[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.312

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312   ! david      58: <a href="#36">3.6</a>,
        !            59: <a href="#37">3.7</a>.
1.114     philen     60: </td>
                     61: </tr>
                     62: </table>
1.56      deraadt    63: <hr>
                     64:
1.294     david      65: <a name="goals"></a>
1.278     deraadt    66: <ul>
1.294     david      67: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    68:
1.14      deraadt    69: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    70: ONE in the industry for security (if we are not already there).  Our
                     71: open software development model permits us to take a more
                     72: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     73: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    74: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    75: cryptography</a>, we are able to take cryptographic approaches towards
                     76: fixing security problems.<p>
1.18      deraadt    77:
1.288     matthieu   78: <a name="disclosure"></a>
1.294     david      79: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    80:
1.45      deraadt    81: Like many readers of the
1.196     jufi       82: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    83: BUGTRAQ mailing list</a>,
1.106     deraadt    84: we believe in full disclosure of security problems.  In the
                     85: operating system arena, we were probably the first to embrace
                     86: the concept.  Many vendors, even of free software, still try
                     87: to hide issues from their users.<p>
                     88:
                     89: Security information moves very fast in cracker circles.  On the other
                     90: hand, our experience is that coding and releasing of proper security
                     91: fixes typically requires about an hour of work -- very fast fix
                     92: turnaround is possible.  Thus we think that full disclosure helps the
                     93: people who really care about security.<p>
                     94:
1.288     matthieu   95: <a name="process"></a>
1.294     david      96: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    97:
1.12      deraadt    98: Our security auditing team typically has between six and twelve
1.45      deraadt    99: members who continue to search for and fix new security holes.  We
                    100: have been auditing since the summer of 1996.  The process we follow to
                    101: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   102: every critical software component.  We are not so much looking for
                    103: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   104: years later someone discovers the problem used to be a security
1.106     deraadt   105: issue, and we fixed it because it was just a bug, well, all the
                    106: better.  Flaws have been found in just about every area of the system.
                    107: Entire new classes of security problems have been found during our
                    108: audit, and often source code which had been audited earlier needs
                    109: re-auditing with these new flaws in mind.  Code often gets audited
                    110: multiple times, and by multiple people with different auditing
                    111: skills.<p>
1.12      deraadt   112:
1.94      deraadt   113: Some members of our security auditing team worked for Secure Networks,
                    114: the company that made the industry's premier network security scanning
                    115: software package Ballista (Secure Networks got purchased by Network
                    116: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    117: That company did a lot of security research, and thus fit in well
1.106     deraadt   118: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    119: colours since day 1.<p>
1.31      deraadt   120:
1.34      deraadt   121: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   122: In most cases we have found that the determination of exploitability
                    123: is not an issue.  During our ongoing auditing process we find many
                    124: bugs, and endeavor to fix them even though exploitability is not
                    125: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    126: have fixed many simple and obvious careless programming errors in code
                    127: and only months later discovered that the problems were in fact
                    128: exploitable.  (Or, more likely someone on
1.197     jufi      129: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   130: would report that other operating systems were vulnerable to a `newly
                    131: discovered problem', and then it would be discovered that OpenBSD had
                    132: been fixed in a previous release).  In other cases we have been saved
                    133: from full exploitability of complex step-by-step attacks because we
                    134: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   135: managed such a success is the lpd advisory that Secure Networks put out.
                    136: <p>
1.29      deraadt   137:
1.288     matthieu  138: <a name="newtech"></a>
1.294     david     139: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   140:
                    141: As we audit source code, we often invent new ways of solving problems.
                    142: Sometimes these ideas have been used before in some random application
                    143: written somewhere, but perhaps not taken to the degree that we do.
                    144: <p>
                    145:
                    146: <ul>
                    147:   <li>strlcpy() and strlcat()
                    148:   <li>Memory protection purify
                    149:     <ul>
                    150:     <li>W^X
                    151:     <li>.rodata segment
                    152:     <li>Guard pages
                    153:     <li>Randomized malloc()
                    154:     <li>Randomized mmap()
                    155:     <li>atexit() and stdio protection
                    156:     </ul>
1.295     otto      157:   <li>Privilege separation
1.278     deraadt   158:   <li>Privilege revocation
                    159:   <li>Chroot jailing
                    160:   <li>New uids
                    161:   <li>ProPolice
                    162:   <li>... and others
                    163: </ul>
                    164: <p>
                    165:
1.294     david     166: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   167:
1.45      deraadt   168: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   169: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   170: commonplace in security forums like
1.197     jufi      171: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   172:
1.45      deraadt   173: The most intense part of our security auditing happened immediately
1.80      espie     174: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   175: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    176: thousands) of security issues were fixed rapidly over this year-long
                    177: period; bugs like the standard buffer overflows, protocol
                    178: implementation weaknesses, information gathering, and filesystem
                    179: races.  Hence most of the security problems that we encountered were
                    180: fixed before our 2.1 release, and then a far smaller number needed
                    181: fixing for our 2.2 release.  We do not find as many problems anymore,
                    182: it is simply a case of diminishing returns.  Recently the security
                    183: problems we find and fix tend to be significantly more obscure or
                    184: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   185:
1.35      deraadt   186: <ul>
1.45      deraadt   187: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   188: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   189:        to search for more complicated exploits, so we will too.
                    190: <li>Finding and fixing subtle flaws in complicated software is
                    191:        a lot of fun.
