[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.303

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
                     58: <a href="#36">3.6</a>.
1.114     philen     59: </td>
                     60: </tr>
                     61: </table>
1.56      deraadt    62: <hr>
                     63:
1.294     david      64: <a name="goals"></a>
1.278     deraadt    65: <ul>
1.294     david      66: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    67:
1.14      deraadt    68: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    69: ONE in the industry for security (if we are not already there).  Our
                     70: open software development model permits us to take a more
                     71: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     72: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    73: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    74: cryptography</a>, we are able to take cryptographic approaches towards
                     75: fixing security problems.<p>
1.18      deraadt    76:
1.288     matthieu   77: <a name="disclosure"></a>
1.294     david      78: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    79:
1.45      deraadt    80: Like many readers of the
1.196     jufi       81: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    82: BUGTRAQ mailing list</a>,
1.106     deraadt    83: we believe in full disclosure of security problems.  In the
                     84: operating system arena, we were probably the first to embrace
                     85: the concept.  Many vendors, even of free software, still try
                     86: to hide issues from their users.<p>
                     87:
                     88: Security information moves very fast in cracker circles.  On the other
                     89: hand, our experience is that coding and releasing of proper security
                     90: fixes typically requires about an hour of work -- very fast fix
                     91: turnaround is possible.  Thus we think that full disclosure helps the
                     92: people who really care about security.<p>
                     93:
1.288     matthieu   94: <a name="process"></a>
1.294     david      95: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    96:
1.12      deraadt    97: Our security auditing team typically has between six and twelve
1.45      deraadt    98: members who continue to search for and fix new security holes.  We
                     99: have been auditing since the summer of 1996.  The process we follow to
                    100: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   101: every critical software component.  We are not so much looking for
                    102: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   103: years later someone discovers the problem used to be a security
1.106     deraadt   104: issue, and we fixed it because it was just a bug, well, all the
                    105: better.  Flaws have been found in just about every area of the system.
                    106: Entire new classes of security problems have been found during our
                    107: audit, and often source code which had been audited earlier needs
                    108: re-auditing with these new flaws in mind.  Code often gets audited
                    109: multiple times, and by multiple people with different auditing
                    110: skills.<p>
1.12      deraadt   111:
1.94      deraadt   112: Some members of our security auditing team worked for Secure Networks,
                    113: the company that made the industry's premier network security scanning
                    114: software package Ballista (Secure Networks got purchased by Network
                    115: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    116: That company did a lot of security research, and thus fit in well
1.106     deraadt   117: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    118: colours since day 1.<p>
1.31      deraadt   119:
1.34      deraadt   120: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   121: In most cases we have found that the determination of exploitability
                    122: is not an issue.  During our ongoing auditing process we find many
                    123: bugs, and endeavor to fix them even though exploitability is not
                    124: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    125: have fixed many simple and obvious careless programming errors in code
                    126: and only months later discovered that the problems were in fact
                    127: exploitable.  (Or, more likely someone on
1.197     jufi      128: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   129: would report that other operating systems were vulnerable to a `newly
                    130: discovered problem', and then it would be discovered that OpenBSD had
                    131: been fixed in a previous release).  In other cases we have been saved
                    132: from full exploitability of complex step-by-step attacks because we
                    133: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   134: managed such a success is the lpd advisory that Secure Networks put out.
                    135: <p>
1.29      deraadt   136:
1.288     matthieu  137: <a name="newtech"></a>
1.294     david     138: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   139:
                    140: As we audit source code, we often invent new ways of solving problems.
                    141: Sometimes these ideas have been used before in some random application
                    142: written somewhere, but perhaps not taken to the degree that we do.
                    143: <p>
                    144:
                    145: <ul>
                    146:   <li>strlcpy() and strlcat()
                    147:   <li>Memory protection purify
                    148:     <ul>
                    149:     <li>W^X
                    150:     <li>.rodata segment
                    151:     <li>Guard pages
                    152:     <li>Randomized malloc()
                    153:     <li>Randomized mmap()
                    154:     <li>atexit() and stdio protection
                    155:     </ul>
1.295     otto      156:   <li>Privilege separation
1.278     deraadt   157:   <li>Privilege revocation
                    158:   <li>Chroot jailing
                    159:   <li>New uids
                    160:   <li>ProPolice
                    161:   <li>... and others
                    162: </ul>
                    163: <p>
                    164:
1.294     david     165: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   166:
1.45      deraadt   167: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   168: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   169: commonplace in security forums like
1.197     jufi      170: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   171:
1.45      deraadt   172: The most intense part of our security auditing happened immediately
1.80      espie     173: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   174: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    175: thousands) of security issues were fixed rapidly over this year-long
                    176: period; bugs like the standard buffer overflows, protocol
                    177: implementation weaknesses, information gathering, and filesystem
                    178: races.  Hence most of the security problems that we encountered were
                    179: fixed before our 2.1 release, and then a far smaller number needed
                    180: fixing for our 2.2 release.  We do not find as many problems anymore,
                    181: it is simply a case of diminishing returns.  Recently the security
                    182: problems we find and fix tend to be significantly more obscure or
                    183: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   184:
1.35      deraadt   185: <ul>
1.45      deraadt   186: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   187: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   188:        to search for more complicated exploits, so we will too.
                    189: <li>Finding and fixing subtle flaws in complicated software is
                    190:        a lot of fun.
