[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.310

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
                     58: <a href="#36">3.6</a>.
1.114     philen     59: </td>
                     60: </tr>
                     61: </table>
1.56      deraadt    62: <hr>
                     63:
1.294     david      64: <a name="goals"></a>
1.278     deraadt    65: <ul>
1.294     david      66: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    67:
1.14      deraadt    68: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    69: ONE in the industry for security (if we are not already there).  Our
                     70: open software development model permits us to take a more
                     71: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     72: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    73: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    74: cryptography</a>, we are able to take cryptographic approaches towards
                     75: fixing security problems.<p>
1.18      deraadt    76:
1.288     matthieu   77: <a name="disclosure"></a>
1.294     david      78: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    79:
1.45      deraadt    80: Like many readers of the
1.196     jufi       81: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    82: BUGTRAQ mailing list</a>,
1.106     deraadt    83: we believe in full disclosure of security problems.  In the
                     84: operating system arena, we were probably the first to embrace
                     85: the concept.  Many vendors, even of free software, still try
                     86: to hide issues from their users.<p>
                     87:
                     88: Security information moves very fast in cracker circles.  On the other
                     89: hand, our experience is that coding and releasing of proper security
                     90: fixes typically requires about an hour of work -- very fast fix
                     91: turnaround is possible.  Thus we think that full disclosure helps the
                     92: people who really care about security.<p>
                     93:
1.288     matthieu   94: <a name="process"></a>
1.294     david      95: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    96:
1.12      deraadt    97: Our security auditing team typically has between six and twelve
1.45      deraadt    98: members who continue to search for and fix new security holes.  We
                     99: have been auditing since the summer of 1996.  The process we follow to
                    100: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   101: every critical software component.  We are not so much looking for
                    102: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   103: years later someone discovers the problem used to be a security
1.106     deraadt   104: issue, and we fixed it because it was just a bug, well, all the
                    105: better.  Flaws have been found in just about every area of the system.
                    106: Entire new classes of security problems have been found during our
                    107: audit, and often source code which had been audited earlier needs
                    108: re-auditing with these new flaws in mind.  Code often gets audited
                    109: multiple times, and by multiple people with different auditing
                    110: skills.<p>
1.12      deraadt   111:
1.94      deraadt   112: Some members of our security auditing team worked for Secure Networks,
                    113: the company that made the industry's premier network security scanning
                    114: software package Ballista (Secure Networks got purchased by Network
                    115: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    116: That company did a lot of security research, and thus fit in well
1.106     deraadt   117: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    118: colours since day 1.<p>
1.31      deraadt   119:
1.34      deraadt   120: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   121: In most cases we have found that the determination of exploitability
                    122: is not an issue.  During our ongoing auditing process we find many
                    123: bugs, and endeavor to fix them even though exploitability is not
                    124: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    125: have fixed many simple and obvious careless programming errors in code
                    126: and only months later discovered that the problems were in fact
                    127: exploitable.  (Or, more likely someone on
1.197     jufi      128: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   129: would report that other operating systems were vulnerable to a `newly
                    130: discovered problem', and then it would be discovered that OpenBSD had
                    131: been fixed in a previous release).  In other cases we have been saved
                    132: from full exploitability of complex step-by-step attacks because we
                    133: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   134: managed such a success is the lpd advisory that Secure Networks put out.
                    135: <p>
1.29      deraadt   136:
1.288     matthieu  137: <a name="newtech"></a>
1.294     david     138: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   139:
                    140: As we audit source code, we often invent new ways of solving problems.
                    141: Sometimes these ideas have been used before in some random application
                    142: written somewhere, but perhaps not taken to the degree that we do.
                    143: <p>
                    144:
                    145: <ul>
                    146:   <li>strlcpy() and strlcat()
                    147:   <li>Memory protection purify
                    148:     <ul>
                    149:     <li>W^X
                    150:     <li>.rodata segment
                    151:     <li>Guard pages
                    152:     <li>Randomized malloc()
                    153:     <li>Randomized mmap()
                    154:     <li>atexit() and stdio protection
                    155:     </ul>
1.295     otto      156:   <li>Privilege separation
1.278     deraadt   157:   <li>Privilege revocation
                    158:   <li>Chroot jailing
                    159:   <li>New uids
                    160:   <li>ProPolice
                    161:   <li>... and others
                    162: </ul>
                    163: <p>
                    164:
1.294     david     165: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   166:
1.45      deraadt   167: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   168: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   169: commonplace in security forums like
1.197     jufi      170: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   171:
1.45      deraadt   172: The most intense part of our security auditing happened immediately
1.80      espie     173: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   174: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    175: thousands) of security issues were fixed rapidly over this year-long
                    176: period; bugs like the standard buffer overflows, protocol
                    177: implementation weaknesses, information gathering, and filesystem
                    178: races.  Hence most of the security problems that we encountered were
                    179: fixed before our 2.1 release, and then a far smaller number needed
                    180: fixing for our 2.2 release.  We do not find as many problems anymore,
                    181: it is simply a case of diminishing returns.  Recently the security
                    182: problems we find and fix tend to be significantly more obscure or
                    183: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   184:
1.35      deraadt   185: <ul>
1.45      deraadt   186: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   187: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   188:        to search for more complicated exploits, so we will too.
                    189: <li>Finding and fixing subtle flaws in complicated software is
                    190:        a lot of fun.