1.35      deraadt   192: </ul>
1.106     deraadt   193: <p>
1.15      deraadt   194:
1.14      deraadt   195: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   196: to find and fix new security flaws.<p>
1.12      deraadt   197:
1.288     matthieu  198: <a name="default"></a>
1.294     david     199: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   200:
                    201: To ensure that novice users of OpenBSD do not need to become security
                    202: experts overnight (a viewpoint which other vendors seem to have), we
                    203: ship the operating system in a Secure by Default mode.  All non-essential
                    204: services are disabled.  As the user/administrator becomes more familiar
                    205: with the system, he will discover that he has to enable daemons and other
                    206: parts of the system.  During the process of learning how to enable a new
                    207: service, the novice is more likely to learn of security considerations.<p>
                    208:
                    209: This is in stark contrast to the increasing number of systems that
                    210: ship with NFS, mountd, web servers, and various other services enabled
                    211: by default, creating instantaneous security problems for their users
                    212: within minutes after their first install.<p>
                    213:
1.288     matthieu  214: <a name="crypto"></a>
1.294     david     215: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   216:
                    217: And of course, since the OpenBSD project is based in Canada, it is possible
                    218: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   219: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   220:
1.294     david     221: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   222:
                    223: <li>
1.312   ! david     224: <a name="37"></a>
        !           225:
        !           226: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
        !           227: These are the OpenBSD 3.7 advisories -- all these problems are solved
        !           228: in <a href=anoncvs.html>OpenBSD current</a> and the
        !           229: <a href=stable.html>patch branch</a>.
        !           230:
        !           231: <p>
        !           232: <ul>
        !           233: <li>There are no security advisories for OpenBSD 3.7 at this time.
        !           234: </ul>
        !           235:
        !           236: <li>
1.301     miod      237: <a name="36"></a>
                    238:
                    239: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    240: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    241: in <a href=anoncvs.html>OpenBSD current</a> and the
                    242: <a href=stable.html>patch branch</a>.
                    243:
                    244: <p>
1.302     markus    245: <ul>
1.311     deraadt   246: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      247:         Fix a buffer overflow, memory leaks, and NULL pointer
                    248:         dereference in cvs(1).</a>
1.311     deraadt   249: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      250:         Due to buffer overflows in telnet(1), a malicious
                    251:         server or man-in-the-middle attack could allow
                    252:         execution of arbitrary code with the privileges of
                    253:         the user invoking telnet(1).</a>
1.311     deraadt   254: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      255:         More stringent checking should be done in the copy(9)
                    256:         functions to prevent their misuse.</a>
1.311     deraadt   257: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      258:         More stringent checking should be done in the copy(9)
                    259:         functions to prevent their misuse.</a>
1.311     deraadt   260: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      261:         httpd(8)'s mod_include module fails to properly validate
                    262:         the length of user supplied tag strings prior to copying
1.305     brad      263:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   264: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    265:         On systems running isakmpd(8) it is possible for a local
                    266:         user to cause kernel memory corruption and system panic by
1.303     markus    267:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    268: </ul>
1.301     miod      269:
                    270: <p>
                    271: <li>
1.288     matthieu  272: <a name="35"></a>
1.279     deraadt   273:
1.294     david     274: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   275: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    276: in <a href=anoncvs.html>OpenBSD current</a> and the
                    277: <a href=stable.html>patch branch</a>.
                    278:
                    279: <p>
                    280: <ul>
1.310     brad      281: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    282:         Fix a buffer overflow, memory leaks, and NULL pointer
                    283:         dereference in cvs(1).</a>
1.309     brad      284: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    285:         Due to buffer overflows in telnet(1), a malicious
                    286:         server or man-in-the-middle attack could allow
                    287:         execution of arbitrary code with the privileges of
                    288:         the user invoking telnet(1).</a>
1.308     brad      289: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      290:         More stringent checking should be done in the copy(9)
                    291:         functions to prevent their misuse.</a>
1.306     brad      292: <li><a href="errata35.html#locore">Feb 28, 2005:
                    293:         More stringent checking should be done in the copy(9)
                    294:         functions to prevent their misuse.</a>
1.304     brad      295: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    296:         httpd(8)'s mod_include module fails to properly validate
                    297:         the length of user supplied tag strings prior to copying
1.305     brad      298:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    299: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    300:         On systems running isakmpd(8) it is possible for a local
                    301:         user to cause kernel memory corruption and system panic by
1.303     markus    302:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      303: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   304:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      305: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      306:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      307: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      308:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    309:        an arbitrary memory position outside of a char array, causing a DoS
                    310:        or possibly buffer overflows.</a>
1.301     miod      311: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   312:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      313: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  314:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      315:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      316: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   317:        Multiple remote vulnerabilities have been found in the cvs(1)
                    318:        server which can be used by CVS clients to crash or execute
1.293     brad      319:        arbitrary code on the server.</a>
1.301     miod      320: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      321:        kdc(8) performs inadequate checking of request fields, leading
                    322:        to the possibility of principal impersonation from other
                    323:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      324: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  325:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      326:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      327: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      328:        A buffer overflow in the cvs(1) server has been found,
                    329:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      330:        the server.</a>
1.301     miod      331: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      332:        Integer overflow problems were found in procfs, allowing
1.293     brad      333:        reading of arbitrary kernel memory.</a>
1.301     miod      334: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      335:        Pathname validation problems have been found in cvs(1),
                    336:        allowing clients and servers access to files outside the
1.293     brad      337:        repository or local CVS tree.</a>
1.279     deraadt   338: </ul>
                    339:
                    340: <p>
1.301     miod      341: OpenBSD 3.4 and earlier releases are not supported anymore. The following
                    342: paragraphs only list advisories issued while they were maintained; these
                    343: releases are likely to be affected by the advisories for more recent releases.