1.35      deraadt   191: </ul>
1.106     deraadt   192: <p>
1.15      deraadt   193:
1.14      deraadt   194: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   195: to find and fix new security flaws.<p>
1.12      deraadt   196:
1.288     matthieu  197: <a name="default"></a>
1.294     david     198: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   199:
                    200: To ensure that novice users of OpenBSD do not need to become security
                    201: experts overnight (a viewpoint which other vendors seem to have), we
                    202: ship the operating system in a Secure by Default mode.  All non-essential
                    203: services are disabled.  As the user/administrator becomes more familiar
                    204: with the system, he will discover that he has to enable daemons and other
                    205: parts of the system.  During the process of learning how to enable a new
                    206: service, the novice is more likely to learn of security considerations.<p>
                    207:
                    208: This is in stark contrast to the increasing number of systems that
                    209: ship with NFS, mountd, web servers, and various other services enabled
                    210: by default, creating instantaneous security problems for their users
                    211: within minutes after their first install.<p>
                    212:
1.288     matthieu  213: <a name="crypto"></a>
1.294     david     214: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   215:
                    216: And of course, since the OpenBSD project is based in Canada, it is possible
                    217: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   218: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   219:
1.294     david     220: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   221:
                    222: <li>
1.301     miod      223: <a name="36"></a>
                    224:
                    225: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    226: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    227: in <a href=anoncvs.html>OpenBSD current</a> and the
                    228: <a href=stable.html>patch branch</a>.
                    229:
                    230: <p>
1.302     markus    231: <ul>
                    232: <li><a href="errata.html#pfkey">Dec 14, 2004:
                    233:         On systems running isakmpd(8) it is possible for a local
                    234:         user to cause kernel memory corruption and system panic by
1.303   ! markus    235:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    236: </ul>
1.301     miod      237:
                    238: <p>
                    239: <li>
1.288     matthieu  240: <a name="35"></a>
1.279     deraadt   241:
1.294     david     242: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   243: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    244: in <a href=anoncvs.html>OpenBSD current</a> and the
                    245: <a href=stable.html>patch branch</a>.
                    246:
                    247: <p>
                    248: <ul>
1.302     markus    249: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    250:         On systems running isakmpd(8) it is possible for a local
                    251:         user to cause kernel memory corruption and system panic by
1.303   ! markus    252:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      253: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   254:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      255: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      256:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      257: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      258:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    259:        an arbitrary memory position outside of a char array, causing a DoS
                    260:        or possibly buffer overflows.</a>
1.301     miod      261: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   262:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      263: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  264:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      265:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      266: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   267:        Multiple remote vulnerabilities have been found in the cvs(1)
                    268:        server which can be used by CVS clients to crash or execute
1.293     brad      269:        arbitrary code on the server.</a>
1.301     miod      270: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      271:        kdc(8) performs inadequate checking of request fields, leading
                    272:        to the possibility of principal impersonation from other
                    273:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      274: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  275:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      276:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      277: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      278:        A buffer overflow in the cvs(1) server has been found,
                    279:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      280:        the server.</a>
1.301     miod      281: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      282:        Integer overflow problems were found in procfs, allowing
1.293     brad      283:        reading of arbitrary kernel memory.</a>
1.301     miod      284: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      285:        Pathname validation problems have been found in cvs(1),
                    286:        allowing clients and servers access to files outside the
1.293     brad      287:        repository or local CVS tree.</a>
1.279     deraadt   288: </ul>
                    289:
                    290: <p>
1.301     miod      291: OpenBSD 3.4 and earlier releases are not supported anymore. The following
                    292: paragraphs only list advisories issued while they were maintained; these
                    293: releases are likely to be affected by the advisories for more recent releases.
                    294: <br>
                    295:
1.279     deraadt   296: <li>
1.288     matthieu  297: <a name="34"></a>
1.261     david     298:
1.294     david     299: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     300: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      301: in <a href="anoncvs.html">OpenBSD current</a>. The
                    302: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    303: you should update your machine.
1.261     david     304: <p>
                    305: <ul>
1.302     markus    306: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    307:         On systems running isakmpd(8) it is possible for a local
                    308:         user to cause kernel memory corruption and system panic by
1.303   ! markus    309:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      310: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    311:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      312: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    313:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    314:        an arbitrary memory position outside of a char array, causing a DoS
                    315:        or possibly buffer overflows.</a>
1.294     david     316: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   317:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     318: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      319:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      320:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     321: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   322:        Multiple remote vulnerabilities have been found in the cvs(1)
                    323:        server which can be used by CVS clients to crash or execute
1.293     brad      324:        arbitrary code on the server.</a>
1.294     david     325: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      326:        kdc(8) performs inadequate checking of request fields, leading
                    327:        to the possibility of principal impersonation from other
                    328:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     329: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      330:        A buffer overflow in the cvs(1) server has been found,
                    331:        which can be used by CVS clients to execute arbitrary code on
                    332:        the server.</a>
1.294     david     333: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      334:        Integer overflow problems were found in procfs, allowing
                    335:        reading of arbitrary kernel memory.</a>
1.294     david     336: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      337:        Pathname validation problems have been found in cvs(1),
                    338:        allowing clients and servers access to files outside the
                    339:        repository or local CVS tree.</a>
1.294     david     340: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   341:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      342:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     343: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      344:        Defects in the payload validation and processing functions of
                    345:        isakmpd have been discovered. An attacker could send malformed
                    346:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     347: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      348:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    349:        access module, using IP addresses without a netmask on big endian
                    350:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     351: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  352:        An IPv6 MTU handling problem exists that could be used by an
                    353:        attacker to cause a denial of service attack.</a>
1.294     david     354: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   355:        A reference counting bug in shmat(2) could be used to write to
                    356:        kernel memory under certain circumstances.</a>
1.294     david     357: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      358:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   359:        by Thomas Walpuski.</a>
1.294     david     360: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   361:        It may be possible for a local user to overrun the stack in
                    362:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     363: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  364:        The use of certain ASN.1 encodings or malformed public keys may
                    365:        allow an attacker to mount a denial of service attack against
                    366:        applications linked with ssl(3).</a>
1.261     david     367: </ul>
                    368:
                    369: <li>
1.288     matthieu  370: <a name="33"></a>
1.246     deraadt   371:
1.294     david     372: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   373: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     374: in <a href="anoncvs.html">OpenBSD current</a>. The
                    375: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      376: you should update your machine.