1.35      deraadt   191: </ul>
1.106     deraadt   192: <p>
1.15      deraadt   193:
1.14      deraadt   194: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   195: to find and fix new security flaws.<p>
1.12      deraadt   196:
1.288     matthieu  197: <a name="default"></a>
1.294     david     198: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   199:
                    200: To ensure that novice users of OpenBSD do not need to become security
                    201: experts overnight (a viewpoint which other vendors seem to have), we
                    202: ship the operating system in a Secure by Default mode.  All non-essential
                    203: services are disabled.  As the user/administrator becomes more familiar
                    204: with the system, he will discover that he has to enable daemons and other
                    205: parts of the system.  During the process of learning how to enable a new
                    206: service, the novice is more likely to learn of security considerations.<p>
                    207:
                    208: This is in stark contrast to the increasing number of systems that
                    209: ship with NFS, mountd, web servers, and various other services enabled
                    210: by default, creating instantaneous security problems for their users
                    211: within minutes after their first install.<p>
                    212:
1.288     matthieu  213: <a name="crypto"></a>
1.294     david     214: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   215:
                    216: And of course, since the OpenBSD project is based in Canada, it is possible
                    217: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   218: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   219:
1.294     david     220: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   221:
                    222: <li>
1.301     miod      223: <a name="36"></a>
                    224:
                    225: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    226: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    227: in <a href=anoncvs.html>OpenBSD current</a> and the
                    228: <a href=stable.html>patch branch</a>.
                    229:
                    230: <p>
1.302     markus    231: <ul>
1.310   ! brad      232: <li><a href="errata.html#cvs">Apr 28, 2005:
        !           233:         Fix a buffer overflow, memory leaks, and NULL pointer
        !           234:         dereference in cvs(1).</a>
1.309     brad      235: <li><a href="errata.html#telnet">Mar 30, 2005:
                    236:         Due to buffer overflows in telnet(1), a malicious
                    237:         server or man-in-the-middle attack could allow
                    238:         execution of arbitrary code with the privileges of
                    239:         the user invoking telnet(1).</a>
1.307     brad      240: <li><a href="errata.html#copy">Mar 16, 2005:
                    241:         More stringent checking should be done in the copy(9)
                    242:         functions to prevent their misuse.</a>
1.306     brad      243: <li><a href="errata.html#locore">Feb 28, 2005:
                    244:         More stringent checking should be done in the copy(9)
                    245:         functions to prevent their misuse.</a>
1.304     brad      246: <li><a href="errata.html#httpd">Jan 12, 2005:
                    247:         httpd(8)'s mod_include module fails to properly validate
                    248:         the length of user supplied tag strings prior to copying
1.305     brad      249:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    250: <li><a href="errata.html#pfkey">Dec 14, 2004:
                    251:         On systems running isakmpd(8) it is possible for a local
                    252:         user to cause kernel memory corruption and system panic by
1.303     markus    253:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    254: </ul>
1.301     miod      255:
                    256: <p>
                    257: <li>
1.288     matthieu  258: <a name="35"></a>
1.279     deraadt   259:
1.294     david     260: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   261: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    262: in <a href=anoncvs.html>OpenBSD current</a> and the
                    263: <a href=stable.html>patch branch</a>.
                    264:
                    265: <p>
                    266: <ul>
1.310   ! brad      267: <li><a href="errata35.html#cvs4">Apr 28, 2005:
        !           268:         Fix a buffer overflow, memory leaks, and NULL pointer
        !           269:         dereference in cvs(1).</a>
1.309     brad      270: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    271:         Due to buffer overflows in telnet(1), a malicious
                    272:         server or man-in-the-middle attack could allow
                    273:         execution of arbitrary code with the privileges of
                    274:         the user invoking telnet(1).</a>
1.308     brad      275: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      276:         More stringent checking should be done in the copy(9)
                    277:         functions to prevent their misuse.</a>
1.306     brad      278: <li><a href="errata35.html#locore">Feb 28, 2005:
                    279:         More stringent checking should be done in the copy(9)
                    280:         functions to prevent their misuse.</a>
1.304     brad      281: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    282:         httpd(8)'s mod_include module fails to properly validate
                    283:         the length of user supplied tag strings prior to copying
1.305     brad      284:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    285: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    286:         On systems running isakmpd(8) it is possible for a local
                    287:         user to cause kernel memory corruption and system panic by
1.303     markus    288:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      289: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   290:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      291: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      292:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      293: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      294:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    295:        an arbitrary memory position outside of a char array, causing a DoS
                    296:        or possibly buffer overflows.</a>
1.301     miod      297: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   298:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      299: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  300:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      301:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      302: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   303:        Multiple remote vulnerabilities have been found in the cvs(1)
                    304:        server which can be used by CVS clients to crash or execute
1.293     brad      305:        arbitrary code on the server.</a>
1.301     miod      306: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      307:        kdc(8) performs inadequate checking of request fields, leading
                    308:        to the possibility of principal impersonation from other
                    309:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      310: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  311:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      312:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      313: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      314:        A buffer overflow in the cvs(1) server has been found,
                    315:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      316:        the server.</a>
1.301     miod      317: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      318:        Integer overflow problems were found in procfs, allowing
1.293     brad      319:        reading of arbitrary kernel memory.</a>
1.301     miod      320: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      321:        Pathname validation problems have been found in cvs(1),
                    322:        allowing clients and servers access to files outside the
1.293     brad      323:        repository or local CVS tree.</a>
1.279     deraadt   324: </ul>
                    325:
                    326: <p>
1.301     miod      327: OpenBSD 3.4 and earlier releases are not supported anymore. The following
                    328: paragraphs only list advisories issued while they were maintained; these
                    329: releases are likely to be affected by the advisories for more recent releases.
