[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.307

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
                     58: <a href="#36">3.6</a>.
1.114     philen     59: </td>
                     60: </tr>
                     61: </table>
1.56      deraadt    62: <hr>
                     63:
1.294     david      64: <a name="goals"></a>
1.278     deraadt    65: <ul>
1.294     david      66: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    67:
1.14      deraadt    68: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    69: ONE in the industry for security (if we are not already there).  Our
                     70: open software development model permits us to take a more
                     71: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     72: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    73: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    74: cryptography</a>, we are able to take cryptographic approaches towards
                     75: fixing security problems.<p>
1.18      deraadt    76:
1.288     matthieu   77: <a name="disclosure"></a>
1.294     david      78: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    79:
1.45      deraadt    80: Like many readers of the
1.196     jufi       81: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    82: BUGTRAQ mailing list</a>,
1.106     deraadt    83: we believe in full disclosure of security problems.  In the
                     84: operating system arena, we were probably the first to embrace
                     85: the concept.  Many vendors, even of free software, still try
                     86: to hide issues from their users.<p>
                     87:
                     88: Security information moves very fast in cracker circles.  On the other
                     89: hand, our experience is that coding and releasing of proper security
                     90: fixes typically requires about an hour of work -- very fast fix
                     91: turnaround is possible.  Thus we think that full disclosure helps the
                     92: people who really care about security.<p>
                     93:
1.288     matthieu   94: <a name="process"></a>
1.294     david      95: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    96:
1.12      deraadt    97: Our security auditing team typically has between six and twelve
1.45      deraadt    98: members who continue to search for and fix new security holes.  We
                     99: have been auditing since the summer of 1996.  The process we follow to
                    100: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   101: every critical software component.  We are not so much looking for
                    102: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   103: years later someone discovers the problem used to be a security
1.106     deraadt   104: issue, and we fixed it because it was just a bug, well, all the
                    105: better.  Flaws have been found in just about every area of the system.
                    106: Entire new classes of security problems have been found during our
                    107: audit, and often source code which had been audited earlier needs
                    108: re-auditing with these new flaws in mind.  Code often gets audited
                    109: multiple times, and by multiple people with different auditing
                    110: skills.<p>
1.12      deraadt   111:
1.94      deraadt   112: Some members of our security auditing team worked for Secure Networks,
                    113: the company that made the industry's premier network security scanning
                    114: software package Ballista (Secure Networks got purchased by Network
                    115: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    116: That company did a lot of security research, and thus fit in well
1.106     deraadt   117: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    118: colours since day 1.<p>
1.31      deraadt   119:
1.34      deraadt   120: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   121: In most cases we have found that the determination of exploitability
                    122: is not an issue.  During our ongoing auditing process we find many
                    123: bugs, and endeavor to fix them even though exploitability is not
                    124: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    125: have fixed many simple and obvious careless programming errors in code
                    126: and only months later discovered that the problems were in fact
                    127: exploitable.  (Or, more likely someone on
1.197     jufi      128: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   129: would report that other operating systems were vulnerable to a `newly
                    130: discovered problem', and then it would be discovered that OpenBSD had
                    131: been fixed in a previous release).  In other cases we have been saved
                    132: from full exploitability of complex step-by-step attacks because we
                    133: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   134: managed such a success is the lpd advisory that Secure Networks put out.
                    135: <p>
1.29      deraadt   136:
1.288     matthieu  137: <a name="newtech"></a>
1.294     david     138: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   139:
                    140: As we audit source code, we often invent new ways of solving problems.
                    141: Sometimes these ideas have been used before in some random application
                    142: written somewhere, but perhaps not taken to the degree that we do.
                    143: <p>
                    144:
                    145: <ul>
                    146:   <li>strlcpy() and strlcat()
                    147:   <li>Memory protection purify
                    148:     <ul>
                    149:     <li>W^X
                    150:     <li>.rodata segment
                    151:     <li>Guard pages
                    152:     <li>Randomized malloc()
                    153:     <li>Randomized mmap()
                    154:     <li>atexit() and stdio protection
                    155:     </ul>
1.295     otto      156:   <li>Privilege separation
1.278     deraadt   157:   <li>Privilege revocation
                    158:   <li>Chroot jailing
                    159:   <li>New uids
                    160:   <li>ProPolice
                    161:   <li>... and others
                    162: </ul>
                    163: <p>
                    164:
1.294     david     165: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   166:
1.45      deraadt   167: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   168: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   169: commonplace in security forums like
1.197     jufi      170: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   171:
1.45      deraadt   172: The most intense part of our security auditing happened immediately
1.80      espie     173: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   174: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    175: thousands) of security issues were fixed rapidly over this year-long
                    176: period; bugs like the standard buffer overflows, protocol
                    177: implementation weaknesses, information gathering, and filesystem
                    178: races.  Hence most of the security problems that we encountered were
                    179: fixed before our 2.1 release, and then a far smaller number needed
                    180: fixing for our 2.2 release.  We do not find as many problems anymore,
                    181: it is simply a case of diminishing returns.  Recently the security
                    182: problems we find and fix tend to be significantly more obscure or
                    183: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   184:
1.35      deraadt   185: <ul>
1.45      deraadt   186: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   187: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   188:        to search for more complicated exploits, so we will too.
                    189: <li>Finding and fixing subtle flaws in complicated software is
                    190:        a lot of fun.
