[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.313

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
                     59: <a href="#37">3.7</a>.
1.114     philen     60: </td>
                     61: </tr>
                     62: </table>
1.56      deraadt    63: <hr>
                     64:
1.294     david      65: <a name="goals"></a>
1.278     deraadt    66: <ul>
1.294     david      67: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    68:
1.14      deraadt    69: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    70: ONE in the industry for security (if we are not already there).  Our
                     71: open software development model permits us to take a more
                     72: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     73: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    74: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    75: cryptography</a>, we are able to take cryptographic approaches towards
                     76: fixing security problems.<p>
1.18      deraadt    77:
1.288     matthieu   78: <a name="disclosure"></a>
1.294     david      79: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    80:
1.45      deraadt    81: Like many readers of the
1.196     jufi       82: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    83: BUGTRAQ mailing list</a>,
1.106     deraadt    84: we believe in full disclosure of security problems.  In the
                     85: operating system arena, we were probably the first to embrace
                     86: the concept.  Many vendors, even of free software, still try
                     87: to hide issues from their users.<p>
                     88:
                     89: Security information moves very fast in cracker circles.  On the other
                     90: hand, our experience is that coding and releasing of proper security
                     91: fixes typically requires about an hour of work -- very fast fix
                     92: turnaround is possible.  Thus we think that full disclosure helps the
                     93: people who really care about security.<p>
                     94:
1.288     matthieu   95: <a name="process"></a>
1.294     david      96: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    97:
1.12      deraadt    98: Our security auditing team typically has between six and twelve
1.45      deraadt    99: members who continue to search for and fix new security holes.  We
                    100: have been auditing since the summer of 1996.  The process we follow to
                    101: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   102: every critical software component.  We are not so much looking for
                    103: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   104: years later someone discovers the problem used to be a security
1.106     deraadt   105: issue, and we fixed it because it was just a bug, well, all the
                    106: better.  Flaws have been found in just about every area of the system.
                    107: Entire new classes of security problems have been found during our
                    108: audit, and often source code which had been audited earlier needs
                    109: re-auditing with these new flaws in mind.  Code often gets audited
                    110: multiple times, and by multiple people with different auditing
                    111: skills.<p>
1.12      deraadt   112:
1.94      deraadt   113: Some members of our security auditing team worked for Secure Networks,
                    114: the company that made the industry's premier network security scanning
                    115: software package Ballista (Secure Networks got purchased by Network
                    116: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    117: That company did a lot of security research, and thus fit in well
1.106     deraadt   118: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    119: colours since day 1.<p>
1.31      deraadt   120:
1.34      deraadt   121: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   122: In most cases we have found that the determination of exploitability
                    123: is not an issue.  During our ongoing auditing process we find many
                    124: bugs, and endeavor to fix them even though exploitability is not
                    125: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    126: have fixed many simple and obvious careless programming errors in code
                    127: and only months later discovered that the problems were in fact
                    128: exploitable.  (Or, more likely someone on
1.197     jufi      129: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   130: would report that other operating systems were vulnerable to a `newly
                    131: discovered problem', and then it would be discovered that OpenBSD had
                    132: been fixed in a previous release).  In other cases we have been saved
                    133: from full exploitability of complex step-by-step attacks because we
                    134: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   135: managed such a success is the lpd advisory that Secure Networks put out.
                    136: <p>
1.29      deraadt   137:
1.288     matthieu  138: <a name="newtech"></a>
1.294     david     139: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   140:
                    141: As we audit source code, we often invent new ways of solving problems.
                    142: Sometimes these ideas have been used before in some random application
                    143: written somewhere, but perhaps not taken to the degree that we do.
