[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.297

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
                     57: <a href="#35">3.5</a>.
1.114     philen     58: </td>
                     59: </tr>
                     60: </table>
1.56      deraadt    61: <hr>
                     62:
1.294     david      63: <a name="goals"></a>
1.278     deraadt    64: <ul>
1.294     david      65: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    66:
1.14      deraadt    67: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    68: ONE in the industry for security (if we are not already there).  Our
                     69: open software development model permits us to take a more
                     70: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     71: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    72: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    73: cryptography</a>, we are able to take cryptographic approaches towards
                     74: fixing security problems.<p>
1.18      deraadt    75:
1.288     matthieu   76: <a name="disclosure"></a>
1.294     david      77: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    78:
1.45      deraadt    79: Like many readers of the
1.196     jufi       80: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    81: BUGTRAQ mailing list</a>,
1.106     deraadt    82: we believe in full disclosure of security problems.  In the
                     83: operating system arena, we were probably the first to embrace
                     84: the concept.  Many vendors, even of free software, still try
                     85: to hide issues from their users.<p>
                     86:
                     87: Security information moves very fast in cracker circles.  On the other
                     88: hand, our experience is that coding and releasing of proper security
                     89: fixes typically requires about an hour of work -- very fast fix
                     90: turnaround is possible.  Thus we think that full disclosure helps the
                     91: people who really care about security.<p>
                     92:
1.288     matthieu   93: <a name="process"></a>
1.294     david      94: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    95:
1.12      deraadt    96: Our security auditing team typically has between six and twelve
1.45      deraadt    97: members who continue to search for and fix new security holes.  We
                     98: have been auditing since the summer of 1996.  The process we follow to
                     99: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   100: every critical software component.  We are not so much looking for
                    101: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   102: years later someone discovers the problem used to be a security
1.106     deraadt   103: issue, and we fixed it because it was just a bug, well, all the
                    104: better.  Flaws have been found in just about every area of the system.
                    105: Entire new classes of security problems have been found during our
                    106: audit, and often source code which had been audited earlier needs
                    107: re-auditing with these new flaws in mind.  Code often gets audited
                    108: multiple times, and by multiple people with different auditing
                    109: skills.<p>
1.12      deraadt   110:
1.94      deraadt   111: Some members of our security auditing team worked for Secure Networks,
                    112: the company that made the industry's premier network security scanning
                    113: software package Ballista (Secure Networks got purchased by Network
                    114: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    115: That company did a lot of security research, and thus fit in well
1.106     deraadt   116: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    117: colours since day 1.<p>
1.31      deraadt   118:
1.34      deraadt   119: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   120: In most cases we have found that the determination of exploitability
                    121: is not an issue.  During our ongoing auditing process we find many
                    122: bugs, and endeavor to fix them even though exploitability is not
                    123: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    124: have fixed many simple and obvious careless programming errors in code
                    125: and only months later discovered that the problems were in fact
                    126: exploitable.  (Or, more likely someone on
1.197     jufi      127: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   128: would report that other operating systems were vulnerable to a `newly
                    129: discovered problem', and then it would be discovered that OpenBSD had
                    130: been fixed in a previous release).  In other cases we have been saved
                    131: from full exploitability of complex step-by-step attacks because we
                    132: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   133: managed such a success is the lpd advisory that Secure Networks put out.
                    134: <p>
1.29      deraadt   135:
1.288     matthieu  136: <a name="newtech"></a>
1.294     david     137: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   138:
                    139: As we audit source code, we often invent new ways of solving problems.
                    140: Sometimes these ideas have been used before in some random application
                    141: written somewhere, but perhaps not taken to the degree that we do.
                    142: <p>
                    143:
                    144: <ul>
                    145:   <li>strlcpy() and strlcat()
                    146:   <li>Memory protection purify
                    147:     <ul>
                    148:     <li>W^X
                    149:     <li>.rodata segment
                    150:     <li>Guard pages
                    151:     <li>Randomized malloc()
                    152:     <li>Randomized mmap()
                    153:     <li>atexit() and stdio protection
                    154:     </ul>
1.295     otto      155:   <li>Privilege separation
1.278     deraadt   156:   <li>Privilege revocation
                    157:   <li>Chroot jailing
                    158:   <li>New uids
                    159:   <li>ProPolice
                    160:   <li>... and others
                    161: </ul>
                    162: <p>
                    163:
1.294     david     164: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   165:
1.45      deraadt   166: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   167: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   168: commonplace in security forums like
1.197     jufi      169: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   170:
1.45      deraadt   171: The most intense part of our security auditing happened immediately
1.80      espie     172: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   173: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    174: thousands) of security issues were fixed rapidly over this year-long
                    175: period; bugs like the standard buffer overflows, protocol
                    176: implementation weaknesses, information gathering, and filesystem
                    177: races.  Hence most of the security problems that we encountered were
                    178: fixed before our 2.1 release, and then a far smaller number needed
                    179: fixing for our 2.2 release.  We do not find as many problems anymore,
                    180: it is simply a case of diminishing returns.  Recently the security
                    181: problems we find and fix tend to be significantly more obscure or
                    182: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   183:
1.35      deraadt   184: <ul>
1.45      deraadt   185: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   186: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   187:        to search for more complicated exploits, so we will too.
                    188: <li>Finding and fixing subtle flaws in complicated software is
                    189:        a lot of fun.