                    330: <br>
                    331:
1.279     deraadt   332: <li>
1.288     matthieu  333: <a name="34"></a>
1.261     david     334:
1.294     david     335: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     336: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      337: in <a href="anoncvs.html">OpenBSD current</a>. The
                    338: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    339: you should update your machine.
1.261     david     340: <p>
                    341: <ul>
1.302     markus    342: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    343:         On systems running isakmpd(8) it is possible for a local
                    344:         user to cause kernel memory corruption and system panic by
1.303     markus    345:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      346: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    347:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      348: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    349:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    350:        an arbitrary memory position outside of a char array, causing a DoS
                    351:        or possibly buffer overflows.</a>
1.294     david     352: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   353:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     354: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      355:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      356:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     357: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   358:        Multiple remote vulnerabilities have been found in the cvs(1)
                    359:        server which can be used by CVS clients to crash or execute
1.293     brad      360:        arbitrary code on the server.</a>
1.294     david     361: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      362:        kdc(8) performs inadequate checking of request fields, leading
                    363:        to the possibility of principal impersonation from other
                    364:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     365: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      366:        A buffer overflow in the cvs(1) server has been found,
                    367:        which can be used by CVS clients to execute arbitrary code on
                    368:        the server.</a>
1.294     david     369: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      370:        Integer overflow problems were found in procfs, allowing
                    371:        reading of arbitrary kernel memory.</a>
1.294     david     372: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      373:        Pathname validation problems have been found in cvs(1),
                    374:        allowing clients and servers access to files outside the
                    375:        repository or local CVS tree.</a>
1.294     david     376: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   377:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      378:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     379: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      380:        Defects in the payload validation and processing functions of
                    381:        isakmpd have been discovered. An attacker could send malformed
                    382:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     383: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      384:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    385:        access module, using IP addresses without a netmask on big endian
                    386:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     387: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  388:        An IPv6 MTU handling problem exists that could be used by an
                    389:        attacker to cause a denial of service attack.</a>
1.294     david     390: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   391:        A reference counting bug in shmat(2) could be used to write to
                    392:        kernel memory under certain circumstances.</a>
1.294     david     393: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      394:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   395:        by Thomas Walpuski.</a>
1.294     david     396: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   397:        It may be possible for a local user to overrun the stack in
                    398:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     399: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  400:        The use of certain ASN.1 encodings or malformed public keys may
                    401:        allow an attacker to mount a denial of service attack against
                    402:        applications linked with ssl(3).</a>
1.261     david     403: </ul>
                    404:
                    405: <li>
1.288     matthieu  406: <a name="33"></a>
1.246     deraadt   407:
1.294     david     408: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   409: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     410: in <a href="anoncvs.html">OpenBSD current</a>. The
                    411: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      412: you should update your machine.
1.246     deraadt   413: <p>
                    414: <ul>
1.294     david     415: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      416:        Pathname validation problems have been found in cvs(1),
                    417:        allowing clients and servers access to files outside the
                    418:        repository or local CVS tree.</a>
1.294     david     419: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   420:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      421:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     422: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      423:        Defects in the payload validation and processing functions of
                    424:        isakmpd have been discovered. An attacker could send malformed
                    425:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     426: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      427:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    428:        access module, using IP addresses without a netmask on big endian
                    429:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     430: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      431:        An IPv6 MTU handling problem exists that could be used by an
                    432:        attacker to cause a denial of service attack.</a>
1.294     david     433: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   434:        A reference counting bug in shmat(2) could be used to write to
                    435:        kernel memory under certain circumstances.</a>
1.294     david     436: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      437:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   438:         by Thomas Walpuski.</a>
1.294     david     439: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   440:        It may be possible for a local user to execute arbitrary code
                    441:        resulting in escalation of privileges due to a stack overrun
                    442:        in compat_ibcs2(8).</a>
1.294     david     443: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   444:        The use of certain ASN.1 encodings or malformed public keys may
                    445:        allow an attacker to mount a denial of service attack against
                    446:        applications linked with ssl(3).</a>
1.294     david     447: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      448:        Access of freed memory in pf(4) could be used to
1.260     margarid  449:        remotely panic a machine using scrub rules.</a>
1.294     david     450: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   451:        A buffer overflow in the address parsing in
                    452:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     453: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   454:        OpenSSH versions prior to 3.7 contains a buffer management error
                    455:        that is potentially exploitable.</a>
1.294     david     456: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   457:        Root may be able to reduce the security level by taking advantage of
                    458:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     459: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   460:        An improper bounds check in the kernel may allow a local user
                    461:        to panic the kernel.</a>
1.294     david     462: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   463:        An off-by-one error exists in the C library function realpath(3)
                    464:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   465: </ul>
                    466:
1.265     miod      467:
1.247     david     468: <p>
1.246     deraadt   469: <li>
1.288     matthieu  470: <a name="32"></a>
1.224     deraadt   471:
1.294     david     472: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   473: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     474: in <a href="anoncvs.html">OpenBSD current</a>. The
                    475: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      476: you should update your machine.
1.224     deraadt   477: <p>
                    478: <ul>
1.294     david     479: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   480:        The use of certain ASN.1 encodings or malformed public keys may
                    481:        allow an attacker to mount a denial of service attack against
                    482:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     483: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      484:        Access of freed memory in pf(4) could be used to
1.260     margarid  485:        remotely panic a machine using scrub rules.</a>
1.294     david     486: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   487:        A buffer overflow in the address parsing in
                    488:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     489: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   490:        OpenSSH versions prior to 3.7 contains a buffer management error
                    491:        that is potentially exploitable.</a>
1.294     david     492: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      493:         Fix for a potential security issue in
                    494:         sendmail(8) with respect to DNS maps.</a>
1.294     david     495: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   496:        An off-by-one error exists in the C library function realpath(3)
                    497:        may allow an attacker to gain escalated privileges.</a>
1.294     david     498: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      499:        A buffer overflow in the address parsing in
                    500:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     501: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   502:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    503:        exploited on Kerberos v5 as well.</a>
1.294     david     504: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      505:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      506:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     507: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      508:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    509:        timing attacks.</a>
1.294     david     510: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   511:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    512:        privileges to user daemon.</a>.