                    144: <p>
                    145:
                    146: <ul>
                    147:   <li>strlcpy() and strlcat()
                    148:   <li>Memory protection purify
                    149:     <ul>
                    150:     <li>W^X
                    151:     <li>.rodata segment
                    152:     <li>Guard pages
                    153:     <li>Randomized malloc()
                    154:     <li>Randomized mmap()
                    155:     <li>atexit() and stdio protection
                    156:     </ul>
1.295     otto      157:   <li>Privilege separation
1.278     deraadt   158:   <li>Privilege revocation
                    159:   <li>Chroot jailing
                    160:   <li>New uids
                    161:   <li>ProPolice
                    162:   <li>... and others
                    163: </ul>
                    164: <p>
                    165:
1.294     david     166: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   167:
1.45      deraadt   168: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   169: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   170: commonplace in security forums like
1.197     jufi      171: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   172:
1.45      deraadt   173: The most intense part of our security auditing happened immediately
1.80      espie     174: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   175: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    176: thousands) of security issues were fixed rapidly over this year-long
                    177: period; bugs like the standard buffer overflows, protocol
                    178: implementation weaknesses, information gathering, and filesystem
                    179: races.  Hence most of the security problems that we encountered were
                    180: fixed before our 2.1 release, and then a far smaller number needed
                    181: fixing for our 2.2 release.  We do not find as many problems anymore,
                    182: it is simply a case of diminishing returns.  Recently the security
                    183: problems we find and fix tend to be significantly more obscure or
                    184: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   185:
1.35      deraadt   186: <ul>
1.45      deraadt   187: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   188: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   189:        to search for more complicated exploits, so we will too.
                    190: <li>Finding and fixing subtle flaws in complicated software is
                    191:        a lot of fun.
1.35      deraadt   192: </ul>
1.106     deraadt   193: <p>
1.15      deraadt   194:
1.14      deraadt   195: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   196: to find and fix new security flaws.<p>
1.12      deraadt   197:
1.288     matthieu  198: <a name="default"></a>
1.294     david     199: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   200:
                    201: To ensure that novice users of OpenBSD do not need to become security
                    202: experts overnight (a viewpoint which other vendors seem to have), we
                    203: ship the operating system in a Secure by Default mode.  All non-essential
                    204: services are disabled.  As the user/administrator becomes more familiar
                    205: with the system, he will discover that he has to enable daemons and other
                    206: parts of the system.  During the process of learning how to enable a new
                    207: service, the novice is more likely to learn of security considerations.<p>
                    208:
                    209: This is in stark contrast to the increasing number of systems that
                    210: ship with NFS, mountd, web servers, and various other services enabled
                    211: by default, creating instantaneous security problems for their users
                    212: within minutes after their first install.<p>
                    213:
1.288     matthieu  214: <a name="crypto"></a>
1.294     david     215: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   216:
                    217: And of course, since the OpenBSD project is based in Canada, it is possible
                    218: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   219: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   220:
1.294     david     221: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   222:
                    223: <li>
1.312     david     224: <a name="37"></a>
                    225:
                    226: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    227: These are the OpenBSD 3.7 advisories -- all these problems are solved
                    228: in <a href=anoncvs.html>OpenBSD current</a> and the
                    229: <a href=stable.html>patch branch</a>.
                    230:
                    231: <p>
                    232: <ul>
1.313   ! brad      233: <li><a href="errata.html#cvs">Jun 7, 2005:
        !           234:         Fix a buffer overflow, memory leaks, and NULL pointer
        !           235:         dereference in cvs(1).</a>
1.312     david     236: </ul>
                    237:
                    238: <li>
1.301     miod      239: <a name="36"></a>
                    240:
                    241: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    242: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    243: in <a href=anoncvs.html>OpenBSD current</a> and the
                    244: <a href=stable.html>patch branch</a>.