1.35      deraadt   190: </ul>
1.106     deraadt   191: <p>
1.15      deraadt   192:
1.14      deraadt   193: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   194: to find and fix new security flaws.<p>
1.12      deraadt   195:
1.288     matthieu  196: <a name="default"></a>
1.294     david     197: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   198:
                    199: To ensure that novice users of OpenBSD do not need to become security
                    200: experts overnight (a viewpoint which other vendors seem to have), we
                    201: ship the operating system in a Secure by Default mode.  All non-essential
                    202: services are disabled.  As the user/administrator becomes more familiar
                    203: with the system, he will discover that he has to enable daemons and other
                    204: parts of the system.  During the process of learning how to enable a new
                    205: service, the novice is more likely to learn of security considerations.<p>
                    206:
                    207: This is in stark contrast to the increasing number of systems that
                    208: ship with NFS, mountd, web servers, and various other services enabled
                    209: by default, creating instantaneous security problems for their users
                    210: within minutes after their first install.<p>
                    211:
1.288     matthieu  212: <a name="crypto"></a>
1.294     david     213: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   214:
                    215: And of course, since the OpenBSD project is based in Canada, it is possible
                    216: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   217: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   218:
1.294     david     219: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   220:
                    221: <li>
1.288     matthieu  222: <a name="35"></a>
1.279     deraadt   223:
1.294     david     224: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   225: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    226: in <a href=anoncvs.html>OpenBSD current</a> and the
                    227: <a href=stable.html>patch branch</a>.
                    228:
                    229: <p>
                    230: <ul>
1.297   ! brad      231: <li><a href="errata.html#httpd2"> Sep 10, 2004:
        !           232:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
        !           233:        an arbitrary memory position outside of a char array, causing a DoS
        !           234:        or possibly buffer overflows.</a>
1.294     david     235: <li><a href="errata.html#httpd"> Jun 12, 2004:
1.293     brad      236:        Multiple vulnerabilites have been found in httpd(8) / mod_ssl.</a>
1.294     david     237: <li><a href="errata.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  238:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      239:        an attacker can delete IPsec tunnels at will.</a>
1.294     david     240: <li><a href="errata.html#cvs3"> Jun 9, 2004:
1.290     millert   241:        Multiple remote vulnerabilities have been found in the cvs(1)
                    242:        server which can be used by CVS clients to crash or execute
1.293     brad      243:        arbitrary code on the server.</a>
1.294     david     244: <li><a href="errata.html#kerberos"> May 30, 2004:
1.289     beck      245:        kdc(8) performs inadequate checking of request fields, leading
                    246:        to the possibility of principal impersonation from other
                    247:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     248: <li><a href="errata.html#xdm"> May 26, 2004:
1.287     matthieu  249:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      250:         listening socket regardless of the setting in xdm-config.</a>
1.294     david     251: <li><a href="errata.html#cvs2"> May 20, 2004:
1.286     otto      252:        A buffer overflow in the cvs(1) server has been found,
                    253:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      254:        the server.</a>
1.294     david     255: <li><a href="errata.html#procfs"> May 13, 2004:
1.282     tedu      256:        Integer overflow problems were found in procfs, allowing
1.293     brad      257:        reading of arbitrary kernel memory.</a>
1.294     david     258: <li><a href="errata.html#cvs"> May 5, 2004:
1.281     otto      259:        Pathname validation problems have been found in cvs(1),
                    260:        allowing clients and servers access to files outside the
1.293     brad      261:        repository or local CVS tree.</a>
1.279     deraadt   262: </ul>
                    263:
                    264: <p>
                    265: <li>
1.288     matthieu  266: <a name="34"></a>
1.261     david     267:
1.294     david     268: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     269: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.294     david     270: in <a href="anoncvs.html">OpenBSD current</a> and the
                    271: <a href="stable.html">patch branch</a>.
1.261     david     272:
                    273: <p>
                    274: <ul>
1.297   ! brad      275: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
        !           276:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
        !           277:        an arbitrary memory position outside of a char array, causing a DoS
        !           278:        or possibly buffer overflows.</a>
1.294     david     279: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.293     brad      280:         Multiple vulnerabilites have been found in httpd(8) / mod_ssl.</a>
1.294     david     281: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      282:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      283:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     284: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   285:        Multiple remote vulnerabilities have been found in the cvs(1)
                    286:        server which can be used by CVS clients to crash or execute
1.293     brad      287:        arbitrary code on the server.</a>
1.294     david     288: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      289:        kdc(8) performs inadequate checking of request fields, leading
                    290:        to the possibility of principal impersonation from other
                    291:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     292: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      293:        A buffer overflow in the cvs(1) server has been found,
                    294:        which can be used by CVS clients to execute arbitrary code on
                    295:        the server.</a>
1.294     david     296: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      297:        Integer overflow problems were found in procfs, allowing
                    298:        reading of arbitrary kernel memory.</a>
1.294     david     299: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      300:        Pathname validation problems have been found in cvs(1),
                    301:        allowing clients and servers access to files outside the
                    302:        repository or local CVS tree.</a>
1.294     david     303: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   304:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      305:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     306: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      307:        Defects in the payload validation and processing functions of
                    308:        isakmpd have been discovered. An attacker could send malformed
                    309:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     310: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      311:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    312:        access module, using IP addresses without a netmask on big endian
                    313:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     314: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  315:        An IPv6 MTU handling problem exists that could be used by an
                    316:        attacker to cause a denial of service attack.</a>
1.294     david     317: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   318:        A reference counting bug in shmat(2) could be used to write to
                    319:        kernel memory under certain circumstances.</a>
1.294     david     320: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      321:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   322:        by Thomas Walpuski.</a>
1.294     david     323: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   324:        It may be possible for a local user to overrun the stack in
                    325:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     326: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  327:        The use of certain ASN.1 encodings or malformed public keys may
                    328:        allow an attacker to mount a denial of service attack against
                    329:        applications linked with ssl(3).</a>
1.261     david     330: </ul>
                    331:
                    332: <p>
1.284     otto      333: OpenBSD 3.3 and earlier releases are not supported anymore. The following
                    334: paragraphs only list advisories issued while they were maintained; these
                    335: releases are likely to be affected by the advisories for more recent releases.