1.246     deraadt   377: <p>
                    378: <ul>
1.294     david     379: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      380:        Pathname validation problems have been found in cvs(1),
                    381:        allowing clients and servers access to files outside the
                    382:        repository or local CVS tree.</a>
1.294     david     383: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   384:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      385:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     386: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      387:        Defects in the payload validation and processing functions of
                    388:        isakmpd have been discovered. An attacker could send malformed
                    389:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     390: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      391:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    392:        access module, using IP addresses without a netmask on big endian
                    393:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     394: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      395:        An IPv6 MTU handling problem exists that could be used by an
                    396:        attacker to cause a denial of service attack.</a>
1.294     david     397: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   398:        A reference counting bug in shmat(2) could be used to write to
                    399:        kernel memory under certain circumstances.</a>
1.294     david     400: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      401:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   402:         by Thomas Walpuski.</a>
1.294     david     403: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   404:        It may be possible for a local user to execute arbitrary code
                    405:        resulting in escalation of privileges due to a stack overrun
                    406:        in compat_ibcs2(8).</a>
1.294     david     407: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   408:        The use of certain ASN.1 encodings or malformed public keys may
                    409:        allow an attacker to mount a denial of service attack against
                    410:        applications linked with ssl(3).</a>
1.294     david     411: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      412:        Access of freed memory in pf(4) could be used to
1.260     margarid  413:        remotely panic a machine using scrub rules.</a>
1.294     david     414: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   415:        A buffer overflow in the address parsing in
                    416:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     417: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   418:        OpenSSH versions prior to 3.7 contains a buffer management error
                    419:        that is potentially exploitable.</a>
1.294     david     420: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   421:        Root may be able to reduce the security level by taking advantage of
                    422:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     423: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   424:        An improper bounds check in the kernel may allow a local user
                    425:        to panic the kernel.</a>
1.294     david     426: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   427:        An off-by-one error exists in the C library function realpath(3)
                    428:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   429: </ul>
                    430:
1.265     miod      431:
1.247     david     432: <p>
1.246     deraadt   433: <li>
1.288     matthieu  434: <a name="32"></a>
1.224     deraadt   435:
1.294     david     436: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   437: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     438: in <a href="anoncvs.html">OpenBSD current</a>. The
                    439: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      440: you should update your machine.
1.224     deraadt   441: <p>
                    442: <ul>
1.294     david     443: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   444:        The use of certain ASN.1 encodings or malformed public keys may
                    445:        allow an attacker to mount a denial of service attack against
                    446:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     447: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      448:        Access of freed memory in pf(4) could be used to
1.260     margarid  449:        remotely panic a machine using scrub rules.</a>
1.294     david     450: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   451:        A buffer overflow in the address parsing in
                    452:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     453: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   454:        OpenSSH versions prior to 3.7 contains a buffer management error
                    455:        that is potentially exploitable.</a>
1.294     david     456: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      457:         Fix for a potential security issue in
                    458:         sendmail(8) with respect to DNS maps.</a>
1.294     david     459: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   460:        An off-by-one error exists in the C library function realpath(3)
                    461:        may allow an attacker to gain escalated privileges.</a>
1.294     david     462: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      463:        A buffer overflow in the address parsing in
                    464:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     465: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   466:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    467:        exploited on Kerberos v5 as well.</a>
1.294     david     468: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      469:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      470:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     471: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      472:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    473:        timing attacks.</a>
1.294     david     474: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   475:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    476:        privileges to user daemon.</a>.