1.294     david     513: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      514:        A buffer overflow in the envelope comments processing in
                    515:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     516: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  517:        httpd(8) leaks file inode numbers via ETag header as well as
                    518:        child PIDs in multipart MIME boundary generation. This could
                    519:        lead, for example, to NFS exploitation because it uses inode
                    520:        numbers as part of the file handle.</a>
1.294     david     521: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  522:        In ssl(8) an information leak can occur via timing by performing
                    523:        a MAC computation even if incorrect block cipher padding has
                    524:        been found, this is a countermeasure. Also, check for negative
                    525:        sizes, in allocation routines.</a>
1.294     david     526: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   527:        A double free exists in cvs(1) that could lead to privilege
                    528:        escalation for cvs configurations where the cvs command is
1.233     margarid  529:        run as a privileged user.</a>
1.294     david     530: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   531:        A buffer overflow exists in named(8) that could lead to a
                    532:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     533: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  534:        A logic error in the pool kernel memory allocator could cause
                    535:        memory corruption in low-memory situations, causing the system
                    536:        to crash.</a>
1.294     david     537: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      538:        An attacker can bypass smrsh(8)'s restrictions and execute
                    539:        arbitrary commands with the privileges of his own account.</a>
1.294     david     540: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  541:        Network bridges running pf with scrubbing enabled could cause
                    542:        mbuf corruption, causing the system to crash.</a>
1.294     david     543: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      544:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    545:        to possible remote crash or exploit.</a>
1.224     deraadt   546: </ul>
                    547:
1.227     miod      548: <p>
                    549: <li>
1.288     matthieu  550: <a name="31"></a>
1.203     deraadt   551:
1.294     david     552: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   553: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     554: in <a href="anoncvs.html">OpenBSD current</a>. The
                    555: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      556: you should update your machine.
1.203     deraadt   557:
                    558: <p>
                    559: <ul>
1.294     david     560: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      561:        A buffer overflow in the address parsing in
                    562:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     563: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   564:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    565:        exploited on Kerberos v5 as well.</a>
1.294     david     566: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      567:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      568:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     569: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      570:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    571:        timing attacks.</a>
1.294     david     572: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   573:        A buffer overflow in lprm(1) may allow an attacker to gain
                    574:        root privileges.</a>
1.294     david     575: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      576:        A buffer overflow in the envelope comments processing in
                    577:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     578: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      579:        In ssl(8) an information leak can occur via timing by performing
                    580:        a MAC computation even if incorrect block cipher padding has
                    581:        been found, this is a countermeasure. Also, check for negative
                    582:        sizes, in allocation routines.</a>
1.294     david     583: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   584:        A double free exists in cvs(1) that could lead to privilege
                    585:        escalation for cvs configurations where the cvs command is
1.294     david     586:        run as a privileged user</a>.
                    587: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   588:        A buffer overflow exists in named(8) that could lead to a
                    589:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     590: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      591:        Incorrect argument checking in the getitimer(2) system call
                    592:        may allow an attacker to crash the system.</a>
1.294     david     593: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      594:        An attacker can bypass smrsh(8)'s restrictions and execute
                    595:        arbitrary commands with the privileges of his own account.</a>
1.294     david     596: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      597:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    598:        to possible remote crash or exploit.</a>
1.294     david     599: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     600:        Incorrect argument checking in the setitimer(2) system call
                    601:        may allow an attacker to write to kernel memory.</a>
1.294     david     602: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    603:        An insufficient boundary check in the select system call
1.220     miod      604:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    605:        in kernel context.</a>
1.294     david     606: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      607:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    608:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    609:        crypto(3) library, all of them being potentially remotely
                    610:        exploitable.</a>
1.294     david     611: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      612:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    613:        possible remote crash.</a>
1.294     david     614: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      615:        A race condition exists in the pppd(8) daemon which may cause it to
                    616:        alter the file permissions of an arbitrary file.</a>
1.294     david     617: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      618:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    619:        crash.</a>
1.294     david     620: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      621:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     622: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      623:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      624:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     625: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   626:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     627: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   628:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      629:        input validation error that can result in an integer overflow and
                    630:        privilege escalation.</a>
1.294     david     631: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      632:        A buffer overflow can occur during the interpretation of chunked
                    633:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     634: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    635:         Under certain conditions, on systems using YP with netgroups
                    636:         in the password database, it is possible that sshd(8) does
                    637:         ACL checks for the requested user name but uses the password
                    638:         database entry of a different user for authentication.  This
                    639:         means that denied users might authenticate successfully
                    640:         while permitted users could be locked out.</a>
1.294     david     641: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   642:        A race condition exists that could defeat the kernel's
                    643:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     644: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   645:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     646: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   647:         A local user can gain super-user privileges due to a buffer
                    648:         overflow in sshd(8) if AFS has been configured on the system
                    649:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    650:         in the sshd_config file.</a>
1.203     deraadt   651: </ul>
                    652:
1.235     miod      653: <p>
1.203     deraadt   654: <li>
1.288     matthieu  655: <a name="30"></a>
1.187     deraadt   656:
1.294     david     657: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   658: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     659: in <a href="anoncvs.html">OpenBSD current</a>. The
                    660: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      661: you should update your machine.