1.35      deraadt   191: </ul>
1.106     deraadt   192: <p>
1.15      deraadt   193:
1.14      deraadt   194: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   195: to find and fix new security flaws.<p>
1.12      deraadt   196:
1.288     matthieu  197: <a name="default"></a>
1.294     david     198: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   199:
                    200: To ensure that novice users of OpenBSD do not need to become security
                    201: experts overnight (a viewpoint which other vendors seem to have), we
                    202: ship the operating system in a Secure by Default mode.  All non-essential
                    203: services are disabled.  As the user/administrator becomes more familiar
                    204: with the system, he will discover that he has to enable daemons and other
                    205: parts of the system.  During the process of learning how to enable a new
                    206: service, the novice is more likely to learn of security considerations.<p>
                    207:
                    208: This is in stark contrast to the increasing number of systems that
                    209: ship with NFS, mountd, web servers, and various other services enabled
                    210: by default, creating instantaneous security problems for their users
                    211: within minutes after their first install.<p>
                    212:
1.288     matthieu  213: <a name="crypto"></a>
1.294     david     214: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   215:
                    216: And of course, since the OpenBSD project is based in Canada, it is possible
                    217: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   218: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   219:
1.294     david     220: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   221:
                    222: <li>
1.301     miod      223: <a name="36"></a>
                    224:
                    225: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    226: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    227: in <a href=anoncvs.html>OpenBSD current</a> and the
                    228: <a href=stable.html>patch branch</a>.
                    229:
                    230: <p>
1.302     markus    231: <ul>
1.307   ! brad      232: <li><a href="errata.html#copy">Mar 16, 2005:
        !           233:         More stringent checking should be done in the copy(9)
        !           234:         functions to prevent their misuse.</a>
1.306     brad      235: <li><a href="errata.html#locore">Feb 28, 2005:
                    236:         More stringent checking should be done in the copy(9)
                    237:         functions to prevent their misuse.</a>
1.304     brad      238: <li><a href="errata.html#httpd">Jan 12, 2005:
                    239:         httpd(8)'s mod_include module fails to properly validate
                    240:         the length of user supplied tag strings prior to copying
1.305     brad      241:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    242: <li><a href="errata.html#pfkey">Dec 14, 2004:
                    243:         On systems running isakmpd(8) it is possible for a local
                    244:         user to cause kernel memory corruption and system panic by
1.303     markus    245:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    246: </ul>
1.301     miod      247:
                    248: <p>
                    249: <li>
1.288     matthieu  250: <a name="35"></a>
1.279     deraadt   251:
1.294     david     252: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   253: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    254: in <a href=anoncvs.html>OpenBSD current</a> and the
                    255: <a href=stable.html>patch branch</a>.
                    256:
                    257: <p>
                    258: <ul>
1.307   ! brad      259: <li><a href="errata35.html#copy">Mar 16 28, 2005:
        !           260:         More stringent checking should be done in the copy(9)
        !           261:         functions to prevent their misuse.</a>
1.306     brad      262: <li><a href="errata35.html#locore">Feb 28, 2005:
                    263:         More stringent checking should be done in the copy(9)
                    264:         functions to prevent their misuse.</a>
1.304     brad      265: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    266:         httpd(8)'s mod_include module fails to properly validate
                    267:         the length of user supplied tag strings prior to copying
1.305     brad      268:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    269: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    270:         On systems running isakmpd(8) it is possible for a local
                    271:         user to cause kernel memory corruption and system panic by
1.303     markus    272:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      273: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   274:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      275: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      276:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      277: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      278:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    279:        an arbitrary memory position outside of a char array, causing a DoS
                    280:        or possibly buffer overflows.</a>
1.301     miod      281: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   282:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      283: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  284:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      285:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      286: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   287:        Multiple remote vulnerabilities have been found in the cvs(1)
                    288:        server which can be used by CVS clients to crash or execute
1.293     brad      289:        arbitrary code on the server.</a>
1.301     miod      290: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      291:        kdc(8) performs inadequate checking of request fields, leading
                    292:        to the possibility of principal impersonation from other
                    293:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      294: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  295:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      296:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      297: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      298:        A buffer overflow in the cvs(1) server has been found,
                    299:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      300:        the server.</a>
1.301     miod      301: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      302:        Integer overflow problems were found in procfs, allowing
1.293     brad      303:        reading of arbitrary kernel memory.</a>
1.301     miod      304: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      305:        Pathname validation problems have been found in cvs(1),
                    306:        allowing clients and servers access to files outside the
1.293     brad      307:        repository or local CVS tree.</a>
1.279     deraadt   308: </ul>
                    309:
                    310: <p>
1.301     miod      311: OpenBSD 3.4 and earlier releases are not supported anymore. The following
                    312: paragraphs only list advisories issued while they were maintained; these
                    313: releases are likely to be affected by the advisories for more recent releases.
                    314: <br>
                    315:
1.279     deraadt   316: <li>
1.288     matthieu  317: <a name="34"></a>
1.261     david     318:
1.294     david     319: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     320: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      321: in <a href="anoncvs.html">OpenBSD current</a>. The
                    322: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    323: you should update your machine.