                    336: <br>
                    337:
1.261     david     338: <li>
1.288     matthieu  339: <a name="33"></a>
1.246     deraadt   340:
1.294     david     341: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   342: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     343: in <a href="anoncvs.html">OpenBSD current</a>. The
                    344: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      345: you should update your machine.
1.246     deraadt   346: <p>
                    347: <ul>
1.294     david     348: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      349:        Pathname validation problems have been found in cvs(1),
                    350:        allowing clients and servers access to files outside the
                    351:        repository or local CVS tree.</a>
1.294     david     352: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   353:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      354:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     355: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      356:        Defects in the payload validation and processing functions of
                    357:        isakmpd have been discovered. An attacker could send malformed
                    358:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     359: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      360:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    361:        access module, using IP addresses without a netmask on big endian
                    362:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     363: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      364:        An IPv6 MTU handling problem exists that could be used by an
                    365:        attacker to cause a denial of service attack.</a>
1.294     david     366: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   367:        A reference counting bug in shmat(2) could be used to write to
                    368:        kernel memory under certain circumstances.</a>
1.294     david     369: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      370:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   371:         by Thomas Walpuski.</a>
1.294     david     372: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   373:        It may be possible for a local user to execute arbitrary code
                    374:        resulting in escalation of privileges due to a stack overrun
                    375:        in compat_ibcs2(8).</a>
1.294     david     376: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   377:        The use of certain ASN.1 encodings or malformed public keys may
                    378:        allow an attacker to mount a denial of service attack against
                    379:        applications linked with ssl(3).</a>
1.294     david     380: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      381:        Access of freed memory in pf(4) could be used to
1.260     margarid  382:        remotely panic a machine using scrub rules.</a>
1.294     david     383: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   384:        A buffer overflow in the address parsing in
                    385:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     386: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   387:        OpenSSH versions prior to 3.7 contains a buffer management error
                    388:        that is potentially exploitable.</a>
1.294     david     389: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   390:        Root may be able to reduce the security level by taking advantage of
                    391:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     392: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   393:        An improper bounds check in the kernel may allow a local user
                    394:        to panic the kernel.</a>
1.294     david     395: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   396:        An off-by-one error exists in the C library function realpath(3)
                    397:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   398: </ul>
                    399:
1.265     miod      400:
1.247     david     401: <p>
1.246     deraadt   402: <li>
1.288     matthieu  403: <a name="32"></a>
1.224     deraadt   404:
1.294     david     405: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   406: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     407: in <a href="anoncvs.html">OpenBSD current</a>. The
                    408: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      409: you should update your machine.
1.224     deraadt   410: <p>
                    411: <ul>
1.294     david     412: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   413:        The use of certain ASN.1 encodings or malformed public keys may
                    414:        allow an attacker to mount a denial of service attack against
                    415:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     416: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      417:        Access of freed memory in pf(4) could be used to
1.260     margarid  418:        remotely panic a machine using scrub rules.</a>
1.294     david     419: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   420:        A buffer overflow in the address parsing in
                    421:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     422: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   423:        OpenSSH versions prior to 3.7 contains a buffer management error
                    424:        that is potentially exploitable.</a>
1.294     david     425: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      426:         Fix for a potential security issue in
                    427:         sendmail(8) with respect to DNS maps.</a>
1.294     david     428: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   429:        An off-by-one error exists in the C library function realpath(3)
                    430:        may allow an attacker to gain escalated privileges.</a>
1.294     david     431: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      432:        A buffer overflow in the address parsing in
                    433:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     434: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   435:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    436:        exploited on Kerberos v5 as well.</a>
1.294     david     437: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      438:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      439:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     440: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      441:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    442:        timing attacks.</a>
1.294     david     443: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   444:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    445:        privileges to user daemon.</a>.