1.187     deraadt   662:
                    663: <p>
                    664: <ul>
1.294     david     665: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   666:        A buffer overflow exists in named(8) that could lead to a
                    667:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     668: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      669:        Incorrect argument checking in the getitimer(2) system call
                    670:        may allow an attacker to crash the system.</a>
1.294     david     671: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      672:        An attacker can bypass smrsh(8)'s restrictions and execute
                    673:        arbitrary commands with the privileges of his own account.</a>
1.294     david     674: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      675:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    676:        to possible remote crash or exploit.</a>
1.294     david     677: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      678:        Incorrect argument checking in the setitimer(2) system call
                    679:        may allow an attacker to write to kernel memory.</a>
1.294     david     680: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      681:        An insufficient boundary check in the select and poll system calls
                    682:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    683:        in kernel context.</a>
1.294     david     684: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      685:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    686:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    687:        crypto(3) library, all of them being potentially remotely
                    688:        exploitable.</a>
1.294     david     689: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      690:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    691:        possible remote crash.</a>
1.294     david     692: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      693:        A race condition exists in the pppd(8) daemon which may cause it to
                    694:        alter the file permissions of an arbitrary file.</a>
1.294     david     695: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      696:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    697:        crash.</a>
1.294     david     698: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      699:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     700: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   701:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     702: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   703:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      704:        input validation error that can result in an integer overflow and
                    705:        privilege escalation.</a>
1.294     david     706: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      707:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      708:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     709: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      710:        A buffer overflow can occur during the interpretation of chunked
                    711:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     712: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   713:        A race condition exists that could defeat the kernel's
                    714:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     715: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   716:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     717: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   718:         A local user can gain super-user privileges due to a buffer
                    719:         overflow in sshd(8) if AFS has been configured on the system
                    720:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    721:         in the sshd_config file.</a>
1.294     david     722: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   723:        The mail(1) was interpreting tilde escapes even when invoked
                    724:        in non-interactive mode.  As mail(1) is called as root from cron,
                    725:        this can lead to a local root compromise.</a>
1.294     david     726: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   727:        Under certain conditions, on systems using YP with netgroups in
                    728:        the password database, it is possible for the rexecd(8) and rshd(8)
                    729:        daemons to execute a shell from a password database entry for a
                    730:        different user. Similarly, atrun(8) may change to the wrong
                    731:        home directory when running jobs.</a>
1.294     david     732: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   733:        A potential double free() exists in the zlib library;
                    734:        this is not exploitable on OpenBSD.
                    735:        The kernel also contains a copy of zlib; it is not
                    736:        currently known if the kernel zlib is exploitable.</a>
1.294     david     737: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   738:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      739:        may allow a local user to gain super-user privileges.</a>
1.294     david     740: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     741:        A race condition between the ptrace(2) and execve(2) system calls
                    742:        allows an attacker to modify the memory contents of suid/sgid
                    743:        processes which could lead to compromise of the super-user account.</a>
1.294     david     744: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   745:        There is a security hole in sudo(8) that can be exploited
                    746:        when the Postfix sendmail replacement is installed that may
                    747:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     748: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   749:        An attacker can trick a machine running the lpd daemon into
                    750:        creating new files in the root directory from a machine with
                    751:        remote line printer access.</a>
1.294     david     752: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   753:        The vi.recover script can be abused in such a way as
                    754:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     755: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     756:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    757:        resulting in a crash.</a>
1.294     david     758: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     759:        A security hole that may allow an attacker to partially authenticate
                    760:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   761: </ul>
                    762:
                    763: <p>
                    764: <li>
1.288     matthieu  765: <a name="29"></a>
1.173     deraadt   766:
1.294     david     767: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   768: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     769: in <a href="anoncvs.html">OpenBSD current</a>. The
                    770: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      771: you should update your machine.
                    772:
1.173     deraadt   773:
                    774: <p>
                    775: <ul>
1.294     david     776: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   777:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     778: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   779:        A race condition exists that could defeat the kernel's
                    780:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     781: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   782:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     783: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   784:         A local user can gain super-user privileges due to a buffer
                    785:         overflow in sshd(8) if AFS has been configured on the system
                    786:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    787:         in the sshd_config file.</a>
1.294     david     788: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   789:        The mail(1) was interpreting tilde escapes even when invoked
                    790:        in non-interactive mode.  As mail(1) is called as root from cron,
                    791:        this can lead to a local root compromise.</a>
1.294     david     792: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   793:        A potential double free() exists in the zlib library;
                    794:        this is not exploitable on OpenBSD.