1.294     david     477: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      478:        A buffer overflow in the envelope comments processing in
                    479:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     480: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  481:        httpd(8) leaks file inode numbers via ETag header as well as
                    482:        child PIDs in multipart MIME boundary generation. This could
                    483:        lead, for example, to NFS exploitation because it uses inode
                    484:        numbers as part of the file handle.</a>
1.294     david     485: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  486:        In ssl(8) an information leak can occur via timing by performing
                    487:        a MAC computation even if incorrect block cipher padding has
                    488:        been found, this is a countermeasure. Also, check for negative
                    489:        sizes, in allocation routines.</a>
1.294     david     490: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   491:        A double free exists in cvs(1) that could lead to privilege
                    492:        escalation for cvs configurations where the cvs command is
1.233     margarid  493:        run as a privileged user.</a>
1.294     david     494: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   495:        A buffer overflow exists in named(8) that could lead to a
                    496:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     497: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  498:        A logic error in the pool kernel memory allocator could cause
                    499:        memory corruption in low-memory situations, causing the system
                    500:        to crash.</a>
1.294     david     501: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      502:        An attacker can bypass smrsh(8)'s restrictions and execute
                    503:        arbitrary commands with the privileges of his own account.</a>
1.294     david     504: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  505:        Network bridges running pf with scrubbing enabled could cause
                    506:        mbuf corruption, causing the system to crash.</a>
1.294     david     507: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      508:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    509:        to possible remote crash or exploit.</a>
1.224     deraadt   510: </ul>
                    511:
1.227     miod      512: <p>
                    513: <li>
1.288     matthieu  514: <a name="31"></a>
1.203     deraadt   515:
1.294     david     516: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   517: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     518: in <a href="anoncvs.html">OpenBSD current</a>. The
                    519: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      520: you should update your machine.
1.203     deraadt   521:
                    522: <p>
                    523: <ul>
1.294     david     524: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      525:        A buffer overflow in the address parsing in
                    526:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     527: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   528:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    529:        exploited on Kerberos v5 as well.</a>
1.294     david     530: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      531:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      532:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     533: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      534:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    535:        timing attacks.</a>
1.294     david     536: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   537:        A buffer overflow in lprm(1) may allow an attacker to gain
                    538:        root privileges.</a>
1.294     david     539: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      540:        A buffer overflow in the envelope comments processing in
                    541:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     542: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      543:        In ssl(8) an information leak can occur via timing by performing
                    544:        a MAC computation even if incorrect block cipher padding has
                    545:        been found, this is a countermeasure. Also, check for negative
                    546:        sizes, in allocation routines.</a>
1.294     david     547: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   548:        A double free exists in cvs(1) that could lead to privilege
                    549:        escalation for cvs configurations where the cvs command is
1.294     david     550:        run as a privileged user</a>.
                    551: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   552:        A buffer overflow exists in named(8) that could lead to a
                    553:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     554: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      555:        Incorrect argument checking in the getitimer(2) system call
                    556:        may allow an attacker to crash the system.</a>
1.294     david     557: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      558:        An attacker can bypass smrsh(8)'s restrictions and execute
                    559:        arbitrary commands with the privileges of his own account.</a>
1.294     david     560: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      561:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    562:        to possible remote crash or exploit.</a>
1.294     david     563: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     564:        Incorrect argument checking in the setitimer(2) system call
                    565:        may allow an attacker to write to kernel memory.</a>
1.294     david     566: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    567:        An insufficient boundary check in the select system call
1.220     miod      568:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    569:        in kernel context.</a>
1.294     david     570: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      571:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    572:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    573:        crypto(3) library, all of them being potentially remotely
                    574:        exploitable.</a>
1.294     david     575: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      576:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    577:        possible remote crash.</a>
1.294     david     578: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      579:        A race condition exists in the pppd(8) daemon which may cause it to
                    580:        alter the file permissions of an arbitrary file.</a>
1.294     david     581: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      582:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    583:        crash.</a>
1.294     david     584: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      585:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     586: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      587:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      588:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     589: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   590:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     591: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   592:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      593:        input validation error that can result in an integer overflow and
                    594:        privilege escalation.</a>
1.294     david     595: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      596:        A buffer overflow can occur during the interpretation of chunked
                    597:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     598: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    599:         Under certain conditions, on systems using YP with netgroups
                    600:         in the password database, it is possible that sshd(8) does
                    601:         ACL checks for the requested user name but uses the password
                    602:         database entry of a different user for authentication.  This
                    603:         means that denied users might authenticate successfully
                    604:         while permitted users could be locked out.</a>
1.294     david     605: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   606:        A race condition exists that could defeat the kernel's
                    607:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     608: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   609:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     610: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   611:         A local user can gain super-user privileges due to a buffer
                    612:         overflow in sshd(8) if AFS has been configured on the system
                    613:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    614:         in the sshd_config file.</a>
1.203     deraadt   615: </ul>
                    616:
1.235     miod      617: <p>
1.203     deraadt   618: <li>
1.288     matthieu  619: <a name="30"></a>
1.187     deraadt   620:
1.294     david     621: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   622: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     623: in <a href="anoncvs.html">OpenBSD current</a>. The
                    624: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      625: you should update your machine.