1.294     david     446: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      447:        A buffer overflow in the envelope comments processing in
                    448:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     449: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  450:        httpd(8) leaks file inode numbers via ETag header as well as
                    451:        child PIDs in multipart MIME boundary generation. This could
                    452:        lead, for example, to NFS exploitation because it uses inode
                    453:        numbers as part of the file handle.</a>
1.294     david     454: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  455:        In ssl(8) an information leak can occur via timing by performing
                    456:        a MAC computation even if incorrect block cipher padding has
                    457:        been found, this is a countermeasure. Also, check for negative
                    458:        sizes, in allocation routines.</a>
1.294     david     459: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   460:        A double free exists in cvs(1) that could lead to privilege
                    461:        escalation for cvs configurations where the cvs command is
1.233     margarid  462:        run as a privileged user.</a>
1.294     david     463: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   464:        A buffer overflow exists in named(8) that could lead to a
                    465:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     466: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  467:        A logic error in the pool kernel memory allocator could cause
                    468:        memory corruption in low-memory situations, causing the system
                    469:        to crash.</a>
1.294     david     470: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      471:        An attacker can bypass smrsh(8)'s restrictions and execute
                    472:        arbitrary commands with the privileges of his own account.</a>
1.294     david     473: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  474:        Network bridges running pf with scrubbing enabled could cause
                    475:        mbuf corruption, causing the system to crash.</a>
1.294     david     476: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      477:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    478:        to possible remote crash or exploit.</a>
1.224     deraadt   479: </ul>
                    480:
1.227     miod      481: <p>
                    482: <li>
1.288     matthieu  483: <a name="31"></a>
1.203     deraadt   484:
1.294     david     485: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   486: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     487: in <a href="anoncvs.html">OpenBSD current</a>. The
                    488: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      489: you should update your machine.
1.203     deraadt   490:
                    491: <p>
                    492: <ul>
1.294     david     493: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      494:        A buffer overflow in the address parsing in
                    495:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     496: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   497:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    498:        exploited on Kerberos v5 as well.</a>
1.294     david     499: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      500:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      501:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     502: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      503:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    504:        timing attacks.</a>
1.294     david     505: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   506:        A buffer overflow in lprm(1) may allow an attacker to gain
                    507:        root privileges.</a>
1.294     david     508: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      509:        A buffer overflow in the envelope comments processing in
                    510:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     511: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      512:        In ssl(8) an information leak can occur via timing by performing
                    513:        a MAC computation even if incorrect block cipher padding has
                    514:        been found, this is a countermeasure. Also, check for negative
                    515:        sizes, in allocation routines.</a>
1.294     david     516: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   517:        A double free exists in cvs(1) that could lead to privilege
                    518:        escalation for cvs configurations where the cvs command is
1.294     david     519:        run as a privileged user</a>.
                    520: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   521:        A buffer overflow exists in named(8) that could lead to a
                    522:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     523: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      524:        Incorrect argument checking in the getitimer(2) system call
                    525:        may allow an attacker to crash the system.</a>
1.294     david     526: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      527:        An attacker can bypass smrsh(8)'s restrictions and execute
                    528:        arbitrary commands with the privileges of his own account.</a>
1.294     david     529: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      530:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    531:        to possible remote crash or exploit.</a>
1.294     david     532: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     533:        Incorrect argument checking in the setitimer(2) system call
                    534:        may allow an attacker to write to kernel memory.</a>
1.294     david     535: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    536:        An insufficient boundary check in the select system call
1.220     miod      537:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    538:        in kernel context.</a>
1.294     david     539: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      540:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    541:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    542:        crypto(3) library, all of them being potentially remotely
                    543:        exploitable.</a>
1.294     david     544: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      545:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    546:        possible remote crash.</a>
1.294     david     547: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      548:        A race condition exists in the pppd(8) daemon which may cause it to
                    549:        alter the file permissions of an arbitrary file.</a>
1.294     david     550: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      551:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    552:        crash.</a>
1.294     david     553: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      554:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     555: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      556:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      557:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     558: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   559:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     560: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   561:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      562:        input validation error that can result in an integer overflow and
                    563:        privilege escalation.</a>
1.294     david     564: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      565:        A buffer overflow can occur during the interpretation of chunked
                    566:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     567: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    568:         Under certain conditions, on systems using YP with netgroups
                    569:         in the password database, it is possible that sshd(8) does
                    570:         ACL checks for the requested user name but uses the password
                    571:         database entry of a different user for authentication.  This
                    572:         means that denied users might authenticate successfully
                    573:         while permitted users could be locked out.</a>
1.294     david     574: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   575:        A race condition exists that could defeat the kernel's
                    576:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     577: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   578:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     579: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   580:         A local user can gain super-user privileges due to a buffer
                    581:         overflow in sshd(8) if AFS has been configured on the system
                    582:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    583:         in the sshd_config file.</a>
1.203     deraadt   584: </ul>
                    585:
1.235     miod      586: <p>
1.203     deraadt   587: <li>
1.288     matthieu  588: <a name="30"></a>
1.187     deraadt   589:
1.294     david     590: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   591: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     592: in <a href="anoncvs.html">OpenBSD current</a>. The
                    593: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      594: you should update your machine.