1.261     david     324: <p>
                    325: <ul>
1.302     markus    326: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    327:         On systems running isakmpd(8) it is possible for a local
                    328:         user to cause kernel memory corruption and system panic by
1.303     markus    329:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      330: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    331:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      332: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    333:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    334:        an arbitrary memory position outside of a char array, causing a DoS
                    335:        or possibly buffer overflows.</a>
1.294     david     336: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   337:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     338: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      339:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      340:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     341: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   342:        Multiple remote vulnerabilities have been found in the cvs(1)
                    343:        server which can be used by CVS clients to crash or execute
1.293     brad      344:        arbitrary code on the server.</a>
1.294     david     345: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      346:        kdc(8) performs inadequate checking of request fields, leading
                    347:        to the possibility of principal impersonation from other
                    348:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     349: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      350:        A buffer overflow in the cvs(1) server has been found,
                    351:        which can be used by CVS clients to execute arbitrary code on
                    352:        the server.</a>
1.294     david     353: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      354:        Integer overflow problems were found in procfs, allowing
                    355:        reading of arbitrary kernel memory.</a>
1.294     david     356: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      357:        Pathname validation problems have been found in cvs(1),
                    358:        allowing clients and servers access to files outside the
                    359:        repository or local CVS tree.</a>
1.294     david     360: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   361:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      362:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     363: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      364:        Defects in the payload validation and processing functions of
                    365:        isakmpd have been discovered. An attacker could send malformed
                    366:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     367: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      368:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    369:        access module, using IP addresses without a netmask on big endian
                    370:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     371: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  372:        An IPv6 MTU handling problem exists that could be used by an
                    373:        attacker to cause a denial of service attack.</a>
1.294     david     374: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   375:        A reference counting bug in shmat(2) could be used to write to
                    376:        kernel memory under certain circumstances.</a>
1.294     david     377: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      378:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   379:        by Thomas Walpuski.</a>
1.294     david     380: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   381:        It may be possible for a local user to overrun the stack in
                    382:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     383: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  384:        The use of certain ASN.1 encodings or malformed public keys may
                    385:        allow an attacker to mount a denial of service attack against
                    386:        applications linked with ssl(3).</a>
1.261     david     387: </ul>
                    388:
                    389: <li>
1.288     matthieu  390: <a name="33"></a>
1.246     deraadt   391:
1.294     david     392: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   393: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     394: in <a href="anoncvs.html">OpenBSD current</a>. The
                    395: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      396: you should update your machine.
1.246     deraadt   397: <p>
                    398: <ul>
1.294     david     399: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      400:        Pathname validation problems have been found in cvs(1),
                    401:        allowing clients and servers access to files outside the
                    402:        repository or local CVS tree.</a>
1.294     david     403: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   404:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      405:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     406: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      407:        Defects in the payload validation and processing functions of
                    408:        isakmpd have been discovered. An attacker could send malformed
                    409:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     410: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      411:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    412:        access module, using IP addresses without a netmask on big endian
                    413:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     414: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      415:        An IPv6 MTU handling problem exists that could be used by an
                    416:        attacker to cause a denial of service attack.</a>
1.294     david     417: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   418:        A reference counting bug in shmat(2) could be used to write to
                    419:        kernel memory under certain circumstances.</a>
1.294     david     420: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      421:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   422:         by Thomas Walpuski.</a>
1.294     david     423: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   424:        It may be possible for a local user to execute arbitrary code
                    425:        resulting in escalation of privileges due to a stack overrun
                    426:        in compat_ibcs2(8).</a>
1.294     david     427: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   428:        The use of certain ASN.1 encodings or malformed public keys may
                    429:        allow an attacker to mount a denial of service attack against
                    430:        applications linked with ssl(3).</a>
1.294     david     431: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      432:        Access of freed memory in pf(4) could be used to
1.260     margarid  433:        remotely panic a machine using scrub rules.</a>
1.294     david     434: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   435:        A buffer overflow in the address parsing in
                    436:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     437: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   438:        OpenSSH versions prior to 3.7 contains a buffer management error
                    439:        that is potentially exploitable.</a>
1.294     david     440: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   441:        Root may be able to reduce the security level by taking advantage of
                    442:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     443: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   444:        An improper bounds check in the kernel may allow a local user
                    445:        to panic the kernel.</a>
1.294     david     446: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   447:        An off-by-one error exists in the C library function realpath(3)
                    448:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   449: </ul>
                    450:
1.265     miod      451:
1.247     david     452: <p>
1.246     deraadt   453: <li>
1.288     matthieu  454: <a name="32"></a>
1.224     deraadt   455:
1.294     david     456: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   457: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     458: in <a href="anoncvs.html">OpenBSD current</a>. The
                    459: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      460: you should update your machine.
1.224     deraadt   461: <p>
                    462: <ul>
1.294     david     463: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   464:        The use of certain ASN.1 encodings or malformed public keys may
                    465:        allow an attacker to mount a denial of service attack against
                    466:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     467: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      468:        Access of freed memory in pf(4) could be used to
1.260     margarid  469:        remotely panic a machine using scrub rules.</a>
1.294     david     470: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   471:        A buffer overflow in the address parsing in
                    472:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     473: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   474:        OpenSSH versions prior to 3.7 contains a buffer management error
                    475:        that is potentially exploitable.</a>
1.294     david     476: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      477:         Fix for a potential security issue in
                    478:         sendmail(8) with respect to DNS maps.</a>
1.294     david     479: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   480:        An off-by-one error exists in the C library function realpath(3)
                    481:        may allow an attacker to gain escalated privileges.</a>
1.294     david     482: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      483:        A buffer overflow in the address parsing in
                    484:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     485: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   486:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    487:        exploited on Kerberos v5 as well.</a>
1.294     david     488: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      489:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      490:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     491: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      492:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    493:        timing attacks.</a>
1.294     david     494: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   495:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    496:        privileges to user daemon.</a>.