1.187     deraadt   626:
                    627: <p>
                    628: <ul>
1.294     david     629: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   630:        A buffer overflow exists in named(8) that could lead to a
                    631:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     632: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      633:        Incorrect argument checking in the getitimer(2) system call
                    634:        may allow an attacker to crash the system.</a>
1.294     david     635: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      636:        An attacker can bypass smrsh(8)'s restrictions and execute
                    637:        arbitrary commands with the privileges of his own account.</a>
1.294     david     638: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      639:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    640:        to possible remote crash or exploit.</a>
1.294     david     641: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      642:        Incorrect argument checking in the setitimer(2) system call
                    643:        may allow an attacker to write to kernel memory.</a>
1.294     david     644: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      645:        An insufficient boundary check in the select and poll system calls
                    646:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    647:        in kernel context.</a>
1.294     david     648: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      649:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    650:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    651:        crypto(3) library, all of them being potentially remotely
                    652:        exploitable.</a>
1.294     david     653: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      654:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    655:        possible remote crash.</a>
1.294     david     656: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      657:        A race condition exists in the pppd(8) daemon which may cause it to
                    658:        alter the file permissions of an arbitrary file.</a>
1.294     david     659: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      660:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    661:        crash.</a>
1.294     david     662: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      663:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     664: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   665:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     666: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   667:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      668:        input validation error that can result in an integer overflow and
                    669:        privilege escalation.</a>
1.294     david     670: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      671:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      672:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     673: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      674:        A buffer overflow can occur during the interpretation of chunked
                    675:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     676: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   677:        A race condition exists that could defeat the kernel's
                    678:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     679: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   680:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     681: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   682:         A local user can gain super-user privileges due to a buffer
                    683:         overflow in sshd(8) if AFS has been configured on the system
                    684:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    685:         in the sshd_config file.</a>
1.294     david     686: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   687:        The mail(1) was interpreting tilde escapes even when invoked
                    688:        in non-interactive mode.  As mail(1) is called as root from cron,
                    689:        this can lead to a local root compromise.</a>
1.294     david     690: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   691:        Under certain conditions, on systems using YP with netgroups in
                    692:        the password database, it is possible for the rexecd(8) and rshd(8)
                    693:        daemons to execute a shell from a password database entry for a
                    694:        different user. Similarly, atrun(8) may change to the wrong
                    695:        home directory when running jobs.</a>
1.294     david     696: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   697:        A potential double free() exists in the zlib library;
                    698:        this is not exploitable on OpenBSD.
                    699:        The kernel also contains a copy of zlib; it is not
                    700:        currently known if the kernel zlib is exploitable.</a>
1.294     david     701: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   702:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      703:        may allow a local user to gain super-user privileges.</a>
1.294     david     704: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     705:        A race condition between the ptrace(2) and execve(2) system calls
                    706:        allows an attacker to modify the memory contents of suid/sgid
                    707:        processes which could lead to compromise of the super-user account.</a>
1.294     david     708: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   709:        There is a security hole in sudo(8) that can be exploited
                    710:        when the Postfix sendmail replacement is installed that may
                    711:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     712: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   713:        An attacker can trick a machine running the lpd daemon into
                    714:        creating new files in the root directory from a machine with
                    715:        remote line printer access.</a>
1.294     david     716: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   717:        The vi.recover script can be abused in such a way as
                    718:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     719: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     720:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    721:        resulting in a crash.</a>
1.294     david     722: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     723:        A security hole that may allow an attacker to partially authenticate
                    724:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   725: </ul>
                    726:
                    727: <p>
                    728: <li>
1.288     matthieu  729: <a name="29"></a>
1.173     deraadt   730:
1.294     david     731: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   732: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     733: in <a href="anoncvs.html">OpenBSD current</a>. The
                    734: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      735: you should update your machine.
                    736:
1.173     deraadt   737:
                    738: <p>
                    739: <ul>
1.294     david     740: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   741:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     742: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   743:        A race condition exists that could defeat the kernel's
                    744:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     745: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   746:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     747: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   748:         A local user can gain super-user privileges due to a buffer
                    749:         overflow in sshd(8) if AFS has been configured on the system
                    750:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    751:         in the sshd_config file.</a>
1.294     david     752: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   753:        The mail(1) was interpreting tilde escapes even when invoked
                    754:        in non-interactive mode.  As mail(1) is called as root from cron,
                    755:        this can lead to a local root compromise.</a>
1.294     david     756: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   757:        A potential double free() exists in the zlib library;
                    758:        this is not exploitable on OpenBSD.
                    759:        The kernel also contains a copy of zlib; it is not
                    760:        currently known if the kernel zlib is exploitable.</a>
1.294     david     761: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   762:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      763:        may allow a local user to gain super-user privileges.</a>
1.294     david     764: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   765:        A race condition between the ptrace(2) and execve(2) system calls
                    766:        allows an attacker to modify the memory contents of suid/sgid
                    767:        processes which could lead to compromise of the super-user account.</a>
1.294     david     768: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   769:        There is a security hole in sudo(8) that can be exploited
                    770:        when the Postfix sendmail replacement is installed that may
                    771:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     772: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   773:        An attacker can trick a machine running the lpd daemon into
                    774:        creating new files in the root directory from a machine with
                    775:        remote line printer access.</a>
1.294     david     776: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     777:        The vi.recover script can be abused in such a way as
                    778:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     779: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   780:        A security hole exists in uuxqt(8) that may allow an
                    781:        attacker to gain root privileges.</a>
1.294     david     782: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   783:        A security hole exists in lpd(8) that may allow an
                    784:        attacker to gain root privileges if lpd is running.</a>
1.294     david     785: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   786:        A security hole exists in sendmail(8) that may allow an
                    787:        attacker on the local host to gain root privileges.</a>
1.294     david     788: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     789:        A kernel buffer overflow in the NFS code can be used to execute
                    790:        arbitrary code by users with mount privileges (only root by
1.181     millert   791:        default).</a>
1.294     david     792: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     793:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     794: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    795:         sshd(8) allows users to delete arbitrary files named "cookies"
                    796:         if X11 forwarding is enabled. X11 forwarding is disabled
                    797:         by default.</a>
1.294     david     798: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   799:         Programs using the fts routines can be tricked into changing
                    800:         into the wrong directory.</a>
1.294     david     801: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   802:        Sendmail signal handlers contain unsafe code,
                    803:        leading to numerous race conditions.</a>
1.173     deraadt   804: </ul>
                    805:
                    806: <p>
                    807: <li>
1.288     matthieu  808: <a name="28"></a>
1.152     deraadt   809:
1.294     david     810: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   811: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     812: in <a href="anoncvs.html">OpenBSD current</a>. The
                    813: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      814: you should update your machine.