                    795:        The kernel also contains a copy of zlib; it is not
                    796:        currently known if the kernel zlib is exploitable.</a>
1.294     david     797: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   798:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      799:        may allow a local user to gain super-user privileges.</a>
1.294     david     800: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   801:        A race condition between the ptrace(2) and execve(2) system calls
                    802:        allows an attacker to modify the memory contents of suid/sgid
                    803:        processes which could lead to compromise of the super-user account.</a>
1.294     david     804: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   805:        There is a security hole in sudo(8) that can be exploited
                    806:        when the Postfix sendmail replacement is installed that may
                    807:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     808: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   809:        An attacker can trick a machine running the lpd daemon into
                    810:        creating new files in the root directory from a machine with
                    811:        remote line printer access.</a>
1.294     david     812: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     813:        The vi.recover script can be abused in such a way as
                    814:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     815: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   816:        A security hole exists in uuxqt(8) that may allow an
                    817:        attacker to gain root privileges.</a>
1.294     david     818: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   819:        A security hole exists in lpd(8) that may allow an
                    820:        attacker to gain root privileges if lpd is running.</a>
1.294     david     821: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   822:        A security hole exists in sendmail(8) that may allow an
                    823:        attacker on the local host to gain root privileges.</a>
1.294     david     824: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     825:        A kernel buffer overflow in the NFS code can be used to execute
                    826:        arbitrary code by users with mount privileges (only root by
1.181     millert   827:        default).</a>
1.294     david     828: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     829:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     830: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    831:         sshd(8) allows users to delete arbitrary files named "cookies"
                    832:         if X11 forwarding is enabled. X11 forwarding is disabled
                    833:         by default.</a>
1.294     david     834: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   835:         Programs using the fts routines can be tricked into changing
                    836:         into the wrong directory.</a>
1.294     david     837: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   838:        Sendmail signal handlers contain unsafe code,
                    839:        leading to numerous race conditions.</a>
1.173     deraadt   840: </ul>
                    841:
                    842: <p>
                    843: <li>
1.288     matthieu  844: <a name="28"></a>
1.152     deraadt   845:
1.294     david     846: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   847: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     848: in <a href="anoncvs.html">OpenBSD current</a>. The
                    849: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      850: you should update your machine.
                    851:
1.152     deraadt   852:
                    853: <p>
                    854: <ul>
1.294     david     855: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   856:        A security hole exists in uuxqt(8) that may allow an
                    857:        attacker to gain root privileges.</a>
1.294     david     858: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   859:        A security hole exists in lpd(8) that may allow an
                    860:        attacker to gain root privileges if lpd is running.</a>
1.294     david     861: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   862:        A security hole exists in sendmail(8) that may allow an
                    863:        attacker on the local host to gain root privileges.</a>
1.294     david     864: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     865:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     866: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   867:         Programs using the fts routines can be tricked into changing
                    868:         into the wrong directory.</a>
1.294     david     869: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   870:        Sendmail signal handlers contain unsafe code,
                    871:        leading to numerous race conditions.</a>
1.294     david     872: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    873:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     874: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     875:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     876: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     877:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     878: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   879:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     880: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     881:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     882: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   883:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     884: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   885:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     886: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     887:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     888: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     889:        rnd(4) did not use all of its input when written to.</a>
1.294     david     890: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     891:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     892: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     893:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     894: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   895:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     896: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   897:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     898: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   899:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   900: </ul>
                    901:
                    902: <p>
                    903: <li>
1.288     matthieu  904: <a name="27"></a>
1.124     deraadt   905:
1.294     david     906: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   907: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     908: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   909: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    910:
                    911: <p>
                    912: <ul>
1.294     david     913: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   914:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     915: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   916:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     917: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   918:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     919: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   920:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    921:        (patch included)</a>
1.294     david     922: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  923:        X11 libraries have 2 potential overflows in xtrans code.
                    924:        (patch included)</a>
1.294     david     925: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      926:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    927:        on the server in certain configurations if used.
                    928:        (patch included)</a>
1.294     david     929: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   930:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    931:        TERMPATH and TERMCAP environment variables as it should.
                    932:        (patch included)</a>
1.294     david     933: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   934:        There are printf-style format string bugs in several privileged
                    935:        programs.  (patch included)</a>
1.294     david     936: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   937:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    938:        directory as well as in the TERMCAP environment variable for
                    939:        setuid and setgid applications.
1.146     deraadt   940:        (patch included)</a>
1.294     david     941: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   942:        A format string vulnerability exists in talkd(8).
                    943:        (patch included)</a>
1.294     david     944: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     945:        A format string vulnerability exists in the pw_error() function of the
                    946:        libutil library, yielding localhost root through chpass(1).
                    947:        (patch included)</a>
1.294     david     948: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     949:        Bad ESP/AH packets could cause a crash under certain conditions.
                    950:        (patch included)</a>
1.294     david     951: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   952:        A format string vulnerability (localhost root) exists in xlock(1).
                    953:        (patch included)</a>
1.294     david     954: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   955:        Various bugs found in X11 libraries have various side effects, almost
                    956:        completely denial of service in OpenBSD.
                    957:        (patch included)</a>
1.294     david     958: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   959:        Just like pretty much all the other unix ftp daemons
                    960:        on the planet, ftpd had a remote root hole in it.
                    961:        Luckily, ftpd was not enabled by default.
1.137     deraadt   962:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   963:        (patch included)</a>
1.294     david     964: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   965:        Mopd, very rarely used, contained some buffer overflows.
                    966:        (patch included)</a>
1.294     david     967: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   968:        libedit would check for a <b>.editrc</b> file in the current
                    969:        directory.  Not known to be a real security issue, but a patch
                    970:        is available anyways.
                    971:        (patch included)</a>
1.294     david     972: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   973:        A serious bug in dhclient(8) could allow strings from a
                    974:        malicious dhcp server to be executed in the shell as root.
                    975:        (patch included)</a>
1.294     david     976: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   977:        A serious bug in isakmpd(8) policy handling wherein
                    978:        policy verification could be completely bypassed in isakmpd.