1.294     david     497: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      498:        A buffer overflow in the envelope comments processing in
                    499:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     500: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  501:        httpd(8) leaks file inode numbers via ETag header as well as
                    502:        child PIDs in multipart MIME boundary generation. This could
                    503:        lead, for example, to NFS exploitation because it uses inode
                    504:        numbers as part of the file handle.</a>
1.294     david     505: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  506:        In ssl(8) an information leak can occur via timing by performing
                    507:        a MAC computation even if incorrect block cipher padding has
                    508:        been found, this is a countermeasure. Also, check for negative
                    509:        sizes, in allocation routines.</a>
1.294     david     510: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   511:        A double free exists in cvs(1) that could lead to privilege
                    512:        escalation for cvs configurations where the cvs command is
1.233     margarid  513:        run as a privileged user.</a>
1.294     david     514: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   515:        A buffer overflow exists in named(8) that could lead to a
                    516:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     517: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  518:        A logic error in the pool kernel memory allocator could cause
                    519:        memory corruption in low-memory situations, causing the system
                    520:        to crash.</a>
1.294     david     521: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      522:        An attacker can bypass smrsh(8)'s restrictions and execute
                    523:        arbitrary commands with the privileges of his own account.</a>
1.294     david     524: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  525:        Network bridges running pf with scrubbing enabled could cause
                    526:        mbuf corruption, causing the system to crash.</a>
1.294     david     527: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      528:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    529:        to possible remote crash or exploit.</a>
1.224     deraadt   530: </ul>
                    531:
1.227     miod      532: <p>
                    533: <li>
1.288     matthieu  534: <a name="31"></a>
1.203     deraadt   535:
1.294     david     536: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   537: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     538: in <a href="anoncvs.html">OpenBSD current</a>. The
                    539: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      540: you should update your machine.
1.203     deraadt   541:
                    542: <p>
                    543: <ul>
1.294     david     544: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      545:        A buffer overflow in the address parsing in
                    546:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     547: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   548:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    549:        exploited on Kerberos v5 as well.</a>
1.294     david     550: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      551:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      552:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     553: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      554:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    555:        timing attacks.</a>
1.294     david     556: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   557:        A buffer overflow in lprm(1) may allow an attacker to gain
                    558:        root privileges.</a>
1.294     david     559: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      560:        A buffer overflow in the envelope comments processing in
                    561:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     562: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      563:        In ssl(8) an information leak can occur via timing by performing
                    564:        a MAC computation even if incorrect block cipher padding has
                    565:        been found, this is a countermeasure. Also, check for negative
                    566:        sizes, in allocation routines.</a>
1.294     david     567: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   568:        A double free exists in cvs(1) that could lead to privilege
                    569:        escalation for cvs configurations where the cvs command is
1.294     david     570:        run as a privileged user</a>.
                    571: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   572:        A buffer overflow exists in named(8) that could lead to a
                    573:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     574: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      575:        Incorrect argument checking in the getitimer(2) system call
                    576:        may allow an attacker to crash the system.</a>
1.294     david     577: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      578:        An attacker can bypass smrsh(8)'s restrictions and execute
                    579:        arbitrary commands with the privileges of his own account.</a>
1.294     david     580: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      581:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    582:        to possible remote crash or exploit.</a>
1.294     david     583: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     584:        Incorrect argument checking in the setitimer(2) system call
                    585:        may allow an attacker to write to kernel memory.</a>
1.294     david     586: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    587:        An insufficient boundary check in the select system call
1.220     miod      588:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    589:        in kernel context.</a>
1.294     david     590: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      591:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    592:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    593:        crypto(3) library, all of them being potentially remotely
                    594:        exploitable.</a>
1.294     david     595: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      596:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    597:        possible remote crash.</a>
1.294     david     598: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      599:        A race condition exists in the pppd(8) daemon which may cause it to
                    600:        alter the file permissions of an arbitrary file.</a>
1.294     david     601: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      602:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    603:        crash.</a>
1.294     david     604: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      605:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     606: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      607:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      608:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     609: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   610:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     611: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   612:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      613:        input validation error that can result in an integer overflow and
                    614:        privilege escalation.</a>
1.294     david     615: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      616:        A buffer overflow can occur during the interpretation of chunked
                    617:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     618: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    619:         Under certain conditions, on systems using YP with netgroups
                    620:         in the password database, it is possible that sshd(8) does
                    621:         ACL checks for the requested user name but uses the password
                    622:         database entry of a different user for authentication.  This
                    623:         means that denied users might authenticate successfully
                    624:         while permitted users could be locked out.</a>
1.294     david     625: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   626:        A race condition exists that could defeat the kernel's
                    627:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     628: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   629:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     630: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   631:         A local user can gain super-user privileges due to a buffer
                    632:         overflow in sshd(8) if AFS has been configured on the system
                    633:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    634:         in the sshd_config file.</a>
1.203     deraadt   635: </ul>
                    636:
1.235     miod      637: <p>
1.203     deraadt   638: <li>
1.288     matthieu  639: <a name="30"></a>
1.187     deraadt   640:
1.294     david     641: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   642: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     643: in <a href="anoncvs.html">OpenBSD current</a>. The
                    644: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      645: you should update your machine.