                    344: <br>
                    345:
1.279     deraadt   346: <li>
1.288     matthieu  347: <a name="34"></a>
1.261     david     348:
1.294     david     349: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     350: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      351: in <a href="anoncvs.html">OpenBSD current</a>. The
                    352: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    353: you should update your machine.
1.261     david     354: <p>
                    355: <ul>
1.302     markus    356: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    357:         On systems running isakmpd(8) it is possible for a local
                    358:         user to cause kernel memory corruption and system panic by
1.303     markus    359:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      360: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    361:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      362: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    363:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    364:        an arbitrary memory position outside of a char array, causing a DoS
                    365:        or possibly buffer overflows.</a>
1.294     david     366: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   367:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     368: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      369:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      370:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     371: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   372:        Multiple remote vulnerabilities have been found in the cvs(1)
                    373:        server which can be used by CVS clients to crash or execute
1.293     brad      374:        arbitrary code on the server.</a>
1.294     david     375: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      376:        kdc(8) performs inadequate checking of request fields, leading
                    377:        to the possibility of principal impersonation from other
                    378:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     379: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      380:        A buffer overflow in the cvs(1) server has been found,
                    381:        which can be used by CVS clients to execute arbitrary code on
                    382:        the server.</a>
1.294     david     383: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      384:        Integer overflow problems were found in procfs, allowing
                    385:        reading of arbitrary kernel memory.</a>
1.294     david     386: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      387:        Pathname validation problems have been found in cvs(1),
                    388:        allowing clients and servers access to files outside the
                    389:        repository or local CVS tree.</a>
1.294     david     390: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   391:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      392:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     393: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      394:        Defects in the payload validation and processing functions of
                    395:        isakmpd have been discovered. An attacker could send malformed
                    396:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     397: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      398:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    399:        access module, using IP addresses without a netmask on big endian
                    400:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     401: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  402:        An IPv6 MTU handling problem exists that could be used by an
                    403:        attacker to cause a denial of service attack.</a>
1.294     david     404: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   405:        A reference counting bug in shmat(2) could be used to write to
                    406:        kernel memory under certain circumstances.</a>
1.294     david     407: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      408:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   409:        by Thomas Walpuski.</a>
1.294     david     410: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   411:        It may be possible for a local user to overrun the stack in
                    412:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     413: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  414:        The use of certain ASN.1 encodings or malformed public keys may
                    415:        allow an attacker to mount a denial of service attack against
                    416:        applications linked with ssl(3).</a>
1.261     david     417: </ul>
                    418:
                    419: <li>
1.288     matthieu  420: <a name="33"></a>
1.246     deraadt   421:
1.294     david     422: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   423: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     424: in <a href="anoncvs.html">OpenBSD current</a>. The
                    425: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      426: you should update your machine.
1.246     deraadt   427: <p>
                    428: <ul>
1.294     david     429: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      430:        Pathname validation problems have been found in cvs(1),
                    431:        allowing clients and servers access to files outside the
                    432:        repository or local CVS tree.</a>
1.294     david     433: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   434:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      435:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     436: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      437:        Defects in the payload validation and processing functions of
                    438:        isakmpd have been discovered. An attacker could send malformed
                    439:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     440: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      441:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    442:        access module, using IP addresses without a netmask on big endian
                    443:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     444: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      445:        An IPv6 MTU handling problem exists that could be used by an
                    446:        attacker to cause a denial of service attack.</a>
1.294     david     447: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   448:        A reference counting bug in shmat(2) could be used to write to
                    449:        kernel memory under certain circumstances.</a>
1.294     david     450: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      451:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   452:         by Thomas Walpuski.</a>
1.294     david     453: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   454:        It may be possible for a local user to execute arbitrary code
                    455:        resulting in escalation of privileges due to a stack overrun
                    456:        in compat_ibcs2(8).</a>
1.294     david     457: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   458:        The use of certain ASN.1 encodings or malformed public keys may
                    459:        allow an attacker to mount a denial of service attack against
                    460:        applications linked with ssl(3).</a>
1.294     david     461: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      462:        Access of freed memory in pf(4) could be used to
1.260     margarid  463:        remotely panic a machine using scrub rules.</a>
1.294     david     464: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   465:        A buffer overflow in the address parsing in
                    466:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     467: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   468:        OpenSSH versions prior to 3.7 contains a buffer management error
                    469:        that is potentially exploitable.</a>
1.294     david     470: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   471:        Root may be able to reduce the security level by taking advantage of
                    472:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     473: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   474:        An improper bounds check in the kernel may allow a local user
                    475:        to panic the kernel.</a>
1.294     david     476: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   477:        An off-by-one error exists in the C library function realpath(3)
                    478:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   479: </ul>
                    480:
1.265     miod      481:
1.247     david     482: <p>
1.246     deraadt   483: <li>
1.288     matthieu  484: <a name="32"></a>
1.224     deraadt   485:
1.294     david     486: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   487: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     488: in <a href="anoncvs.html">OpenBSD current</a>. The
                    489: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      490: you should update your machine.
1.224     deraadt   491: <p>
                    492: <ul>
1.294     david     493: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   494:        The use of certain ASN.1 encodings or malformed public keys may
                    495:        allow an attacker to mount a denial of service attack against
                    496:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     497: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      498:        Access of freed memory in pf(4) could be used to
1.260     margarid  499:        remotely panic a machine using scrub rules.</a>
1.294     david     500: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   501:        A buffer overflow in the address parsing in
                    502:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     503: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   504:        OpenSSH versions prior to 3.7 contains a buffer management error
                    505:        that is potentially exploitable.</a>
1.294     david     506: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      507:         Fix for a potential security issue in
                    508:         sendmail(8) with respect to DNS maps.</a>
1.294     david     509: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   510:        An off-by-one error exists in the C library function realpath(3)
                    511:        may allow an attacker to gain escalated privileges.</a>
1.294     david     512: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      513:        A buffer overflow in the address parsing in
                    514:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     515: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   516:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    517:        exploited on Kerberos v5 as well.</a>
1.294     david     518: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      519:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      520:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     521: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      522:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    523:        timing attacks.</a>
1.294     david     524: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   525:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    526:        privileges to user daemon.</a>.