                    979:        (patch included)</a>
1.294     david     980: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   981:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    982:        should not be used, and results in security problems on
                    983:        other operating systems.</a>
1.294     david     984: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt   985:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt   986:        (patch included)</a>
1.294     david     987: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell     988:        Improper use of ipf <i>keep-state</i> rules can result
                    989:        in firewall rules being bypassed. (patch included)</a>
                    990:
1.124     deraadt   991: </ul>
                    992:
                    993: <p>
                    994: <li>
1.288     matthieu  995: <a name="26"></a>
1.119     deraadt   996:
1.294     david     997: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt   998: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david     999: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1000: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1001:
                   1002: <p>
                   1003: <ul>
1.294     david    1004: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1005:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1006:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1007: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1008:        Improper use of ipf <i>keep-state</i> rules can result
                   1009:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1010: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1011:        xlockmore has a bug which a localhost attacker can use to gain
                   1012:        access to the encrypted root password hash (which is normally
1.245     miod     1013:        encoded using blowfish</a> (see
1.294     david    1014:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1015:        crypt(3)</a>)
1.245     miod     1016:        (patch included).
1.294     david    1017: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1018:        Systems running with procfs enabled and mounted are
                   1019:        vulnerable to a very tricky exploit.  procfs is not
                   1020:        mounted by default.
                   1021:        (patch included).</a>
1.294     david    1022: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1023:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1024:        thus exposing the system to a race where the aliases file
                   1025:        did not exist.
1.119     deraadt  1026:        (patch included).</a>
1.294     david    1027: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1028:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1029: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1030:        A buffer overflow in the RSAREF code included in the
                   1031:        USA version of libssl, is possibly exploitable in
                   1032:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1033:        (patch included).<br></a>
                   1034:        <strong>Update:</strong> Turns out that this was not exploitable
                   1035:        in any of the software included in OpenBSD 2.6.
1.294     david    1036: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1037:        Any user could change interface media configurations, resulting in
                   1038:        a localhost denial of service attack.
1.121     deraadt  1039:        (patch included).</a>
1.119     deraadt  1040: </ul>
                   1041:
                   1042: <p>
                   1043: <li>
1.288     matthieu 1044: <a name="25"></a>
1.106     deraadt  1045:
1.294     david    1046: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1047: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1048: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1049: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1050:
1.96      deraadt  1051: <p>
1.104     deraadt  1052: <ul>
1.294     david    1053: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1054:        In cron(8), make sure argv[] is NULL terminated in the
                   1055:        fake popen() and run sendmail as the user, not as root.
                   1056:        (patch included).</a>
1.294     david    1057: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1058:        filesystems had an overrun in their handling of uio_offset
                   1059:        in their readdir() routines. (These filesystems are not
                   1060:        enabled by default). (patch included).</a>
1.294     david    1061: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1062:        when we execve() a new process. (patch included).</a>
1.294     david    1063: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1064:        been handled by IPsec may be transmitted as cleartext.
                   1065:        PF_KEY SA expirations may leak kernel resources.
                   1066:        (patch included).</a>
1.294     david    1067: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1068:        motd re-writing and change the find(1) to use -execdir
                   1069:        (patch included).</a>
1.294     david    1070: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1071:        users to chflags(2) or fchflags(2) on character or block devices
                   1072:        which they may currently be the owner of (patch included).</a>
1.294     david    1073: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1074:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1075: </ul>
                   1076:
1.106     deraadt  1077: <p>
                   1078: <li>
1.288     matthieu 1079: <a name="24"></a>
1.235     miod     1080:
1.294     david    1081: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1082: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1083: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1084: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1085:
1.96      deraadt  1086: <p>
1.75      deraadt  1087: <ul>
1.294     david    1088: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1089:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1090: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1091:        another kernel crash case caused by the <strong>crashme</strong>
                   1092:        program (patch included).</a>
1.294     david    1093: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1094:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1095:        (patch included).</a>
1.294     david    1096: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1097:        existed in ping(8). (patch included).</a>
1.294     david    1098: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1099:        the ipq, which could permit an attacker to cause a crash.
                   1100:        (patch included).</a>
1.294     david    1101: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1102:        kernel between accept(2) and select(2) could permit an attacker
                   1103:        to hang sockets from remote.
                   1104:        (patch included).</a>
1.294     david    1105: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1106:        bog the machine excessively and cause problems.
                   1107:        (patch included).</a>
1.294     david    1108: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1109:        DDB interacted to possibly cause a crash.
                   1110:        (patch included).</a>
1.294     david    1111: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1112:        (patch included).</a>
1.294     david    1113: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1114:        problem in bootpd(8). (patch included).</a>
1.294     david    1115: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1116:        exploitable problem relating to environment variables in termcap
                   1117:        and curses. (patch included).</a>
1.294     david    1118: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1119:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1120: </ul>
                   1121:
1.106     deraadt  1122: <p>
                   1123: <li>
1.288     matthieu 1124: <a name="23"></a>
1.235     miod     1125:
1.294     david    1126: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1127: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1128: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1129: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1130:
1.96      deraadt  1131: <p>
1.53      matthieu 1132: <ul>
1.294     david    1133: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1134:        problem in bootpd(8). (patch included).</a>
1.294     david    1135: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1136:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1137: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1138:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1139: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1140:        chpass(1) has a file descriptor leak which allows an
                   1141:        attacker to modify /etc/master.passwd.</a>
1.294     david    1142: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1143: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1144:        should not be executed with fd slots 0, 1, or 2 free.