                    815:
1.152     deraadt   816:
                    817: <p>
                    818: <ul>
1.294     david     819: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   820:        A security hole exists in uuxqt(8) that may allow an
                    821:        attacker to gain root privileges.</a>
1.294     david     822: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   823:        A security hole exists in lpd(8) that may allow an
                    824:        attacker to gain root privileges if lpd is running.</a>
1.294     david     825: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   826:        A security hole exists in sendmail(8) that may allow an
                    827:        attacker on the local host to gain root privileges.</a>
1.294     david     828: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     829:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     830: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   831:         Programs using the fts routines can be tricked into changing
                    832:         into the wrong directory.</a>
1.294     david     833: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   834:        Sendmail signal handlers contain unsafe code,
                    835:        leading to numerous race conditions.</a>
1.294     david     836: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    837:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     838: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     839:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     840: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     841:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     842: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   843:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     844: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     845:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     846: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   847:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     848: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   849:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     850: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     851:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     852: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     853:        rnd(4) did not use all of its input when written to.</a>
1.294     david     854: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     855:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     856: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     857:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     858: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   859:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     860: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   861:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     862: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   863:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   864: </ul>
                    865:
                    866: <p>
                    867: <li>
1.288     matthieu  868: <a name="27"></a>
1.124     deraadt   869:
1.294     david     870: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   871: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     872: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   873: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    874:
                    875: <p>
                    876: <ul>
1.294     david     877: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   878:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     879: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   880:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     881: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   882:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     883: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   884:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    885:        (patch included)</a>
1.294     david     886: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  887:        X11 libraries have 2 potential overflows in xtrans code.
                    888:        (patch included)</a>
1.294     david     889: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      890:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    891:        on the server in certain configurations if used.
                    892:        (patch included)</a>
1.294     david     893: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   894:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    895:        TERMPATH and TERMCAP environment variables as it should.
                    896:        (patch included)</a>
1.294     david     897: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   898:        There are printf-style format string bugs in several privileged
                    899:        programs.  (patch included)</a>
1.294     david     900: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   901:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    902:        directory as well as in the TERMCAP environment variable for
                    903:        setuid and setgid applications.
1.146     deraadt   904:        (patch included)</a>
1.294     david     905: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   906:        A format string vulnerability exists in talkd(8).
                    907:        (patch included)</a>
1.294     david     908: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     909:        A format string vulnerability exists in the pw_error() function of the
                    910:        libutil library, yielding localhost root through chpass(1).
                    911:        (patch included)</a>
1.294     david     912: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     913:        Bad ESP/AH packets could cause a crash under certain conditions.
                    914:        (patch included)</a>
1.294     david     915: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   916:        A format string vulnerability (localhost root) exists in xlock(1).
                    917:        (patch included)</a>
1.294     david     918: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   919:        Various bugs found in X11 libraries have various side effects, almost
                    920:        completely denial of service in OpenBSD.
                    921:        (patch included)</a>
1.294     david     922: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   923:        Just like pretty much all the other unix ftp daemons
                    924:        on the planet, ftpd had a remote root hole in it.
                    925:        Luckily, ftpd was not enabled by default.
1.137     deraadt   926:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   927:        (patch included)</a>
1.294     david     928: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   929:        Mopd, very rarely used, contained some buffer overflows.
                    930:        (patch included)</a>
1.294     david     931: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   932:        libedit would check for a <b>.editrc</b> file in the current
                    933:        directory.  Not known to be a real security issue, but a patch
                    934:        is available anyways.
                    935:        (patch included)</a>
1.294     david     936: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   937:        A serious bug in dhclient(8) could allow strings from a
                    938:        malicious dhcp server to be executed in the shell as root.
                    939:        (patch included)</a>
1.294     david     940: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   941:        A serious bug in isakmpd(8) policy handling wherein
                    942:        policy verification could be completely bypassed in isakmpd.
                    943:        (patch included)</a>
1.294     david     944: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   945:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    946:        should not be used, and results in security problems on
                    947:        other operating systems.</a>
1.294     david     948: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt   949:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   950:        (patch included)</a>
1.294     david     951: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell     952:        Improper use of ipf <i>keep-state</i> rules can result
                    953:        in firewall rules being bypassed. (patch included)</a>
                    954:
1.124     deraadt   955: </ul>
                    956:
                    957: <p>
                    958: <li>
1.288     matthieu  959: <a name="26"></a>
1.119     deraadt   960:
1.294     david     961: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt   962: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david     963: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt   964: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    965:
                    966: <p>
                    967: <ul>
1.294     david     968: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt   969:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   970:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david     971: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell     972:        Improper use of ipf <i>keep-state</i> rules can result
                    973:        in firewall rules being bypassed. (patch included)</a>
1.294     david     974: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt   975:        xlockmore has a bug which a localhost attacker can use to gain
                    976:        access to the encrypted root password hash (which is normally
1.245     miod      977:        encoded using blowfish</a> (see
1.294     david     978:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt   979:        crypt(3)</a>)
1.245     miod      980:        (patch included).