1.187     deraadt   595:
                    596: <p>
                    597: <ul>
1.294     david     598: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   599:        A buffer overflow exists in named(8) that could lead to a
                    600:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     601: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      602:        Incorrect argument checking in the getitimer(2) system call
                    603:        may allow an attacker to crash the system.</a>
1.294     david     604: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      605:        An attacker can bypass smrsh(8)'s restrictions and execute
                    606:        arbitrary commands with the privileges of his own account.</a>
1.294     david     607: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      608:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    609:        to possible remote crash or exploit.</a>
1.294     david     610: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      611:        Incorrect argument checking in the setitimer(2) system call
                    612:        may allow an attacker to write to kernel memory.</a>
1.294     david     613: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      614:        An insufficient boundary check in the select and poll system calls
                    615:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    616:        in kernel context.</a>
1.294     david     617: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      618:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    619:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    620:        crypto(3) library, all of them being potentially remotely
                    621:        exploitable.</a>
1.294     david     622: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      623:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    624:        possible remote crash.</a>
1.294     david     625: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      626:        A race condition exists in the pppd(8) daemon which may cause it to
                    627:        alter the file permissions of an arbitrary file.</a>
1.294     david     628: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      629:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    630:        crash.</a>
1.294     david     631: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      632:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     633: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   634:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     635: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   636:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      637:        input validation error that can result in an integer overflow and
                    638:        privilege escalation.</a>
1.294     david     639: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      640:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      641:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     642: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      643:        A buffer overflow can occur during the interpretation of chunked
                    644:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     645: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   646:        A race condition exists that could defeat the kernel's
                    647:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     648: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   649:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     650: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   651:         A local user can gain super-user privileges due to a buffer
                    652:         overflow in sshd(8) if AFS has been configured on the system
                    653:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    654:         in the sshd_config file.</a>
1.294     david     655: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   656:        The mail(1) was interpreting tilde escapes even when invoked
                    657:        in non-interactive mode.  As mail(1) is called as root from cron,
                    658:        this can lead to a local root compromise.</a>
1.294     david     659: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   660:        Under certain conditions, on systems using YP with netgroups in
                    661:        the password database, it is possible for the rexecd(8) and rshd(8)
                    662:        daemons to execute a shell from a password database entry for a
                    663:        different user. Similarly, atrun(8) may change to the wrong
                    664:        home directory when running jobs.</a>
1.294     david     665: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   666:        A potential double free() exists in the zlib library;
                    667:        this is not exploitable on OpenBSD.
                    668:        The kernel also contains a copy of zlib; it is not
                    669:        currently known if the kernel zlib is exploitable.</a>
1.294     david     670: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   671:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      672:        may allow a local user to gain super-user privileges.</a>
1.294     david     673: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     674:        A race condition between the ptrace(2) and execve(2) system calls
                    675:        allows an attacker to modify the memory contents of suid/sgid
                    676:        processes which could lead to compromise of the super-user account.</a>
1.294     david     677: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   678:        There is a security hole in sudo(8) that can be exploited
                    679:        when the Postfix sendmail replacement is installed that may
                    680:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     681: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   682:        An attacker can trick a machine running the lpd daemon into
                    683:        creating new files in the root directory from a machine with
                    684:        remote line printer access.</a>
1.294     david     685: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   686:        The vi.recover script can be abused in such a way as
                    687:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     688: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     689:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    690:        resulting in a crash.</a>
1.294     david     691: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     692:        A security hole that may allow an attacker to partially authenticate
                    693:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   694: </ul>
                    695:
                    696: <p>
                    697: <li>
1.288     matthieu  698: <a name="29"></a>
1.173     deraadt   699:
1.294     david     700: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   701: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     702: in <a href="anoncvs.html">OpenBSD current</a>. The
                    703: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      704: you should update your machine.
                    705:
1.173     deraadt   706:
                    707: <p>
                    708: <ul>
1.294     david     709: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   710:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     711: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   712:        A race condition exists that could defeat the kernel's
                    713:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     714: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   715:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     716: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   717:         A local user can gain super-user privileges due to a buffer
                    718:         overflow in sshd(8) if AFS has been configured on the system
                    719:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    720:         in the sshd_config file.</a>
1.294     david     721: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   722:        The mail(1) was interpreting tilde escapes even when invoked
                    723:        in non-interactive mode.  As mail(1) is called as root from cron,
                    724:        this can lead to a local root compromise.</a>
1.294     david     725: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   726:        A potential double free() exists in the zlib library;
                    727:        this is not exploitable on OpenBSD.
                    728:        The kernel also contains a copy of zlib; it is not
                    729:        currently known if the kernel zlib is exploitable.</a>
1.294     david     730: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   731:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      732:        may allow a local user to gain super-user privileges.</a>
1.294     david     733: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   734:        A race condition between the ptrace(2) and execve(2) system calls
                    735:        allows an attacker to modify the memory contents of suid/sgid
                    736:        processes which could lead to compromise of the super-user account.</a>
1.294     david     737: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   738:        There is a security hole in sudo(8) that can be exploited
                    739:        when the Postfix sendmail replacement is installed that may
                    740:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     741: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   742:        An attacker can trick a machine running the lpd daemon into
                    743:        creating new files in the root directory from a machine with
                    744:        remote line printer access.</a>
1.294     david     745: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     746:        The vi.recover script can be abused in such a way as
                    747:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     748: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   749:        A security hole exists in uuxqt(8) that may allow an
                    750:        attacker to gain root privileges.</a>
1.294     david     751: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   752:        A security hole exists in lpd(8) that may allow an
                    753:        attacker to gain root privileges if lpd is running.</a>
1.294     david     754: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   755:        A security hole exists in sendmail(8) that may allow an
                    756:        attacker on the local host to gain root privileges.</a>
1.294     david     757: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     758:        A kernel buffer overflow in the NFS code can be used to execute
                    759:        arbitrary code by users with mount privileges (only root by
1.181     millert   760:        default).</a>
1.294     david     761: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     762:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     763: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    764:         sshd(8) allows users to delete arbitrary files named "cookies"
                    765:         if X11 forwarding is enabled. X11 forwarding is disabled
                    766:         by default.</a>
1.294     david     767: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   768:         Programs using the fts routines can be tricked into changing
                    769:         into the wrong directory.</a>
1.294     david     770: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   771:        Sendmail signal handlers contain unsafe code,
                    772:        leading to numerous race conditions.</a>
1.173     deraadt   773: </ul>
                    774:
                    775: <p>
                    776: <li>
1.288     matthieu  777: <a name="28"></a>
1.152     deraadt   778:
1.294     david     779: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   780: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     781: in <a href="anoncvs.html">OpenBSD current</a>. The
                    782: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      783: you should update your machine.