1.187     deraadt   646:
                    647: <p>
                    648: <ul>
1.294     david     649: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   650:        A buffer overflow exists in named(8) that could lead to a
                    651:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     652: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      653:        Incorrect argument checking in the getitimer(2) system call
                    654:        may allow an attacker to crash the system.</a>
1.294     david     655: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      656:        An attacker can bypass smrsh(8)'s restrictions and execute
                    657:        arbitrary commands with the privileges of his own account.</a>
1.294     david     658: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      659:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    660:        to possible remote crash or exploit.</a>
1.294     david     661: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      662:        Incorrect argument checking in the setitimer(2) system call
                    663:        may allow an attacker to write to kernel memory.</a>
1.294     david     664: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      665:        An insufficient boundary check in the select and poll system calls
                    666:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    667:        in kernel context.</a>
1.294     david     668: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      669:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    670:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    671:        crypto(3) library, all of them being potentially remotely
                    672:        exploitable.</a>
1.294     david     673: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      674:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    675:        possible remote crash.</a>
1.294     david     676: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      677:        A race condition exists in the pppd(8) daemon which may cause it to
                    678:        alter the file permissions of an arbitrary file.</a>
1.294     david     679: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      680:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    681:        crash.</a>
1.294     david     682: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      683:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     684: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   685:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     686: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   687:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      688:        input validation error that can result in an integer overflow and
                    689:        privilege escalation.</a>
1.294     david     690: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      691:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      692:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     693: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      694:        A buffer overflow can occur during the interpretation of chunked
                    695:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     696: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   697:        A race condition exists that could defeat the kernel's
                    698:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     699: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   700:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     701: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   702:         A local user can gain super-user privileges due to a buffer
                    703:         overflow in sshd(8) if AFS has been configured on the system
                    704:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    705:         in the sshd_config file.</a>
1.294     david     706: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   707:        The mail(1) was interpreting tilde escapes even when invoked
                    708:        in non-interactive mode.  As mail(1) is called as root from cron,
                    709:        this can lead to a local root compromise.</a>
1.294     david     710: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   711:        Under certain conditions, on systems using YP with netgroups in
                    712:        the password database, it is possible for the rexecd(8) and rshd(8)
                    713:        daemons to execute a shell from a password database entry for a
                    714:        different user. Similarly, atrun(8) may change to the wrong
                    715:        home directory when running jobs.</a>
1.294     david     716: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   717:        A potential double free() exists in the zlib library;
                    718:        this is not exploitable on OpenBSD.
                    719:        The kernel also contains a copy of zlib; it is not
                    720:        currently known if the kernel zlib is exploitable.</a>
1.294     david     721: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   722:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      723:        may allow a local user to gain super-user privileges.</a>
1.294     david     724: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     725:        A race condition between the ptrace(2) and execve(2) system calls
                    726:        allows an attacker to modify the memory contents of suid/sgid
                    727:        processes which could lead to compromise of the super-user account.</a>
1.294     david     728: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   729:        There is a security hole in sudo(8) that can be exploited
                    730:        when the Postfix sendmail replacement is installed that may
                    731:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     732: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   733:        An attacker can trick a machine running the lpd daemon into
                    734:        creating new files in the root directory from a machine with
                    735:        remote line printer access.</a>
1.294     david     736: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   737:        The vi.recover script can be abused in such a way as
                    738:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     739: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     740:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    741:        resulting in a crash.</a>
1.294     david     742: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     743:        A security hole that may allow an attacker to partially authenticate
                    744:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   745: </ul>
                    746:
                    747: <p>
                    748: <li>
1.288     matthieu  749: <a name="29"></a>
1.173     deraadt   750:
1.294     david     751: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   752: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     753: in <a href="anoncvs.html">OpenBSD current</a>. The
                    754: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      755: you should update your machine.
                    756:
1.173     deraadt   757:
                    758: <p>
                    759: <ul>
1.294     david     760: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   761:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     762: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   763:        A race condition exists that could defeat the kernel's
                    764:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     765: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   766:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     767: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   768:         A local user can gain super-user privileges due to a buffer
                    769:         overflow in sshd(8) if AFS has been configured on the system
                    770:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    771:         in the sshd_config file.</a>
1.294     david     772: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   773:        The mail(1) was interpreting tilde escapes even when invoked
                    774:        in non-interactive mode.  As mail(1) is called as root from cron,
                    775:        this can lead to a local root compromise.</a>
1.294     david     776: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   777:        A potential double free() exists in the zlib library;
                    778:        this is not exploitable on OpenBSD.
                    779:        The kernel also contains a copy of zlib; it is not
                    780:        currently known if the kernel zlib is exploitable.</a>
1.294     david     781: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   782:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      783:        may allow a local user to gain super-user privileges.</a>
1.294     david     784: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   785:        A race condition between the ptrace(2) and execve(2) system calls
                    786:        allows an attacker to modify the memory contents of suid/sgid
                    787:        processes which could lead to compromise of the super-user account.</a>
1.294     david     788: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   789:        There is a security hole in sudo(8) that can be exploited
                    790:        when the Postfix sendmail replacement is installed that may
                    791:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     792: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   793:        An attacker can trick a machine running the lpd daemon into
                    794:        creating new files in the root directory from a machine with
                    795:        remote line printer access.</a>
1.294     david     796: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     797:        The vi.recover script can be abused in such a way as
                    798:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     799: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   800:        A security hole exists in uuxqt(8) that may allow an
                    801:        attacker to gain root privileges.</a>
1.294     david     802: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   803:        A security hole exists in lpd(8) that may allow an
                    804:        attacker to gain root privileges if lpd is running.</a>
1.294     david     805: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   806:        A security hole exists in sendmail(8) that may allow an
                    807:        attacker on the local host to gain root privileges.</a>
1.294     david     808: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     809:        A kernel buffer overflow in the NFS code can be used to execute
                    810:        arbitrary code by users with mount privileges (only root by
1.181     millert   811:        default).</a>
1.294     david     812: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     813:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     814: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    815:         sshd(8) allows users to delete arbitrary files named "cookies"
                    816:         if X11 forwarding is enabled. X11 forwarding is disabled
                    817:         by default.</a>
1.294     david     818: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   819:         Programs using the fts routines can be tricked into changing
                    820:         into the wrong directory.</a>
1.294     david     821: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   822:        Sendmail signal handlers contain unsafe code,
                    823:        leading to numerous race conditions.</a>
1.173     deraadt   824: </ul>
                    825:
                    826: <p>
                    827: <li>
1.288     matthieu  828: <a name="28"></a>
1.152     deraadt   829:
1.294     david     830: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   831: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     832: in <a href="anoncvs.html">OpenBSD current</a>. The
                    833: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      834: you should update your machine.