1.294     david     527: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      528:        A buffer overflow in the envelope comments processing in
                    529:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     530: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  531:        httpd(8) leaks file inode numbers via ETag header as well as
                    532:        child PIDs in multipart MIME boundary generation. This could
                    533:        lead, for example, to NFS exploitation because it uses inode
                    534:        numbers as part of the file handle.</a>
1.294     david     535: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  536:        In ssl(8) an information leak can occur via timing by performing
                    537:        a MAC computation even if incorrect block cipher padding has
                    538:        been found, this is a countermeasure. Also, check for negative
                    539:        sizes, in allocation routines.</a>
1.294     david     540: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   541:        A double free exists in cvs(1) that could lead to privilege
                    542:        escalation for cvs configurations where the cvs command is
1.233     margarid  543:        run as a privileged user.</a>
1.294     david     544: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   545:        A buffer overflow exists in named(8) that could lead to a
                    546:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     547: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  548:        A logic error in the pool kernel memory allocator could cause
                    549:        memory corruption in low-memory situations, causing the system
                    550:        to crash.</a>
1.294     david     551: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      552:        An attacker can bypass smrsh(8)'s restrictions and execute
                    553:        arbitrary commands with the privileges of his own account.</a>
1.294     david     554: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  555:        Network bridges running pf with scrubbing enabled could cause
                    556:        mbuf corruption, causing the system to crash.</a>
1.294     david     557: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      558:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    559:        to possible remote crash or exploit.</a>
1.224     deraadt   560: </ul>
                    561:
1.227     miod      562: <p>
                    563: <li>
1.288     matthieu  564: <a name="31"></a>
1.203     deraadt   565:
1.294     david     566: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   567: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     568: in <a href="anoncvs.html">OpenBSD current</a>. The
                    569: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      570: you should update your machine.
1.203     deraadt   571:
                    572: <p>
                    573: <ul>
1.294     david     574: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      575:        A buffer overflow in the address parsing in
                    576:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     577: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   578:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    579:        exploited on Kerberos v5 as well.</a>
1.294     david     580: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      581:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      582:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     583: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      584:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    585:        timing attacks.</a>
1.294     david     586: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   587:        A buffer overflow in lprm(1) may allow an attacker to gain
                    588:        root privileges.</a>
1.294     david     589: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      590:        A buffer overflow in the envelope comments processing in
                    591:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     592: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      593:        In ssl(8) an information leak can occur via timing by performing
                    594:        a MAC computation even if incorrect block cipher padding has
                    595:        been found, this is a countermeasure. Also, check for negative
                    596:        sizes, in allocation routines.</a>
1.294     david     597: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   598:        A double free exists in cvs(1) that could lead to privilege
                    599:        escalation for cvs configurations where the cvs command is
1.294     david     600:        run as a privileged user</a>.
                    601: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   602:        A buffer overflow exists in named(8) that could lead to a
                    603:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     604: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      605:        Incorrect argument checking in the getitimer(2) system call
                    606:        may allow an attacker to crash the system.</a>
1.294     david     607: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      608:        An attacker can bypass smrsh(8)'s restrictions and execute
                    609:        arbitrary commands with the privileges of his own account.</a>
1.294     david     610: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      611:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    612:        to possible remote crash or exploit.</a>
1.294     david     613: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     614:        Incorrect argument checking in the setitimer(2) system call
                    615:        may allow an attacker to write to kernel memory.</a>
1.294     david     616: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    617:        An insufficient boundary check in the select system call
1.220     miod      618:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    619:        in kernel context.</a>
1.294     david     620: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      621:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    622:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    623:        crypto(3) library, all of them being potentially remotely
                    624:        exploitable.</a>
1.294     david     625: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      626:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    627:        possible remote crash.</a>
1.294     david     628: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      629:        A race condition exists in the pppd(8) daemon which may cause it to
                    630:        alter the file permissions of an arbitrary file.</a>
1.294     david     631: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      632:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    633:        crash.</a>
1.294     david     634: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      635:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     636: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      637:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      638:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     639: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   640:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     641: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   642:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      643:        input validation error that can result in an integer overflow and
                    644:        privilege escalation.</a>
1.294     david     645: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      646:        A buffer overflow can occur during the interpretation of chunked
                    647:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     648: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    649:         Under certain conditions, on systems using YP with netgroups
                    650:         in the password database, it is possible that sshd(8) does
                    651:         ACL checks for the requested user name but uses the password
                    652:         database entry of a different user for authentication.  This
                    653:         means that denied users might authenticate successfully
                    654:         while permitted users could be locked out.</a>
1.294     david     655: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   656:        A race condition exists that could defeat the kernel's
                    657:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     658: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   659:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     660: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   661:         A local user can gain super-user privileges due to a buffer
                    662:         overflow in sshd(8) if AFS has been configured on the system
                    663:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    664:         in the sshd_config file.</a>
1.203     deraadt   665: </ul>
                    666:
1.235     miod      667: <p>
1.203     deraadt   668: <li>
1.288     matthieu  669: <a name="30"></a>
1.187     deraadt   670:
1.294     david     671: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   672: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     673: in <a href="anoncvs.html">OpenBSD current</a>. The
                    674: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      675: you should update your machine.