                    245:
                    246: <p>
1.302     markus    247: <ul>
1.311     deraadt   248: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      249:         Fix a buffer overflow, memory leaks, and NULL pointer
                    250:         dereference in cvs(1).</a>
1.311     deraadt   251: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      252:         Due to buffer overflows in telnet(1), a malicious
                    253:         server or man-in-the-middle attack could allow
                    254:         execution of arbitrary code with the privileges of
                    255:         the user invoking telnet(1).</a>
1.311     deraadt   256: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      257:         More stringent checking should be done in the copy(9)
                    258:         functions to prevent their misuse.</a>
1.311     deraadt   259: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      260:         More stringent checking should be done in the copy(9)
                    261:         functions to prevent their misuse.</a>
1.311     deraadt   262: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      263:         httpd(8)'s mod_include module fails to properly validate
                    264:         the length of user supplied tag strings prior to copying
1.305     brad      265:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   266: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    267:         On systems running isakmpd(8) it is possible for a local
                    268:         user to cause kernel memory corruption and system panic by
1.303     markus    269:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    270: </ul>
1.301     miod      271:
                    272: <p>
                    273: <li>
1.288     matthieu  274: <a name="35"></a>
1.279     deraadt   275:
1.294     david     276: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   277: These are the OpenBSD 3.5 advisories -- all these problems are solved
                    278: in <a href=anoncvs.html>OpenBSD current</a> and the
                    279: <a href=stable.html>patch branch</a>.
                    280:
                    281: <p>
                    282: <ul>
1.310     brad      283: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    284:         Fix a buffer overflow, memory leaks, and NULL pointer
                    285:         dereference in cvs(1).</a>
1.309     brad      286: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    287:         Due to buffer overflows in telnet(1), a malicious
                    288:         server or man-in-the-middle attack could allow
                    289:         execution of arbitrary code with the privileges of
                    290:         the user invoking telnet(1).</a>
1.308     brad      291: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      292:         More stringent checking should be done in the copy(9)
                    293:         functions to prevent their misuse.</a>
1.306     brad      294: <li><a href="errata35.html#locore">Feb 28, 2005:
                    295:         More stringent checking should be done in the copy(9)
                    296:         functions to prevent their misuse.</a>
1.304     brad      297: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    298:         httpd(8)'s mod_include module fails to properly validate
                    299:         the length of user supplied tag strings prior to copying
1.305     brad      300:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    301: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    302:         On systems running isakmpd(8) it is possible for a local
                    303:         user to cause kernel memory corruption and system panic by
1.303     markus    304:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      305: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   306:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      307: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      308:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      309: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      310:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    311:        an arbitrary memory position outside of a char array, causing a DoS
                    312:        or possibly buffer overflows.</a>
1.301     miod      313: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   314:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      315: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  316:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      317:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      318: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   319:        Multiple remote vulnerabilities have been found in the cvs(1)
                    320:        server which can be used by CVS clients to crash or execute
1.293     brad      321:        arbitrary code on the server.</a>
1.301     miod      322: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      323:        kdc(8) performs inadequate checking of request fields, leading
                    324:        to the possibility of principal impersonation from other
                    325:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      326: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  327:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      328:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      329: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      330:        A buffer overflow in the cvs(1) server has been found,
                    331:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      332:        the server.</a>
1.301     miod      333: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      334:        Integer overflow problems were found in procfs, allowing
1.293     brad      335:        reading of arbitrary kernel memory.</a>
1.301     miod      336: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      337:        Pathname validation problems have been found in cvs(1),
                    338:        allowing clients and servers access to files outside the
1.293     brad      339:        repository or local CVS tree.</a>
1.279     deraadt   340: </ul>
                    341:
                    342: <p>
1.301     miod      343: OpenBSD 3.4 and earlier releases are not supported anymore. The following
                    344: paragraphs only list advisories issued while they were maintained; these
                    345: releases are likely to be affected by the advisories for more recent releases.
                    346: <br>
                    347:
1.279     deraadt   348: <li>
1.288     matthieu  349: <a name="34"></a>
1.261     david     350:
1.294     david     351: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     352: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      353: in <a href="anoncvs.html">OpenBSD current</a>. The
                    354: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    355: you should update your machine.