                    835:
1.152     deraadt   836:
                    837: <p>
                    838: <ul>
1.294     david     839: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   840:        A security hole exists in uuxqt(8) that may allow an
                    841:        attacker to gain root privileges.</a>
1.294     david     842: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   843:        A security hole exists in lpd(8) that may allow an
                    844:        attacker to gain root privileges if lpd is running.</a>
1.294     david     845: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   846:        A security hole exists in sendmail(8) that may allow an
                    847:        attacker on the local host to gain root privileges.</a>
1.294     david     848: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     849:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     850: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   851:         Programs using the fts routines can be tricked into changing
                    852:         into the wrong directory.</a>
1.294     david     853: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   854:        Sendmail signal handlers contain unsafe code,
                    855:        leading to numerous race conditions.</a>
1.294     david     856: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    857:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     858: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     859:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     860: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     861:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     862: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   863:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     864: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     865:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     866: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   867:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     868: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   869:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     870: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     871:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     872: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     873:        rnd(4) did not use all of its input when written to.</a>
1.294     david     874: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     875:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     876: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     877:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     878: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   879:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     880: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   881:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     882: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   883:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   884: </ul>
                    885:
                    886: <p>
                    887: <li>
1.288     matthieu  888: <a name="27"></a>
1.124     deraadt   889:
1.294     david     890: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   891: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     892: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   893: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    894:
                    895: <p>
                    896: <ul>
1.294     david     897: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   898:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     899: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   900:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     901: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   902:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     903: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   904:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    905:        (patch included)</a>
1.294     david     906: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  907:        X11 libraries have 2 potential overflows in xtrans code.
                    908:        (patch included)</a>
1.294     david     909: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      910:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    911:        on the server in certain configurations if used.
                    912:        (patch included)</a>
1.294     david     913: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   914:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    915:        TERMPATH and TERMCAP environment variables as it should.
                    916:        (patch included)</a>
1.294     david     917: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   918:        There are printf-style format string bugs in several privileged
                    919:        programs.  (patch included)</a>
1.294     david     920: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   921:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    922:        directory as well as in the TERMCAP environment variable for
                    923:        setuid and setgid applications.
1.146     deraadt   924:        (patch included)</a>
1.294     david     925: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   926:        A format string vulnerability exists in talkd(8).
                    927:        (patch included)</a>
1.294     david     928: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     929:        A format string vulnerability exists in the pw_error() function of the
                    930:        libutil library, yielding localhost root through chpass(1).
                    931:        (patch included)</a>
1.294     david     932: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     933:        Bad ESP/AH packets could cause a crash under certain conditions.
                    934:        (patch included)</a>
1.294     david     935: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   936:        A format string vulnerability (localhost root) exists in xlock(1).
                    937:        (patch included)</a>
1.294     david     938: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   939:        Various bugs found in X11 libraries have various side effects, almost
                    940:        completely denial of service in OpenBSD.
                    941:        (patch included)</a>
1.294     david     942: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   943:        Just like pretty much all the other unix ftp daemons
                    944:        on the planet, ftpd had a remote root hole in it.
                    945:        Luckily, ftpd was not enabled by default.
1.137     deraadt   946:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   947:        (patch included)</a>
1.294     david     948: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   949:        Mopd, very rarely used, contained some buffer overflows.
                    950:        (patch included)</a>
1.294     david     951: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   952:        libedit would check for a <b>.editrc</b> file in the current
                    953:        directory.  Not known to be a real security issue, but a patch
                    954:        is available anyways.
                    955:        (patch included)</a>
1.294     david     956: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   957:        A serious bug in dhclient(8) could allow strings from a
                    958:        malicious dhcp server to be executed in the shell as root.
                    959:        (patch included)</a>
1.294     david     960: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   961:        A serious bug in isakmpd(8) policy handling wherein
                    962:        policy verification could be completely bypassed in isakmpd.
                    963:        (patch included)</a>
1.294     david     964: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   965:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    966:        should not be used, and results in security problems on
                    967:        other operating systems.</a>
1.294     david     968: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt   969:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   970:        (patch included)</a>
1.294     david     971: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell     972:        Improper use of ipf <i>keep-state</i> rules can result
                    973:        in firewall rules being bypassed. (patch included)</a>
                    974:
1.124     deraadt   975: </ul>
                    976:
                    977: <p>
                    978: <li>
1.288     matthieu  979: <a name="26"></a>
1.119     deraadt   980:
1.294     david     981: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt   982: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david     983: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt   984: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                    985:
                    986: <p>
                    987: <ul>
1.294     david     988: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt   989:        SYSV semaphore support contained an undocumented system call
1.131     deraadt   990:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david     991: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell     992:        Improper use of ipf <i>keep-state</i> rules can result
                    993:        in firewall rules being bypassed. (patch included)</a>
1.294     david     994: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt   995:        xlockmore has a bug which a localhost attacker can use to gain
                    996:        access to the encrypted root password hash (which is normally
1.245     miod      997:        encoded using blowfish</a> (see
1.294     david     998:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt   999:        crypt(3)</a>)
1.245     miod     1000:        (patch included).