1.187     deraadt   676:
                    677: <p>
                    678: <ul>
1.294     david     679: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   680:        A buffer overflow exists in named(8) that could lead to a
                    681:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     682: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      683:        Incorrect argument checking in the getitimer(2) system call
                    684:        may allow an attacker to crash the system.</a>
1.294     david     685: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      686:        An attacker can bypass smrsh(8)'s restrictions and execute
                    687:        arbitrary commands with the privileges of his own account.</a>
1.294     david     688: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      689:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    690:        to possible remote crash or exploit.</a>
1.294     david     691: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      692:        Incorrect argument checking in the setitimer(2) system call
                    693:        may allow an attacker to write to kernel memory.</a>
1.294     david     694: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      695:        An insufficient boundary check in the select and poll system calls
                    696:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    697:        in kernel context.</a>
1.294     david     698: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      699:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    700:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    701:        crypto(3) library, all of them being potentially remotely
                    702:        exploitable.</a>
1.294     david     703: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      704:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    705:        possible remote crash.</a>
1.294     david     706: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      707:        A race condition exists in the pppd(8) daemon which may cause it to
                    708:        alter the file permissions of an arbitrary file.</a>
1.294     david     709: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      710:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    711:        crash.</a>
1.294     david     712: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      713:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     714: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   715:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     716: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   717:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      718:        input validation error that can result in an integer overflow and
                    719:        privilege escalation.</a>
1.294     david     720: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      721:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      722:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     723: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      724:        A buffer overflow can occur during the interpretation of chunked
                    725:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     726: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   727:        A race condition exists that could defeat the kernel's
                    728:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     729: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   730:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     731: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   732:         A local user can gain super-user privileges due to a buffer
                    733:         overflow in sshd(8) if AFS has been configured on the system
                    734:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    735:         in the sshd_config file.</a>
1.294     david     736: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   737:        The mail(1) was interpreting tilde escapes even when invoked
                    738:        in non-interactive mode.  As mail(1) is called as root from cron,
                    739:        this can lead to a local root compromise.</a>
1.294     david     740: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   741:        Under certain conditions, on systems using YP with netgroups in
                    742:        the password database, it is possible for the rexecd(8) and rshd(8)
                    743:        daemons to execute a shell from a password database entry for a
                    744:        different user. Similarly, atrun(8) may change to the wrong
                    745:        home directory when running jobs.</a>
1.294     david     746: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   747:        A potential double free() exists in the zlib library;
                    748:        this is not exploitable on OpenBSD.
                    749:        The kernel also contains a copy of zlib; it is not
                    750:        currently known if the kernel zlib is exploitable.</a>
1.294     david     751: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   752:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      753:        may allow a local user to gain super-user privileges.</a>
1.294     david     754: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     755:        A race condition between the ptrace(2) and execve(2) system calls
                    756:        allows an attacker to modify the memory contents of suid/sgid
                    757:        processes which could lead to compromise of the super-user account.</a>
1.294     david     758: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   759:        There is a security hole in sudo(8) that can be exploited
                    760:        when the Postfix sendmail replacement is installed that may
                    761:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     762: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   763:        An attacker can trick a machine running the lpd daemon into
                    764:        creating new files in the root directory from a machine with
                    765:        remote line printer access.</a>
1.294     david     766: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   767:        The vi.recover script can be abused in such a way as
                    768:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     769: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     770:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    771:        resulting in a crash.</a>
1.294     david     772: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     773:        A security hole that may allow an attacker to partially authenticate
                    774:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   775: </ul>
                    776:
                    777: <p>
                    778: <li>
1.288     matthieu  779: <a name="29"></a>
1.173     deraadt   780:
1.294     david     781: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   782: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     783: in <a href="anoncvs.html">OpenBSD current</a>. The
                    784: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      785: you should update your machine.
                    786:
1.173     deraadt   787:
                    788: <p>
                    789: <ul>
1.294     david     790: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   791:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     792: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   793:        A race condition exists that could defeat the kernel's
                    794:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     795: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   796:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     797: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   798:         A local user can gain super-user privileges due to a buffer
                    799:         overflow in sshd(8) if AFS has been configured on the system
                    800:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    801:         in the sshd_config file.</a>
1.294     david     802: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   803:        The mail(1) was interpreting tilde escapes even when invoked
                    804:        in non-interactive mode.  As mail(1) is called as root from cron,
                    805:        this can lead to a local root compromise.</a>
1.294     david     806: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   807:        A potential double free() exists in the zlib library;
                    808:        this is not exploitable on OpenBSD.