                   1145:        (patch included).</a>
1.294     david    1146: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1147:        libraries (patches included).</a>
1.294     david    1148: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1149:        processes too permissive (4th revision patch included).</a>
1.294     david    1150: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1151:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1152: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1153:        if IPSEC is enabled (patch included).</a>
1.294     david    1154: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1155:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1156: </ul>
1.9       deraadt  1157:
1.106     deraadt  1158: <p>
                   1159: <li>
1.288     matthieu 1160: <a name="22"></a>
1.235     miod     1161:
1.294     david    1162: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1163: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1164: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1165: still exist in other operating systems.  (The supplied patches are for
                   1166: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1167:
1.96      deraadt  1168: <p>
1.9       deraadt  1169: <ul>
1.294     david    1170: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1171:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1172: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1173:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1174: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1175:        (patch included).</a>
1.294     david    1176: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1177:        (patch included).</a>
1.294     david    1178: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1179: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1180:        (patch included).</a>
1.294     david    1181: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1182:        export (patch included).</a>
1.112     philen   1183: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1184:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1185: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1186:        Acceptance.</a>
1.294     david    1187:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1188: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1189:        flaw (patch included).</a>
1.294     david    1190: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1191: </ul>
                   1192:
1.106     deraadt  1193: <p>
                   1194: <li>
1.288     matthieu 1195: <a name="21"></a>
1.235     miod     1196:
1.294     david    1197: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1198: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1199: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1200: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1201: would strongly recommend an upgrade to the newest release, as this
                   1202: patch list only attempts at fixing the most important security
                   1203: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1204: security problems.  Many of those problems were solved in ways which
                   1205: make it hard for us to provide patches).
                   1206:
1.96      deraadt  1207: <p>
1.52      deraadt  1208: <ul>
1.112     philen   1209: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1210: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1211:        (patch included)</a>
1.112     philen   1212: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1213: </ul>
1.51      deraadt  1214:
1.106     deraadt  1215: <p>
                   1216: <li>
1.288     matthieu 1217: <a name="20"></a>
1.235     miod     1218:
1.294     david    1219: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1220: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1221: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1222: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1223: commend you for being there back in the old days!, but you're really
                   1224: missing out if you don't install a new version!)
                   1225:
                   1226: <p>
                   1227: <ul>
1.112     philen   1228: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1229:        resolver (patch included)</a>
                   1230: <li>Many others... if people can hunt them down, please let me know
                   1231:        and we'll put them up here.
                   1232: </ul>
1.51      deraadt  1233: <p>
1.106     deraadt  1234:
1.288     matthieu 1235: <a name="watching"></a>
1.294     david    1236: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1237:
1.21      deraadt  1238: Since we take a proactive stance with security, we are continually
                   1239: finding and fixing new security problems.  Not all of these problems
1.80      espie    1240: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1241: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1242: have security consequences we could not predict.  We do not have the
                   1243: time resources to make these changes available in the above format.<p>
1.21      deraadt  1244:
                   1245: Thus there are usually minor security fixes in the current source code
                   1246: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1247: guarantee that these problems are of minimal impact and unproven
1.44      ian      1248: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1249: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1250:
1.45      deraadt  1251: People who are really concerned with security can do a number of
                   1252: things:<p>
1.21      deraadt  1253:
                   1254: <ul>
                   1255: <li>If you understand security issues, watch our
1.294     david    1256:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1257:        eye out for things which appear security related.  Since
1.21      deraadt  1258:        exploitability is not proven for many of the fixes we make,
                   1259:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1260:        If a problem is proven and serious, a patch will be available
                   1261:        here very shortly after.
1.161     horacio  1262: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1263:        security-announce mailing list</a> which will notify you for every
1.186     ian      1264:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1265:        and instruct you on how to patch the problem.
1.21      deraadt  1266: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1267:        complete system build from time to time (read /usr/src/Makefile
                   1268:        carefully).  Users can make the assumption that the current
                   1269:        source tree always has stronger security than the previous release.
1.45      deraadt  1270:        However, building your own system from source code is not trivial;
1.265     miod     1271:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1272:        transition between major releases.
1.115     ericj    1273: <li>Install a binary snapshot for your
1.80      espie    1274:        architecture, which are made available fairly often.  For
1.29      deraadt  1275:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1276: </ul>
                   1277:
1.9       deraadt  1278: <p>
1.288     matthieu 1279: <a name="reporting"></a>
1.294     david    1280: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1281:
1.5       deraadt  1282: <p> If you find a new security problem, you can mail it to
1.294     david    1283: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1284: <br>
1.5       deraadt  1285: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1286: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1287:
1.107     deraadt  1288: <p>
1.288     matthieu 1289: <a name="papers"></a>
1.294     david    1290: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1291:
                   1292: A number of papers have been written by OpenBSD team members, about security
                   1293: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1294: documents are available as follows.<p>
1.107     deraadt  1295:
                   1296: <ul>
1.113     deraadt  1297: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1298:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1299:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1300:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1301:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1302:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1303: <p>
                   1304: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1305:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1306:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1307:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1308:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1309:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1310:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1311:     <a href="papers/crypt-paper.ps">paper</a> and
                   1312:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1313: <p>
                   1314: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1315:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1316:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1317:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1318:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1319:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1320: <p>
1.118     deraadt  1321: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1322:     <a href="events.html#lisa99">LISA 1999</a>,
                   1323:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1324:     <a href="papers/authgw-paper.ps">paper</a> and
                   1325:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1326: <p>
1.153     jufi     1327: <li>Encrypting Virtual Memory<br>
1.294     david    1328:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1329:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1330:     <a href="papers/swapencrypt.ps">paper</a> and
                   1331:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1332: <p>
1.107     deraadt  1333: </ul>
1.294     david    1334: </ul>
1.106     deraadt  1335:
1.2       deraadt  1336: <hr>
1.294     david    1337: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1338: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1339: <br>
1.310   ! brad     1340: <small>$OpenBSD: security.html,v 1.309 2005/03/30 17:18:51 brad Exp $</small>
1.1       deraadt  1341:
1.24      deraadt  1342: </body>
                   1343: </html>