1136: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1137:
1.45      deraadt  1138: People who are really concerned with security can do a number of
                   1139: things:<p>
1.21      deraadt  1140:
                   1141: <ul>
                   1142: <li>If you understand security issues, watch our
1.27      deraadt  1143:        <a href=mail.html>source-changes mailing list</a> and keep an
1.23      deraadt  1144:        eye out for things which appear security related.  Since
1.21      deraadt  1145:        exploitability is not proven for many of the fixes we make,
                   1146:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1147:        If a problem is proven and serious, a patch will be available
                   1148:        here very shortly after.
1.161     horacio  1149: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1150:        security-announce mailing list</a> which will notify you for every
1.186     ian      1151:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1152:        and instruct you on how to patch the problem.
1.21      deraadt  1153: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1154:        complete system build from time to time (read /usr/src/Makefile
                   1155:        carefully).  Users can make the assumption that the current
                   1156:        source tree always has stronger security than the previous release.
1.45      deraadt  1157:        However, building your own system from source code is not trivial;
1.265     miod     1158:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1159:        transition between major releases.
1.115     ericj    1160: <li>Install a binary snapshot for your
1.80      espie    1161:        architecture, which are made available fairly often.  For
1.29      deraadt  1162:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1163: </ul>
                   1164:
1.9       deraadt  1165: <p>
1.153     jufi     1166: <a name=reporting></a>
1.110     deraadt  1167: <li><h3><font color=#e00000>Reporting problems</font></h3><p>
1.3       deraadt  1168:
1.5       deraadt  1169: <p> If you find a new security problem, you can mail it to
1.6       deraadt  1170: <a href=mailto:deraadt@openbsd.org>deraadt@openbsd.org</a>.
1.7       deraadt  1171: <br>
1.5       deraadt  1172: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1173: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1174:
1.107     deraadt  1175: <p>
                   1176: <a name=papers></a>
1.110     deraadt  1177: <li><h3><font color=#e00000>Further Reading</font></h3><p>
1.107     deraadt  1178:
                   1179: A number of papers have been written by OpenBSD team members, about security
                   1180: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1181: documents are available as follows.<p>
1.107     deraadt  1182:
                   1183: <ul>
1.113     deraadt  1184: <li>A Future-Adaptable Password Scheme.<br>
1.118     deraadt  1185:     <a href=events.html#usenix99>Usenix 1999</a>,
1.153     jufi     1186:     by <a href=mailto:provos@openbsd.org>Niels Provos</a>,
1.113     deraadt  1187:     <a href=mailto:dm@openbsd.org>David Mazieres</a>.<br>
1.107     deraadt  1188:     <a href=papers/bcrypt-paper.ps>paper</a> and
                   1189:     <a href=papers/bcrypt-slides.ps>slides</a>.
1.113     deraadt  1190: <p>
                   1191: <li>Cryptography in OpenBSD: An Overview.<br>
1.118     deraadt  1192:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt  1193:     by <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>,
                   1194:     <a href=mailto:niklas@openbsd.org>Niklas Hallqvist</a>,
                   1195:     <a href=mailto:art@openbsd.org>Artur Grabowski</a>,
                   1196:     <a href=mailto:angelos@openbsd.org>Angelos D. Keromytis</a>,
                   1197:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.107     deraadt  1198:     <a href=papers/crypt-paper.ps>paper</a> and
                   1199:     <a href=papers/crypt-slides.ps>slides</a>.
1.113     deraadt  1200: <p>
                   1201: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.118     deraadt  1202:     <a href=events.html#usenix99>Usenix 1999</a>,
1.113     deraadt  1203:     by <a href=mailto:millert@openbsd.org>Todd C. Miller</a>,
                   1204:     <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>.<br>
1.109     deraadt  1205:     <a href=papers/strlcpy-paper.ps>paper</a> and
                   1206:     <a href=papers/strlcpy-slides.ps>slides</a>.
1.113     deraadt  1207: <p>
1.118     deraadt  1208: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
                   1209:     <a href=events.html#lisa99>LISA 1999</a>,
                   1210:     by <a href=mailto:beck@openbsd.org>Bob Beck</a>.<br>
                   1211:     <a href=papers/authgw-paper.ps>paper</a> and
                   1212:     <a href=papers/authgw-slides.ps>slides</a>.
                   1213: <p>
1.153     jufi     1214: <li>Encrypting Virtual Memory<br>
1.142     deraadt  1215:     <a href=events.html#sec2000>Usenix Security 2000</a>,
                   1216:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.143     provos   1217:     <a href=papers/swapencrypt.ps>paper</a> and
                   1218:     <a href=papers/swapencrypt-slides.ps>slides</a>.
1.142     deraadt  1219: <p>
1.107     deraadt  1220: </ul>
                   1221:
1.106     deraadt  1222: </dl>
                   1223:
1.2       deraadt  1224: <hr>
1.68      pauls    1225: <a href=index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
1.24      deraadt  1226: <a href=mailto:www@openbsd.org>www@openbsd.org</a>
                   1227: <br>
1.285   ! otto     1228: <small>$OpenBSD: security.html,v 1.284 2004/05/15 08:18:09 otto Exp $</small>
1.1       deraadt  1229:
1.24      deraadt  1230: </body>
                   1231: </html>