                    809:        The kernel also contains a copy of zlib; it is not
                    810:        currently known if the kernel zlib is exploitable.</a>
1.294     david     811: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   812:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      813:        may allow a local user to gain super-user privileges.</a>
1.294     david     814: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   815:        A race condition between the ptrace(2) and execve(2) system calls
                    816:        allows an attacker to modify the memory contents of suid/sgid
                    817:        processes which could lead to compromise of the super-user account.</a>
1.294     david     818: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   819:        There is a security hole in sudo(8) that can be exploited
                    820:        when the Postfix sendmail replacement is installed that may
                    821:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     822: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   823:        An attacker can trick a machine running the lpd daemon into
                    824:        creating new files in the root directory from a machine with
                    825:        remote line printer access.</a>
1.294     david     826: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     827:        The vi.recover script can be abused in such a way as
                    828:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     829: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   830:        A security hole exists in uuxqt(8) that may allow an
                    831:        attacker to gain root privileges.</a>
1.294     david     832: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   833:        A security hole exists in lpd(8) that may allow an
                    834:        attacker to gain root privileges if lpd is running.</a>
1.294     david     835: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   836:        A security hole exists in sendmail(8) that may allow an
                    837:        attacker on the local host to gain root privileges.</a>
1.294     david     838: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     839:        A kernel buffer overflow in the NFS code can be used to execute
                    840:        arbitrary code by users with mount privileges (only root by
1.181     millert   841:        default).</a>
1.294     david     842: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     843:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     844: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    845:         sshd(8) allows users to delete arbitrary files named "cookies"
                    846:         if X11 forwarding is enabled. X11 forwarding is disabled
                    847:         by default.</a>
1.294     david     848: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   849:         Programs using the fts routines can be tricked into changing
                    850:         into the wrong directory.</a>
1.294     david     851: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   852:        Sendmail signal handlers contain unsafe code,
                    853:        leading to numerous race conditions.</a>
1.173     deraadt   854: </ul>
                    855:
                    856: <p>
                    857: <li>
1.288     matthieu  858: <a name="28"></a>
1.152     deraadt   859:
1.294     david     860: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   861: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     862: in <a href="anoncvs.html">OpenBSD current</a>. The
                    863: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      864: you should update your machine.
                    865:
1.152     deraadt   866:
                    867: <p>
                    868: <ul>
1.294     david     869: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   870:        A security hole exists in uuxqt(8) that may allow an
                    871:        attacker to gain root privileges.</a>
1.294     david     872: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   873:        A security hole exists in lpd(8) that may allow an
                    874:        attacker to gain root privileges if lpd is running.</a>
1.294     david     875: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   876:        A security hole exists in sendmail(8) that may allow an
                    877:        attacker on the local host to gain root privileges.</a>
1.294     david     878: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     879:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     880: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   881:         Programs using the fts routines can be tricked into changing
                    882:         into the wrong directory.</a>
1.294     david     883: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   884:        Sendmail signal handlers contain unsafe code,
                    885:        leading to numerous race conditions.</a>
1.294     david     886: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    887:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     888: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     889:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     890: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     891:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     892: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   893:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     894: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     895:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     896: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   897:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     898: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   899:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     900: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     901:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     902: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     903:        rnd(4) did not use all of its input when written to.</a>
1.294     david     904: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     905:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     906: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     907:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     908: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   909:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     910: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   911:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     912: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   913:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   914: </ul>
                    915:
                    916: <p>
                    917: <li>
1.288     matthieu  918: <a name="27"></a>
1.124     deraadt   919:
1.294     david     920: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   921: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     922: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   923: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    924:
                    925: <p>
                    926: <ul>
1.294     david     927: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   928:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     929: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   930:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     931: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   932:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     933: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   934:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    935:        (patch included)</a>
1.294     david     936: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  937:        X11 libraries have 2 potential overflows in xtrans code.
                    938:        (patch included)</a>
1.294     david     939: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      940:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    941:        on the server in certain configurations if used.
                    942:        (patch included)</a>
1.294     david     943: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   944:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    945:        TERMPATH and TERMCAP environment variables as it should.
                    946:        (patch included)</a>
1.294     david     947: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   948:        There are printf-style format string bugs in several privileged
                    949:        programs.  (patch included)</a>
1.294     david     950: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   951:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    952:        directory as well as in the TERMCAP environment variable for
                    953:        setuid and setgid applications.
1.146     deraadt   954:        (patch included)</a>
1.294     david     955: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   956:        A format string vulnerability exists in talkd(8).
                    957:        (patch included)</a>
1.294     david     958: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     959:        A format string vulnerability exists in the pw_error() function of the
                    960:        libutil library, yielding localhost root through chpass(1).
                    961:        (patch included)</a>
1.294     david     962: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     963:        Bad ESP/AH packets could cause a crash under certain conditions.
                    964:        (patch included)</a>
1.294     david     965: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   966:        A format string vulnerability (localhost root) exists in xlock(1).
                    967:        (patch included)</a>
1.294     david     968: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   969:        Various bugs found in X11 libraries have various side effects, almost
                    970:        completely denial of service in OpenBSD.
                    971:        (patch included)</a>
1.294     david     972: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   973:        Just like pretty much all the other unix ftp daemons
                    974:        on the planet, ftpd had a remote root hole in it.
                    975:        Luckily, ftpd was not enabled by default.
1.137     deraadt   976:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   977:        (patch included)</a>
1.294     david     978: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   979:        Mopd, very rarely used, contained some buffer overflows.
                    980:        (patch included)</a>
1.294     david     981: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   982:        libedit would check for a <b>.editrc</b> file in the current
                    983:        directory.  Not known to be a real security issue, but a patch
                    984:        is available anyways.
                    985:        (patch included)</a>
1.294     david     986: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   987:        A serious bug in dhclient(8) could allow strings from a
                    988:        malicious dhcp server to be executed in the shell as root.
                    989:        (patch included)</a>
1.294     david     990: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   991:        A serious bug in isakmpd(8) policy handling wherein
                    992:        policy verification could be completely bypassed in isakmpd.