1.294     david     981: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt   982:        Systems running with procfs enabled and mounted are
                    983:        vulnerable to a very tricky exploit.  procfs is not
                    984:        mounted by default.
                    985:        (patch included).</a>
1.294     david     986: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david     987:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech     988:        thus exposing the system to a race where the aliases file
                    989:        did not exist.
1.119     deraadt   990:        (patch included).</a>
1.294     david     991: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech     992:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david     993: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt   994:        A buffer overflow in the RSAREF code included in the
                    995:        USA version of libssl, is possibly exploitable in
                    996:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt   997:        (patch included).<br></a>
                    998:        <strong>Update:</strong> Turns out that this was not exploitable
                    999:        in any of the software included in OpenBSD 2.6.
1.294     david    1000: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1001:        Any user could change interface media configurations, resulting in
                   1002:        a localhost denial of service attack.
1.121     deraadt  1003:        (patch included).</a>
1.119     deraadt  1004: </ul>
                   1005:
                   1006: <p>
                   1007: <li>
1.288     matthieu 1008: <a name="25"></a>
1.106     deraadt  1009:
1.294     david    1010: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1011: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1012: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1013: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1014:
1.96      deraadt  1015: <p>
1.104     deraadt  1016: <ul>
1.294     david    1017: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1018:        In cron(8), make sure argv[] is NULL terminated in the
                   1019:        fake popen() and run sendmail as the user, not as root.
                   1020:        (patch included).</a>
1.294     david    1021: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1022:        filesystems had an overrun in their handling of uio_offset
                   1023:        in their readdir() routines. (These filesystems are not
                   1024:        enabled by default). (patch included).</a>
1.294     david    1025: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1026:        when we execve() a new process. (patch included).</a>
1.294     david    1027: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1028:        been handled by IPsec may be transmitted as cleartext.
                   1029:        PF_KEY SA expirations may leak kernel resources.
                   1030:        (patch included).</a>
1.294     david    1031: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1032:        motd re-writing and change the find(1) to use -execdir
                   1033:        (patch included).</a>
1.294     david    1034: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1035:        users to chflags(2) or fchflags(2) on character or block devices
                   1036:        which they may currently be the owner of (patch included).</a>
1.294     david    1037: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1038:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1039: </ul>
                   1040:
1.106     deraadt  1041: <p>
                   1042: <li>
1.288     matthieu 1043: <a name="24"></a>
1.235     miod     1044:
1.294     david    1045: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1046: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1047: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1048: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1049:
1.96      deraadt  1050: <p>
1.75      deraadt  1051: <ul>
1.294     david    1052: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1053:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1054: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1055:        another kernel crash case caused by the <strong>crashme</strong>
                   1056:        program (patch included).</a>
1.294     david    1057: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1058:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1059:        (patch included).</a>
1.294     david    1060: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1061:        existed in ping(8). (patch included).</a>
1.294     david    1062: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1063:        the ipq, which could permit an attacker to cause a crash.
                   1064:        (patch included).</a>
1.294     david    1065: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1066:        kernel between accept(2) and select(2) could permit an attacker
                   1067:        to hang sockets from remote.
                   1068:        (patch included).</a>
1.294     david    1069: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1070:        bog the machine excessively and cause problems.
                   1071:        (patch included).</a>
1.294     david    1072: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1073:        DDB interacted to possibly cause a crash.
                   1074:        (patch included).</a>
1.294     david    1075: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1076:        (patch included).</a>
1.294     david    1077: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1078:        problem in bootpd(8). (patch included).</a>
1.294     david    1079: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1080:        exploitable problem relating to environment variables in termcap
                   1081:        and curses. (patch included).</a>
1.294     david    1082: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1083:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1084: </ul>
                   1085:
1.106     deraadt  1086: <p>
                   1087: <li>
1.288     matthieu 1088: <a name="23"></a>
1.235     miod     1089:
1.294     david    1090: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1091: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1092: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1093: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1094:
1.96      deraadt  1095: <p>
1.53      matthieu 1096: <ul>
1.294     david    1097: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1098:        problem in bootpd(8). (patch included).</a>
1.294     david    1099: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1100:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1101: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1102:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1103: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1104:        chpass(1) has a file descriptor leak which allows an
                   1105:        attacker to modify /etc/master.passwd.</a>
1.294     david    1106: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1107: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1108:        should not be executed with fd slots 0, 1, or 2 free.