1.294     david    1001: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1002:        Systems running with procfs enabled and mounted are
                   1003:        vulnerable to a very tricky exploit.  procfs is not
                   1004:        mounted by default.
                   1005:        (patch included).</a>
1.294     david    1006: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1007:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1008:        thus exposing the system to a race where the aliases file
                   1009:        did not exist.
1.119     deraadt  1010:        (patch included).</a>
1.294     david    1011: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1012:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1013: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1014:        A buffer overflow in the RSAREF code included in the
                   1015:        USA version of libssl, is possibly exploitable in
                   1016:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1017:        (patch included).<br></a>
                   1018:        <strong>Update:</strong> Turns out that this was not exploitable
                   1019:        in any of the software included in OpenBSD 2.6.
1.294     david    1020: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1021:        Any user could change interface media configurations, resulting in
                   1022:        a localhost denial of service attack.
1.121     deraadt  1023:        (patch included).</a>
1.119     deraadt  1024: </ul>
                   1025:
                   1026: <p>
                   1027: <li>
1.288     matthieu 1028: <a name="25"></a>
1.106     deraadt  1029:
1.294     david    1030: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1031: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1032: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1033: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1034:
1.96      deraadt  1035: <p>
1.104     deraadt  1036: <ul>
1.294     david    1037: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1038:        In cron(8), make sure argv[] is NULL terminated in the
                   1039:        fake popen() and run sendmail as the user, not as root.
                   1040:        (patch included).</a>
1.294     david    1041: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1042:        filesystems had an overrun in their handling of uio_offset
                   1043:        in their readdir() routines. (These filesystems are not
                   1044:        enabled by default). (patch included).</a>
1.294     david    1045: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1046:        when we execve() a new process. (patch included).</a>
1.294     david    1047: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1048:        been handled by IPsec may be transmitted as cleartext.
                   1049:        PF_KEY SA expirations may leak kernel resources.
                   1050:        (patch included).</a>
1.294     david    1051: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1052:        motd re-writing and change the find(1) to use -execdir
                   1053:        (patch included).</a>
1.294     david    1054: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1055:        users to chflags(2) or fchflags(2) on character or block devices
                   1056:        which they may currently be the owner of (patch included).</a>
1.294     david    1057: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1058:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1059: </ul>
                   1060:
1.106     deraadt  1061: <p>
                   1062: <li>
1.288     matthieu 1063: <a name="24"></a>
1.235     miod     1064:
1.294     david    1065: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1066: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1067: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1068: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1069:
1.96      deraadt  1070: <p>
1.75      deraadt  1071: <ul>
1.294     david    1072: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1073:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1074: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1075:        another kernel crash case caused by the <strong>crashme</strong>
                   1076:        program (patch included).</a>
1.294     david    1077: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1078:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1079:        (patch included).</a>
1.294     david    1080: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1081:        existed in ping(8). (patch included).</a>
1.294     david    1082: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1083:        the ipq, which could permit an attacker to cause a crash.
                   1084:        (patch included).</a>
1.294     david    1085: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1086:        kernel between accept(2) and select(2) could permit an attacker
                   1087:        to hang sockets from remote.
                   1088:        (patch included).</a>
1.294     david    1089: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1090:        bog the machine excessively and cause problems.
                   1091:        (patch included).</a>
1.294     david    1092: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1093:        DDB interacted to possibly cause a crash.
                   1094:        (patch included).</a>
1.294     david    1095: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1096:        (patch included).</a>
1.294     david    1097: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1098:        problem in bootpd(8). (patch included).</a>
1.294     david    1099: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1100:        exploitable problem relating to environment variables in termcap
                   1101:        and curses. (patch included).</a>
1.294     david    1102: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1103:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1104: </ul>
                   1105:
1.106     deraadt  1106: <p>
                   1107: <li>
1.288     matthieu 1108: <a name="23"></a>
1.235     miod     1109:
1.294     david    1110: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1111: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1112: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1113: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1114:
1.96      deraadt  1115: <p>
1.53      matthieu 1116: <ul>
1.294     david    1117: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1118:        problem in bootpd(8). (patch included).</a>
1.294     david    1119: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1120:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1121: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1122:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1123: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1124:        chpass(1) has a file descriptor leak which allows an
                   1125:        attacker to modify /etc/master.passwd.</a>
1.294     david    1126: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1127: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1128:        should not be executed with fd slots 0, 1, or 2 free.