1.261     david     356: <p>
                    357: <ul>
1.302     markus    358: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    359:         On systems running isakmpd(8) it is possible for a local
                    360:         user to cause kernel memory corruption and system panic by
1.303     markus    361:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      362: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    363:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      364: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    365:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    366:        an arbitrary memory position outside of a char array, causing a DoS
                    367:        or possibly buffer overflows.</a>
1.294     david     368: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   369:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     370: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      371:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      372:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     373: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   374:        Multiple remote vulnerabilities have been found in the cvs(1)
                    375:        server which can be used by CVS clients to crash or execute
1.293     brad      376:        arbitrary code on the server.</a>
1.294     david     377: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      378:        kdc(8) performs inadequate checking of request fields, leading
                    379:        to the possibility of principal impersonation from other
                    380:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     381: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      382:        A buffer overflow in the cvs(1) server has been found,
                    383:        which can be used by CVS clients to execute arbitrary code on
                    384:        the server.</a>
1.294     david     385: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      386:        Integer overflow problems were found in procfs, allowing
                    387:        reading of arbitrary kernel memory.</a>
1.294     david     388: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      389:        Pathname validation problems have been found in cvs(1),
                    390:        allowing clients and servers access to files outside the
                    391:        repository or local CVS tree.</a>
1.294     david     392: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   393:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      394:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     395: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      396:        Defects in the payload validation and processing functions of
                    397:        isakmpd have been discovered. An attacker could send malformed
                    398:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     399: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      400:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    401:        access module, using IP addresses without a netmask on big endian
                    402:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     403: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  404:        An IPv6 MTU handling problem exists that could be used by an
                    405:        attacker to cause a denial of service attack.</a>
1.294     david     406: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   407:        A reference counting bug in shmat(2) could be used to write to
                    408:        kernel memory under certain circumstances.</a>
1.294     david     409: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      410:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   411:        by Thomas Walpuski.</a>
1.294     david     412: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   413:        It may be possible for a local user to overrun the stack in
                    414:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     415: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  416:        The use of certain ASN.1 encodings or malformed public keys may
                    417:        allow an attacker to mount a denial of service attack against
                    418:        applications linked with ssl(3).</a>
1.261     david     419: </ul>
                    420:
                    421: <li>
1.288     matthieu  422: <a name="33"></a>
1.246     deraadt   423:
1.294     david     424: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   425: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     426: in <a href="anoncvs.html">OpenBSD current</a>. The
                    427: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      428: you should update your machine.
1.246     deraadt   429: <p>
                    430: <ul>
1.294     david     431: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      432:        Pathname validation problems have been found in cvs(1),
                    433:        allowing clients and servers access to files outside the
                    434:        repository or local CVS tree.</a>
1.294     david     435: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   436:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      437:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     438: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      439:        Defects in the payload validation and processing functions of
                    440:        isakmpd have been discovered. An attacker could send malformed
                    441:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     442: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      443:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    444:        access module, using IP addresses without a netmask on big endian
                    445:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     446: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      447:        An IPv6 MTU handling problem exists that could be used by an
                    448:        attacker to cause a denial of service attack.</a>
1.294     david     449: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   450:        A reference counting bug in shmat(2) could be used to write to
                    451:        kernel memory under certain circumstances.</a>
1.294     david     452: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      453:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   454:         by Thomas Walpuski.</a>
1.294     david     455: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   456:        It may be possible for a local user to execute arbitrary code
                    457:        resulting in escalation of privileges due to a stack overrun
                    458:        in compat_ibcs2(8).</a>
1.294     david     459: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   460:        The use of certain ASN.1 encodings or malformed public keys may
                    461:        allow an attacker to mount a denial of service attack against
                    462:        applications linked with ssl(3).</a>
1.294     david     463: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      464:        Access of freed memory in pf(4) could be used to
1.260     margarid  465:        remotely panic a machine using scrub rules.</a>
1.294     david     466: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   467:        A buffer overflow in the address parsing in
                    468:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     469: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   470:        OpenSSH versions prior to 3.7 contains a buffer management error
                    471:        that is potentially exploitable.</a>
1.294     david     472: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   473:        Root may be able to reduce the security level by taking advantage of
                    474:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     475: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   476:        An improper bounds check in the kernel may allow a local user
                    477:        to panic the kernel.</a>
1.294     david     478: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   479:        An off-by-one error exists in the C library function realpath(3)
                    480:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   481: </ul>
                    482:
1.265     miod      483:
1.247     david     484: <p>
1.246     deraadt   485: <li>
1.288     matthieu  486: <a name="32"></a>
1.224     deraadt   487:
1.294     david     488: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   489: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     490: in <a href="anoncvs.html">OpenBSD current</a>. The
                    491: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      492: you should update your machine.