                    784:
1.152     deraadt   785:
                    786: <p>
                    787: <ul>
1.294     david     788: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   789:        A security hole exists in uuxqt(8) that may allow an
                    790:        attacker to gain root privileges.</a>
1.294     david     791: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   792:        A security hole exists in lpd(8) that may allow an
                    793:        attacker to gain root privileges if lpd is running.</a>
1.294     david     794: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   795:        A security hole exists in sendmail(8) that may allow an
                    796:        attacker on the local host to gain root privileges.</a>
1.294     david     797: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     798:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     799: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   800:         Programs using the fts routines can be tricked into changing
                    801:         into the wrong directory.</a>
1.294     david     802: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   803:        Sendmail signal handlers contain unsafe code,
                    804:        leading to numerous race conditions.</a>
1.294     david     805: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    806:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     807: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     808:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     809: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     810:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     811: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   812:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     813: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     814:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     815: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   816:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     817: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   818:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     819: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     820:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     821: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     822:        rnd(4) did not use all of its input when written to.</a>
1.294     david     823: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     824:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     825: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     826:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     827: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   828:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     829: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   830:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     831: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   832:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   833: </ul>
                    834:
                    835: <p>
                    836: <li>
1.288     matthieu  837: <a name="27"></a>
1.124     deraadt   838:
1.294     david     839: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   840: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     841: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   842: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    843:
                    844: <p>
                    845: <ul>
1.294     david     846: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   847:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     848: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   849:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     850: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   851:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     852: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   853:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    854:        (patch included)</a>
1.294     david     855: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  856:        X11 libraries have 2 potential overflows in xtrans code.
                    857:        (patch included)</a>
1.294     david     858: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      859:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    860:        on the server in certain configurations if used.
                    861:        (patch included)</a>
1.294     david     862: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   863:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    864:        TERMPATH and TERMCAP environment variables as it should.
                    865:        (patch included)</a>
1.294     david     866: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   867:        There are printf-style format string bugs in several privileged
                    868:        programs.  (patch included)</a>
1.294     david     869: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   870:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    871:        directory as well as in the TERMCAP environment variable for
                    872:        setuid and setgid applications.
1.146     deraadt   873:        (patch included)</a>
1.294     david     874: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   875:        A format string vulnerability exists in talkd(8).
                    876:        (patch included)</a>
1.294     david     877: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     878:        A format string vulnerability exists in the pw_error() function of the
                    879:        libutil library, yielding localhost root through chpass(1).
                    880:        (patch included)</a>
1.294     david     881: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     882:        Bad ESP/AH packets could cause a crash under certain conditions.
                    883:        (patch included)</a>
1.294     david     884: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   885:        A format string vulnerability (localhost root) exists in xlock(1).
                    886:        (patch included)</a>
1.294     david     887: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   888:        Various bugs found in X11 libraries have various side effects, almost
                    889:        completely denial of service in OpenBSD.
                    890:        (patch included)</a>
1.294     david     891: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   892:        Just like pretty much all the other unix ftp daemons
                    893:        on the planet, ftpd had a remote root hole in it.
                    894:        Luckily, ftpd was not enabled by default.
1.137     deraadt   895:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   896:        (patch included)</a>
1.294     david     897: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   898:        Mopd, very rarely used, contained some buffer overflows.
                    899:        (patch included)</a>
1.294     david     900: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   901:        libedit would check for a <b>.editrc</b> file in the current
                    902:        directory.  Not known to be a real security issue, but a patch
                    903:        is available anyways.
                    904:        (patch included)</a>
1.294     david     905: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   906:        A serious bug in dhclient(8) could allow strings from a
                    907:        malicious dhcp server to be executed in the shell as root.
                    908:        (patch included)</a>
1.294     david     909: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   910:        A serious bug in isakmpd(8) policy handling wherein
                    911:        policy verification could be completely bypassed in isakmpd.
                    912:        (patch included)</a>
1.294     david     913: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   914:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    915:        should not be used, and results in security problems on
                    916:        other operating systems.</a>
1.294     david     917: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt   918:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   919:        (patch included)</a>
1.294     david     920: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell     921:        Improper use of ipf <i>keep-state</i> rules can result
                    922:        in firewall rules being bypassed. (patch included)</a>
                    923:
1.124     deraadt   924: </ul>
                    925:
                    926: <p>
                    927: <li>
1.288     matthieu  928: <a name="26"></a>
1.119     deraadt   929:
1.294     david     930: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt   931: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david     932: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt   933: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    934:
                    935: <p>
                    936: <ul>
1.294     david     937: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt   938:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   939:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david     940: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell     941:        Improper use of ipf <i>keep-state</i> rules can result
                    942:        in firewall rules being bypassed. (patch included)</a>
1.294     david     943: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt   944:        xlockmore has a bug which a localhost attacker can use to gain
                    945:        access to the encrypted root password hash (which is normally
1.245     miod      946:        encoded using blowfish</a> (see
1.294     david     947:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt   948:        crypt(3)</a>)
1.245     miod      949:        (patch included).