                   1129:        (patch included).</a>
1.294     david    1130: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1131:        libraries (patches included).</a>
1.294     david    1132: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1133:        processes too permissive (4th revision patch included).</a>
1.294     david    1134: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1135:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1136: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1137:        if IPSEC is enabled (patch included).</a>
1.294     david    1138: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1139:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1140: </ul>
1.9       deraadt  1141:
1.106     deraadt  1142: <p>
                   1143: <li>
1.288     matthieu 1144: <a name="22"></a>
1.235     miod     1145:
1.294     david    1146: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1147: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1148: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1149: still exist in other operating systems.  (The supplied patches are for
                   1150: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1151:
1.96      deraadt  1152: <p>
1.9       deraadt  1153: <ul>
1.294     david    1154: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1155:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1156: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1157:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1158: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1159:        (patch included).</a>
1.294     david    1160: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1161:        (patch included).</a>
1.294     david    1162: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1163: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1164:        (patch included).</a>
1.294     david    1165: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1166:        export (patch included).</a>
1.112     philen   1167: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1168:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1169: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1170:        Acceptance.</a>
1.294     david    1171:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1172: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1173:        flaw (patch included).</a>
1.294     david    1174: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1175: </ul>
                   1176:
1.106     deraadt  1177: <p>
                   1178: <li>
1.288     matthieu 1179: <a name="21"></a>
1.235     miod     1180:
1.294     david    1181: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1182: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1183: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1184: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1185: would strongly recommend an upgrade to the newest release, as this
                   1186: patch list only attempts at fixing the most important security
                   1187: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1188: security problems.  Many of those problems were solved in ways which
                   1189: make it hard for us to provide patches).
                   1190:
1.96      deraadt  1191: <p>
1.52      deraadt  1192: <ul>
1.112     philen   1193: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1194: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1195:        (patch included)</a>
1.112     philen   1196: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1197: </ul>
1.51      deraadt  1198:
1.106     deraadt  1199: <p>
                   1200: <li>
1.288     matthieu 1201: <a name="20"></a>
1.235     miod     1202:
1.294     david    1203: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1204: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1205: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1206: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1207: commend you for being there back in the old days!, but you're really
                   1208: missing out if you don't install a new version!)
                   1209:
                   1210: <p>
                   1211: <ul>
1.112     philen   1212: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1213:        resolver (patch included)</a>
                   1214: <li>Many others... if people can hunt them down, please let me know
                   1215:        and we'll put them up here.
                   1216: </ul>
1.51      deraadt  1217: <p>
1.106     deraadt  1218:
1.288     matthieu 1219: <a name="watching"></a>
1.294     david    1220: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1221:
1.21      deraadt  1222: Since we take a proactive stance with security, we are continually
                   1223: finding and fixing new security problems.  Not all of these problems
1.80      espie    1224: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1225: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1226: have security consequences we could not predict.  We do not have the
                   1227: time resources to make these changes available in the above format.<p>
1.21      deraadt  1228:
                   1229: Thus there are usually minor security fixes in the current source code
                   1230: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1231: guarantee that these problems are of minimal impact and unproven
1.44      ian      1232: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1233: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1234:
1.45      deraadt  1235: People who are really concerned with security can do a number of
                   1236: things:<p>
1.21      deraadt  1237:
                   1238: <ul>
                   1239: <li>If you understand security issues, watch our
1.294     david    1240:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1241:        eye out for things which appear security related.  Since
1.21      deraadt  1242:        exploitability is not proven for many of the fixes we make,
                   1243:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1244:        If a problem is proven and serious, a patch will be available
                   1245:        here very shortly after.
1.161     horacio  1246: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1247:        security-announce mailing list</a> which will notify you for every
1.186     ian      1248:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1249:        and instruct you on how to patch the problem.
1.21      deraadt  1250: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1251:        complete system build from time to time (read /usr/src/Makefile
                   1252:        carefully).  Users can make the assumption that the current
                   1253:        source tree always has stronger security than the previous release.
1.45      deraadt  1254:        However, building your own system from source code is not trivial;
1.265     miod     1255:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1256:        transition between major releases.
1.115     ericj    1257: <li>Install a binary snapshot for your
1.80      espie    1258:        architecture, which are made available fairly often.  For
1.29      deraadt  1259:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1260: </ul>
                   1261:
1.9       deraadt  1262: <p>
1.288     matthieu 1263: <a name="reporting"></a>
1.294     david    1264: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1265:
1.5       deraadt  1266: <p> If you find a new security problem, you can mail it to
1.294     david    1267: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1268: <br>
1.5       deraadt  1269: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1270: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1271:
1.107     deraadt  1272: <p>
1.288     matthieu 1273: <a name="papers"></a>
1.294     david    1274: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1275:
                   1276: A number of papers have been written by OpenBSD team members, about security
                   1277: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1278: documents are available as follows.<p>
1.107     deraadt  1279:
                   1280: <ul>
1.113     deraadt  1281: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1282:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1283:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1284:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1285:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1286:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1287: <p>
                   1288: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1289:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1290:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1291:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1292:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1293:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1294:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1295:     <a href="papers/crypt-paper.ps">paper</a> and
                   1296:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1297: <p>
                   1298: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1299:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1300:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1301:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1302:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1303:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1304: <p>
1.118     deraadt  1305: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1306:     <a href="events.html#lisa99">LISA 1999</a>,
                   1307:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1308:     <a href="papers/authgw-paper.ps">paper</a> and
                   1309:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1310: <p>
1.153     jufi     1311: <li>Encrypting Virtual Memory<br>
1.294     david    1312:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1313:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1314:     <a href="papers/swapencrypt.ps">paper</a> and
                   1315:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1316: <p>
1.107     deraadt  1317: </ul>
1.294     david    1318: </ul>
1.106     deraadt  1319:
1.2       deraadt  1320: <hr>
1.294     david    1321: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1322: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1323: <br>
1.307   ! brad     1324: <small>$OpenBSD: security.html,v 1.306 2005/02/28 19:42:35 brad Exp $</small>
1.1       deraadt  1325:
1.24      deraadt  1326: </body>
                   1327: </html>