1.224     deraadt   493: <p>
                    494: <ul>
1.294     david     495: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   496:        The use of certain ASN.1 encodings or malformed public keys may
                    497:        allow an attacker to mount a denial of service attack against
                    498:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     499: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      500:        Access of freed memory in pf(4) could be used to
1.260     margarid  501:        remotely panic a machine using scrub rules.</a>
1.294     david     502: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   503:        A buffer overflow in the address parsing in
                    504:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     505: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   506:        OpenSSH versions prior to 3.7 contains a buffer management error
                    507:        that is potentially exploitable.</a>
1.294     david     508: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      509:         Fix for a potential security issue in
                    510:         sendmail(8) with respect to DNS maps.</a>
1.294     david     511: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   512:        An off-by-one error exists in the C library function realpath(3)
                    513:        may allow an attacker to gain escalated privileges.</a>
1.294     david     514: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      515:        A buffer overflow in the address parsing in
                    516:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     517: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   518:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    519:        exploited on Kerberos v5 as well.</a>
1.294     david     520: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      521:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      522:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     523: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      524:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    525:        timing attacks.</a>
1.294     david     526: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   527:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    528:        privileges to user daemon.</a>.
1.294     david     529: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      530:        A buffer overflow in the envelope comments processing in
                    531:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     532: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  533:        httpd(8) leaks file inode numbers via ETag header as well as
                    534:        child PIDs in multipart MIME boundary generation. This could
                    535:        lead, for example, to NFS exploitation because it uses inode
                    536:        numbers as part of the file handle.</a>
1.294     david     537: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  538:        In ssl(8) an information leak can occur via timing by performing
                    539:        a MAC computation even if incorrect block cipher padding has
                    540:        been found, this is a countermeasure. Also, check for negative
                    541:        sizes, in allocation routines.</a>
1.294     david     542: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   543:        A double free exists in cvs(1) that could lead to privilege
                    544:        escalation for cvs configurations where the cvs command is
1.233     margarid  545:        run as a privileged user.</a>
1.294     david     546: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   547:        A buffer overflow exists in named(8) that could lead to a
                    548:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     549: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  550:        A logic error in the pool kernel memory allocator could cause
                    551:        memory corruption in low-memory situations, causing the system
                    552:        to crash.</a>
1.294     david     553: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      554:        An attacker can bypass smrsh(8)'s restrictions and execute
                    555:        arbitrary commands with the privileges of his own account.</a>
1.294     david     556: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  557:        Network bridges running pf with scrubbing enabled could cause
                    558:        mbuf corruption, causing the system to crash.</a>
1.294     david     559: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      560:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    561:        to possible remote crash or exploit.</a>
1.224     deraadt   562: </ul>
                    563:
1.227     miod      564: <p>
                    565: <li>
1.288     matthieu  566: <a name="31"></a>
1.203     deraadt   567:
1.294     david     568: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   569: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     570: in <a href="anoncvs.html">OpenBSD current</a>. The
                    571: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      572: you should update your machine.