                    993:        (patch included)</a>
1.294     david     994: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   995:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    996:        should not be used, and results in security problems on
                    997:        other operating systems.</a>
1.294     david     998: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt   999:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1000:        (patch included)</a>
1.294     david    1001: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1002:        Improper use of ipf <i>keep-state</i> rules can result
                   1003:        in firewall rules being bypassed. (patch included)</a>
                   1004:
1.124     deraadt  1005: </ul>
                   1006:
                   1007: <p>
                   1008: <li>
1.288     matthieu 1009: <a name="26"></a>
1.119     deraadt  1010:
1.294     david    1011: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1012: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1013: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1014: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1015:
                   1016: <p>
                   1017: <ul>
1.294     david    1018: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1019:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1020:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1021: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1022:        Improper use of ipf <i>keep-state</i> rules can result
                   1023:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1024: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1025:        xlockmore has a bug which a localhost attacker can use to gain
                   1026:        access to the encrypted root password hash (which is normally
1.245     miod     1027:        encoded using blowfish</a> (see
1.294     david    1028:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1029:        crypt(3)</a>)
1.245     miod     1030:        (patch included).
1.294     david    1031: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1032:        Systems running with procfs enabled and mounted are
                   1033:        vulnerable to a very tricky exploit.  procfs is not
                   1034:        mounted by default.
                   1035:        (patch included).</a>
1.294     david    1036: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1037:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1038:        thus exposing the system to a race where the aliases file
                   1039:        did not exist.
1.119     deraadt  1040:        (patch included).</a>
1.294     david    1041: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1042:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1043: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1044:        A buffer overflow in the RSAREF code included in the
                   1045:        USA version of libssl, is possibly exploitable in
                   1046:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1047:        (patch included).<br></a>
                   1048:        <strong>Update:</strong> Turns out that this was not exploitable
                   1049:        in any of the software included in OpenBSD 2.6.
1.294     david    1050: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1051:        Any user could change interface media configurations, resulting in
                   1052:        a localhost denial of service attack.
1.121     deraadt  1053:        (patch included).</a>
1.119     deraadt  1054: </ul>
                   1055:
                   1056: <p>
                   1057: <li>
1.288     matthieu 1058: <a name="25"></a>
1.106     deraadt  1059:
1.294     david    1060: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1061: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1062: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1063: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1064:
1.96      deraadt  1065: <p>
1.104     deraadt  1066: <ul>
1.294     david    1067: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1068:        In cron(8), make sure argv[] is NULL terminated in the
                   1069:        fake popen() and run sendmail as the user, not as root.
                   1070:        (patch included).</a>
1.294     david    1071: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1072:        filesystems had an overrun in their handling of uio_offset
                   1073:        in their readdir() routines. (These filesystems are not
                   1074:        enabled by default). (patch included).</a>
1.294     david    1075: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1076:        when we execve() a new process. (patch included).</a>
1.294     david    1077: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1078:        been handled by IPsec may be transmitted as cleartext.
                   1079:        PF_KEY SA expirations may leak kernel resources.
                   1080:        (patch included).</a>
1.294     david    1081: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1082:        motd re-writing and change the find(1) to use -execdir
                   1083:        (patch included).</a>
1.294     david    1084: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1085:        users to chflags(2) or fchflags(2) on character or block devices
                   1086:        which they may currently be the owner of (patch included).</a>
1.294     david    1087: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1088:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1089: </ul>
                   1090:
1.106     deraadt  1091: <p>
                   1092: <li>
1.288     matthieu 1093: <a name="24"></a>
1.235     miod     1094:
1.294     david    1095: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1096: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1097: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1098: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1099:
1.96      deraadt  1100: <p>
1.75      deraadt  1101: <ul>
1.294     david    1102: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1103:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1104: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1105:        another kernel crash case caused by the <strong>crashme</strong>
                   1106:        program (patch included).</a>
1.294     david    1107: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1108:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1109:        (patch included).</a>
1.294     david    1110: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1111:        existed in ping(8). (patch included).</a>
1.294     david    1112: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1113:        the ipq, which could permit an attacker to cause a crash.
                   1114:        (patch included).</a>
1.294     david    1115: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1116:        kernel between accept(2) and select(2) could permit an attacker
                   1117:        to hang sockets from remote.
                   1118:        (patch included).</a>
1.294     david    1119: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1120:        bog the machine excessively and cause problems.
                   1121:        (patch included).</a>
1.294     david    1122: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1123:        DDB interacted to possibly cause a crash.
                   1124:        (patch included).</a>
1.294     david    1125: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1126:        (patch included).</a>
1.294     david    1127: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1128:        problem in bootpd(8). (patch included).</a>
1.294     david    1129: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1130:        exploitable problem relating to environment variables in termcap
                   1131:        and curses. (patch included).</a>
1.294     david    1132: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1133:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1134: </ul>
                   1135:
1.106     deraadt  1136: <p>
                   1137: <li>
1.288     matthieu 1138: <a name="23"></a>
1.235     miod     1139:
1.294     david    1140: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1141: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1142: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1143: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1144:
1.96      deraadt  1145: <p>
1.53      matthieu 1146: <ul>
1.294     david    1147: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1148:        problem in bootpd(8). (patch included).</a>
1.294     david    1149: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1150:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1151: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1152:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1153: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1154:        chpass(1) has a file descriptor leak which allows an
                   1155:        attacker to modify /etc/master.passwd.</a>
1.294     david    1156: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1157: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1158:        should not be executed with fd slots 0, 1, or 2 free.