                   1109:        (patch included).</a>
1.294     david    1110: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1111:        libraries (patches included).</a>
1.294     david    1112: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1113:        processes too permissive (4th revision patch included).</a>
1.294     david    1114: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1115:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1116: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1117:        if IPSEC is enabled (patch included).</a>
1.294     david    1118: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1119:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1120: </ul>
1.9       deraadt  1121:
1.106     deraadt  1122: <p>
                   1123: <li>
1.288     matthieu 1124: <a name="22"></a>
1.235     miod     1125:
1.294     david    1126: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1127: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1128: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1129: still exist in other operating systems.  (The supplied patches are for
                   1130: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1131:
1.96      deraadt  1132: <p>
1.9       deraadt  1133: <ul>
1.294     david    1134: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1135:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1136: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1137:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1138: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1139:        (patch included).</a>
1.294     david    1140: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1141:        (patch included).</a>
1.294     david    1142: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1143: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1144:        (patch included).</a>
1.294     david    1145: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1146:        export (patch included).</a>
1.112     philen   1147: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1148:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1149: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1150:        Acceptance.</a>
1.294     david    1151:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1152: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1153:        flaw (patch included).</a>
1.294     david    1154: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1155: </ul>
                   1156:
1.106     deraadt  1157: <p>
                   1158: <li>
1.288     matthieu 1159: <a name="21"></a>
1.235     miod     1160:
1.294     david    1161: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1162: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1163: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1164: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1165: would strongly recommend an upgrade to the newest release, as this
                   1166: patch list only attempts at fixing the most important security
                   1167: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1168: security problems.  Many of those problems were solved in ways which
                   1169: make it hard for us to provide patches).
                   1170:
1.96      deraadt  1171: <p>
1.52      deraadt  1172: <ul>
1.112     philen   1173: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1174: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1175:        (patch included)</a>
1.112     philen   1176: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1177: </ul>
1.51      deraadt  1178:
1.106     deraadt  1179: <p>
                   1180: <li>
1.288     matthieu 1181: <a name="20"></a>
1.235     miod     1182:
1.294     david    1183: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1184: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1185: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1186: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1187: commend you for being there back in the old days!, but you're really
                   1188: missing out if you don't install a new version!)
                   1189:
                   1190: <p>
                   1191: <ul>
1.112     philen   1192: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1193:        resolver (patch included)</a>
                   1194: <li>Many others... if people can hunt them down, please let me know
                   1195:        and we'll put them up here.
                   1196: </ul>
1.51      deraadt  1197: <p>
1.106     deraadt  1198:
1.288     matthieu 1199: <a name="watching"></a>
1.294     david    1200: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1201:
1.21      deraadt  1202: Since we take a proactive stance with security, we are continually
                   1203: finding and fixing new security problems.  Not all of these problems
1.80      espie    1204: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1205: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1206: have security consequences we could not predict.  We do not have the
                   1207: time resources to make these changes available in the above format.<p>
1.21      deraadt  1208:
                   1209: Thus there are usually minor security fixes in the current source code
                   1210: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1211: guarantee that these problems are of minimal impact and unproven
1.44      ian      1212: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1213: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1214:
1.45      deraadt  1215: People who are really concerned with security can do a number of
                   1216: things:<p>
1.21      deraadt  1217:
                   1218: <ul>
                   1219: <li>If you understand security issues, watch our
1.294     david    1220:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1221:        eye out for things which appear security related.  Since
1.21      deraadt  1222:        exploitability is not proven for many of the fixes we make,
                   1223:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1224:        If a problem is proven and serious, a patch will be available
                   1225:        here very shortly after.
1.161     horacio  1226: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1227:        security-announce mailing list</a> which will notify you for every
1.186     ian      1228:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1229:        and instruct you on how to patch the problem.
1.21      deraadt  1230: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1231:        complete system build from time to time (read /usr/src/Makefile
                   1232:        carefully).  Users can make the assumption that the current
                   1233:        source tree always has stronger security than the previous release.
1.45      deraadt  1234:        However, building your own system from source code is not trivial;
1.265     miod     1235:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1236:        transition between major releases.
1.115     ericj    1237: <li>Install a binary snapshot for your
1.80      espie    1238:        architecture, which are made available fairly often.  For
1.29      deraadt  1239:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1240: </ul>
                   1241:
1.9       deraadt  1242: <p>
1.288     matthieu 1243: <a name="reporting"></a>
1.294     david    1244: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1245:
1.5       deraadt  1246: <p> If you find a new security problem, you can mail it to
1.294     david    1247: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1248: <br>
1.5       deraadt  1249: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1250: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1251:
1.107     deraadt  1252: <p>
1.288     matthieu 1253: <a name="papers"></a>
1.294     david    1254: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1255:
                   1256: A number of papers have been written by OpenBSD team members, about security
                   1257: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1258: documents are available as follows.<p>
1.107     deraadt  1259:
                   1260: <ul>
1.113     deraadt  1261: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1262:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1263:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1264:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1265:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1266:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1267: <p>
                   1268: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1269:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1270:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1271:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1272:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1273:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1274:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1275:     <a href="papers/crypt-paper.ps">paper</a> and
                   1276:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1277: <p>
                   1278: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1279:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1280:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1281:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1282:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1283:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1284: <p>
1.118     deraadt  1285: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1286:     <a href="events.html#lisa99">LISA 1999</a>,
                   1287:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1288:     <a href="papers/authgw-paper.ps">paper</a> and
                   1289:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1290: <p>
1.153     jufi     1291: <li>Encrypting Virtual Memory<br>
1.294     david    1292:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1293:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1294:     <a href="papers/swapencrypt.ps">paper</a> and
                   1295:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1296: <p>
1.107     deraadt  1297: </ul>
1.294     david    1298: </ul>
1.106     deraadt  1299:
1.2       deraadt  1300: <hr>
1.294     david    1301: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1302: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1303: <br>
1.303   ! markus   1304: <small>$OpenBSD: security.html,v 1.302 2004/12/14 13:23:42 markus Exp $</small>
1.1       deraadt  1305:
1.24      deraadt  1306: </body>
                   1307: </html>