1.294     david     950: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt   951:        Systems running with procfs enabled and mounted are
                    952:        vulnerable to a very tricky exploit.  procfs is not
                    953:        mounted by default.
                    954:        (patch included).</a>
1.294     david     955: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david     956:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech     957:        thus exposing the system to a race where the aliases file
                    958:        did not exist.
1.119     deraadt   959:        (patch included).</a>
1.294     david     960: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech     961:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david     962: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt   963:        A buffer overflow in the RSAREF code included in the
                    964:        USA version of libssl, is possibly exploitable in
                    965:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt   966:        (patch included).<br></a>
                    967:        <strong>Update:</strong> Turns out that this was not exploitable
                    968:        in any of the software included in OpenBSD 2.6.
1.294     david     969: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech     970:        Any user could change interface media configurations, resulting in
                    971:        a localhost denial of service attack.
1.121     deraadt   972:        (patch included).</a>
1.119     deraadt   973: </ul>
                    974:
                    975: <p>
                    976: <li>
1.288     matthieu  977: <a name="25"></a>
1.106     deraadt   978:
1.294     david     979: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt   980: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david     981: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt   982: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                    983:
1.96      deraadt   984: <p>
1.104     deraadt   985: <ul>
1.294     david     986: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt   987:        In cron(8), make sure argv[] is NULL terminated in the
                    988:        fake popen() and run sendmail as the user, not as root.
                    989:        (patch included).</a>
1.294     david     990: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt   991:        filesystems had an overrun in their handling of uio_offset
                    992:        in their readdir() routines. (These filesystems are not
                    993:        enabled by default). (patch included).</a>
1.294     david     994: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt   995:        when we execve() a new process. (patch included).</a>
1.294     david     996: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt   997:        been handled by IPsec may be transmitted as cleartext.
                    998:        PF_KEY SA expirations may leak kernel resources.
                    999:        (patch included).</a>
1.294     david    1000: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1001:        motd re-writing and change the find(1) to use -execdir
                   1002:        (patch included).</a>
1.294     david    1003: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1004:        users to chflags(2) or fchflags(2) on character or block devices
                   1005:        which they may currently be the owner of (patch included).</a>
1.294     david    1006: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1007:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1008: </ul>
                   1009:
1.106     deraadt  1010: <p>
                   1011: <li>
1.288     matthieu 1012: <a name="24"></a>
1.235     miod     1013:
1.294     david    1014: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1015: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1016: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1017: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1018:
1.96      deraadt  1019: <p>
1.75      deraadt  1020: <ul>
1.294     david    1021: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1022:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1023: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1024:        another kernel crash case caused by the <strong>crashme</strong>
                   1025:        program (patch included).</a>
1.294     david    1026: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1027:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1028:        (patch included).</a>
1.294     david    1029: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1030:        existed in ping(8). (patch included).</a>
1.294     david    1031: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1032:        the ipq, which could permit an attacker to cause a crash.
                   1033:        (patch included).</a>
1.294     david    1034: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1035:        kernel between accept(2) and select(2) could permit an attacker
                   1036:        to hang sockets from remote.
                   1037:        (patch included).</a>
1.294     david    1038: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1039:        bog the machine excessively and cause problems.
                   1040:        (patch included).</a>
1.294     david    1041: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1042:        DDB interacted to possibly cause a crash.
                   1043:        (patch included).</a>
1.294     david    1044: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1045:        (patch included).</a>
1.294     david    1046: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1047:        problem in bootpd(8). (patch included).</a>
1.294     david    1048: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1049:        exploitable problem relating to environment variables in termcap
                   1050:        and curses. (patch included).</a>
1.294     david    1051: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1052:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1053: </ul>
                   1054:
1.106     deraadt  1055: <p>
                   1056: <li>
1.288     matthieu 1057: <a name="23"></a>
1.235     miod     1058:
1.294     david    1059: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1060: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1061: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1062: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1063:
1.96      deraadt  1064: <p>
1.53      matthieu 1065: <ul>
1.294     david    1066: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1067:        problem in bootpd(8). (patch included).</a>
1.294     david    1068: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1069:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1070: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1071:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1072: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1073:        chpass(1) has a file descriptor leak which allows an
                   1074:        attacker to modify /etc/master.passwd.</a>
1.294     david    1075: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1076: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1077:        should not be executed with fd slots 0, 1, or 2 free.