                   1159:        (patch included).</a>
1.294     david    1160: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1161:        libraries (patches included).</a>
1.294     david    1162: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1163:        processes too permissive (4th revision patch included).</a>
1.294     david    1164: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1165:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1166: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1167:        if IPSEC is enabled (patch included).</a>
1.294     david    1168: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1169:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1170: </ul>
1.9       deraadt  1171:
1.106     deraadt  1172: <p>
                   1173: <li>
1.288     matthieu 1174: <a name="22"></a>
1.235     miod     1175:
1.294     david    1176: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1177: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1178: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1179: still exist in other operating systems.  (The supplied patches are for
                   1180: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1181:
1.96      deraadt  1182: <p>
1.9       deraadt  1183: <ul>
1.294     david    1184: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1185:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1186: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1187:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1188: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1189:        (patch included).</a>
1.294     david    1190: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1191:        (patch included).</a>
1.294     david    1192: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1193: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1194:        (patch included).</a>
1.294     david    1195: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1196:        export (patch included).</a>
1.112     philen   1197: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1198:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1199: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1200:        Acceptance.</a>
1.294     david    1201:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1202: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1203:        flaw (patch included).</a>
1.294     david    1204: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1205: </ul>
                   1206:
1.106     deraadt  1207: <p>
                   1208: <li>
1.288     matthieu 1209: <a name="21"></a>
1.235     miod     1210:
1.294     david    1211: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1212: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1213: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1214: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1215: would strongly recommend an upgrade to the newest release, as this
                   1216: patch list only attempts at fixing the most important security
                   1217: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1218: security problems.  Many of those problems were solved in ways which
                   1219: make it hard for us to provide patches).
                   1220:
1.96      deraadt  1221: <p>
1.52      deraadt  1222: <ul>
1.112     philen   1223: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1224: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1225:        (patch included)</a>
1.112     philen   1226: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1227: </ul>
1.51      deraadt  1228:
1.106     deraadt  1229: <p>
                   1230: <li>
1.288     matthieu 1231: <a name="20"></a>
1.235     miod     1232:
1.294     david    1233: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1234: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1235: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1236: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1237: commend you for being there back in the old days!, but you're really
                   1238: missing out if you don't install a new version!)
                   1239:
                   1240: <p>
                   1241: <ul>
1.112     philen   1242: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1243:        resolver (patch included)</a>
                   1244: <li>Many others... if people can hunt them down, please let me know
                   1245:        and we'll put them up here.
                   1246: </ul>
1.51      deraadt  1247: <p>
1.106     deraadt  1248:
1.288     matthieu 1249: <a name="watching"></a>
1.294     david    1250: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1251:
1.21      deraadt  1252: Since we take a proactive stance with security, we are continually
                   1253: finding and fixing new security problems.  Not all of these problems
1.80      espie    1254: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1255: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1256: have security consequences we could not predict.  We do not have the
                   1257: time resources to make these changes available in the above format.<p>
1.21      deraadt  1258:
                   1259: Thus there are usually minor security fixes in the current source code
                   1260: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1261: guarantee that these problems are of minimal impact and unproven
1.44      ian      1262: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1263: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1264:
1.45      deraadt  1265: People who are really concerned with security can do a number of
                   1266: things:<p>
1.21      deraadt  1267:
                   1268: <ul>
                   1269: <li>If you understand security issues, watch our
1.294     david    1270:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1271:        eye out for things which appear security related.  Since
1.21      deraadt  1272:        exploitability is not proven for many of the fixes we make,
                   1273:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1274:        If a problem is proven and serious, a patch will be available
                   1275:        here very shortly after.
1.161     horacio  1276: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1277:        security-announce mailing list</a> which will notify you for every
1.186     ian      1278:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1279:        and instruct you on how to patch the problem.
1.21      deraadt  1280: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1281:        complete system build from time to time (read /usr/src/Makefile
                   1282:        carefully).  Users can make the assumption that the current
                   1283:        source tree always has stronger security than the previous release.
1.45      deraadt  1284:        However, building your own system from source code is not trivial;
1.265     miod     1285:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1286:        transition between major releases.
1.115     ericj    1287: <li>Install a binary snapshot for your
1.80      espie    1288:        architecture, which are made available fairly often.  For
1.29      deraadt  1289:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1290: </ul>
                   1291:
1.9       deraadt  1292: <p>
1.288     matthieu 1293: <a name="reporting"></a>
1.294     david    1294: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1295:
1.5       deraadt  1296: <p> If you find a new security problem, you can mail it to
1.294     david    1297: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1298: <br>
1.5       deraadt  1299: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1300: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1301:
1.107     deraadt  1302: <p>
1.288     matthieu 1303: <a name="papers"></a>
1.294     david    1304: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1305:
                   1306: A number of papers have been written by OpenBSD team members, about security
                   1307: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1308: documents are available as follows.<p>
1.107     deraadt  1309:
                   1310: <ul>
1.113     deraadt  1311: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1312:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1313:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1314:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1315:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1316:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1317: <p>
                   1318: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1319:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1320:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1321:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1322:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1323:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1324:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1325:     <a href="papers/crypt-paper.ps">paper</a> and
                   1326:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1327: <p>
                   1328: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1329:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1330:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1331:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1332:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1333:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1334: <p>
1.118     deraadt  1335: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1336:     <a href="events.html#lisa99">LISA 1999</a>,
                   1337:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1338:     <a href="papers/authgw-paper.ps">paper</a> and
                   1339:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1340: <p>
1.153     jufi     1341: <li>Encrypting Virtual Memory<br>
1.294     david    1342:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1343:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1344:     <a href="papers/swapencrypt.ps">paper</a> and
                   1345:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1346: <p>
1.107     deraadt  1347: </ul>
1.294     david    1348: </ul>
1.106     deraadt  1349:
1.2       deraadt  1350: <hr>
1.294     david    1351: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1352: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1353: <br>
1.312   ! david    1354: <small>$OpenBSD: security.html,v 1.311 2005/05/17 16:21:23 deraadt Exp $</small>
1.1       deraadt  1355:
1.24      deraadt  1356: </body>
                   1357: </html>