                   1078:        (patch included).</a>
1.294     david    1079: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1080:        libraries (patches included).</a>
1.294     david    1081: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1082:        processes too permissive (4th revision patch included).</a>
1.294     david    1083: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1084:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1085: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1086:        if IPSEC is enabled (patch included).</a>
1.294     david    1087: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1088:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1089: </ul>
1.9       deraadt  1090:
1.106     deraadt  1091: <p>
                   1092: <li>
1.288     matthieu 1093: <a name="22"></a>
1.235     miod     1094:
1.294     david    1095: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1096: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1097: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1098: still exist in other operating systems.  (The supplied patches are for
                   1099: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1100:
1.96      deraadt  1101: <p>
1.9       deraadt  1102: <ul>
1.294     david    1103: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1104:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1105: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1106:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1107: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1108:        (patch included).</a>
1.294     david    1109: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1110:        (patch included).</a>
1.294     david    1111: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1112: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1113:        (patch included).</a>
1.294     david    1114: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1115:        export (patch included).</a>
1.112     philen   1116: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1117:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1118: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1119:        Acceptance.</a>
1.294     david    1120:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1121: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1122:        flaw (patch included).</a>
1.294     david    1123: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1124: </ul>
                   1125:
1.106     deraadt  1126: <p>
                   1127: <li>
1.288     matthieu 1128: <a name="21"></a>
1.235     miod     1129:
1.294     david    1130: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1131: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1132: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1133: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1134: would strongly recommend an upgrade to the newest release, as this
                   1135: patch list only attempts at fixing the most important security
                   1136: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1137: security problems.  Many of those problems were solved in ways which
                   1138: make it hard for us to provide patches).
                   1139:
1.96      deraadt  1140: <p>
1.52      deraadt  1141: <ul>
1.112     philen   1142: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1143: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1144:        (patch included)</a>
1.112     philen   1145: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1146: </ul>
1.51      deraadt  1147:
1.106     deraadt  1148: <p>
                   1149: <li>
1.288     matthieu 1150: <a name="20"></a>
1.235     miod     1151:
1.294     david    1152: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1153: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1154: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1155: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1156: commend you for being there back in the old days!, but you're really
                   1157: missing out if you don't install a new version!)
                   1158:
                   1159: <p>
                   1160: <ul>
1.112     philen   1161: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1162:        resolver (patch included)</a>
                   1163: <li>Many others... if people can hunt them down, please let me know
                   1164:        and we'll put them up here.
                   1165: </ul>
1.51      deraadt  1166: <p>
1.106     deraadt  1167:
1.288     matthieu 1168: <a name="watching"></a>
1.294     david    1169: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1170:
1.21      deraadt  1171: Since we take a proactive stance with security, we are continually
                   1172: finding and fixing new security problems.  Not all of these problems
1.80      espie    1173: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1174: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1175: have security consequences we could not predict.  We do not have the
                   1176: time resources to make these changes available in the above format.<p>
1.21      deraadt  1177:
                   1178: Thus there are usually minor security fixes in the current source code
                   1179: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1180: guarantee that these problems are of minimal impact and unproven
1.44      ian      1181: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1182: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1183:
1.45      deraadt  1184: People who are really concerned with security can do a number of
                   1185: things:<p>
1.21      deraadt  1186:
                   1187: <ul>
                   1188: <li>If you understand security issues, watch our
1.294     david    1189:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1190:        eye out for things which appear security related.  Since
1.21      deraadt  1191:        exploitability is not proven for many of the fixes we make,
                   1192:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1193:        If a problem is proven and serious, a patch will be available
                   1194:        here very shortly after.
1.161     horacio  1195: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1196:        security-announce mailing list</a> which will notify you for every
1.186     ian      1197:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1198:        and instruct you on how to patch the problem.
1.21      deraadt  1199: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1200:        complete system build from time to time (read /usr/src/Makefile
                   1201:        carefully).  Users can make the assumption that the current
                   1202:        source tree always has stronger security than the previous release.
1.45      deraadt  1203:        However, building your own system from source code is not trivial;
1.265     miod     1204:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1205:        transition between major releases.
1.115     ericj    1206: <li>Install a binary snapshot for your
1.80      espie    1207:        architecture, which are made available fairly often.  For
1.29      deraadt  1208:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1209: </ul>
                   1210:
1.9       deraadt  1211: <p>
1.288     matthieu 1212: <a name="reporting"></a>
1.294     david    1213: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1214:
1.5       deraadt  1215: <p> If you find a new security problem, you can mail it to
1.294     david    1216: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1217: <br>
1.5       deraadt  1218: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1219: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1220:
1.107     deraadt  1221: <p>
1.288     matthieu 1222: <a name="papers"></a>
1.294     david    1223: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1224:
                   1225: A number of papers have been written by OpenBSD team members, about security
                   1226: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1227: documents are available as follows.<p>
1.107     deraadt  1228:
                   1229: <ul>
1.113     deraadt  1230: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1231:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1232:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1233:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1234:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1235:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1236: <p>
                   1237: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1238:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1239:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1240:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1241:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1242:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1243:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1244:     <a href="papers/crypt-paper.ps">paper</a> and
                   1245:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1246: <p>
                   1247: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1248:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1249:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1250:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1251:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1252:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1253: <p>
1.118     deraadt  1254: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1255:     <a href="events.html#lisa99">LISA 1999</a>,
                   1256:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1257:     <a href="papers/authgw-paper.ps">paper</a> and
                   1258:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1259: <p>
1.153     jufi     1260: <li>Encrypting Virtual Memory<br>
1.294     david    1261:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1262:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1263:     <a href="papers/swapencrypt.ps">paper</a> and
                   1264:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1265: <p>
1.107     deraadt  1266: </ul>
1.294     david    1267: </ul>
1.106     deraadt  1268:
1.2       deraadt  1269: <hr>
1.294     david    1270: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1271: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1272: <br>
1.297   ! brad     1273: <small>$OpenBSD: security.html,v 1.296 2004/07/26 04:35:10 david Exp $</small>
1.1       deraadt  1274:
1.24      deraadt  1275: </body>
                   1276: </html>