1.203     deraadt   573:
                    574: <p>
                    575: <ul>
1.294     david     576: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      577:        A buffer overflow in the address parsing in
                    578:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     579: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   580:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    581:        exploited on Kerberos v5 as well.</a>
1.294     david     582: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      583:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      584:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     585: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      586:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    587:        timing attacks.</a>
1.294     david     588: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   589:        A buffer overflow in lprm(1) may allow an attacker to gain
                    590:        root privileges.</a>
1.294     david     591: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      592:        A buffer overflow in the envelope comments processing in
                    593:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     594: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      595:        In ssl(8) an information leak can occur via timing by performing
                    596:        a MAC computation even if incorrect block cipher padding has
                    597:        been found, this is a countermeasure. Also, check for negative
                    598:        sizes, in allocation routines.</a>
1.294     david     599: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   600:        A double free exists in cvs(1) that could lead to privilege
                    601:        escalation for cvs configurations where the cvs command is
1.294     david     602:        run as a privileged user</a>.
                    603: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   604:        A buffer overflow exists in named(8) that could lead to a
                    605:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     606: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      607:        Incorrect argument checking in the getitimer(2) system call
                    608:        may allow an attacker to crash the system.</a>
1.294     david     609: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      610:        An attacker can bypass smrsh(8)'s restrictions and execute
                    611:        arbitrary commands with the privileges of his own account.</a>
1.294     david     612: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      613:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    614:        to possible remote crash or exploit.</a>
1.294     david     615: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     616:        Incorrect argument checking in the setitimer(2) system call
                    617:        may allow an attacker to write to kernel memory.</a>
1.294     david     618: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    619:        An insufficient boundary check in the select system call
1.220     miod      620:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    621:        in kernel context.</a>
1.294     david     622: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      623:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    624:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    625:        crypto(3) library, all of them being potentially remotely
                    626:        exploitable.</a>
1.294     david     627: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      628:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    629:        possible remote crash.</a>
1.294     david     630: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      631:        A race condition exists in the pppd(8) daemon which may cause it to
                    632:        alter the file permissions of an arbitrary file.</a>
1.294     david     633: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      634:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    635:        crash.</a>
1.294     david     636: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      637:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     638: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      639:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      640:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     641: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   642:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     643: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   644:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      645:        input validation error that can result in an integer overflow and
                    646:        privilege escalation.</a>
1.294     david     647: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      648:        A buffer overflow can occur during the interpretation of chunked
                    649:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     650: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    651:         Under certain conditions, on systems using YP with netgroups
                    652:         in the password database, it is possible that sshd(8) does
                    653:         ACL checks for the requested user name but uses the password
                    654:         database entry of a different user for authentication.  This
                    655:         means that denied users might authenticate successfully
                    656:         while permitted users could be locked out.</a>
1.294     david     657: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   658:        A race condition exists that could defeat the kernel's
                    659:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     660: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   661:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     662: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   663:         A local user can gain super-user privileges due to a buffer
                    664:         overflow in sshd(8) if AFS has been configured on the system
                    665:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    666:         in the sshd_config file.</a>
1.203     deraadt   667: </ul>
                    668:
1.235     miod      669: <p>
1.203     deraadt   670: <li>
1.288     matthieu  671: <a name="30"></a>
1.187     deraadt   672:
1.294     david     673: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   674: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     675: in <a href="anoncvs.html">OpenBSD current</a>. The
                    676: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      677: you should update your machine.
1.187     deraadt   678:
                    679: <p>
                    680: <ul>
1.294     david     681: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   682:        A buffer overflow exists in named(8) that could lead to a
                    683:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     684: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      685:        Incorrect argument checking in the getitimer(2) system call
                    686:        may allow an attacker to crash the system.</a>
1.294     david     687: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      688:        An attacker can bypass smrsh(8)'s restrictions and execute
                    689:        arbitrary commands with the privileges of his own account.</a>
1.294     david     690: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      691:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    692:        to possible remote crash or exploit.</a>
1.294     david     693: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      694:        Incorrect argument checking in the setitimer(2) system call
                    695:        may allow an attacker to write to kernel memory.</a>
1.294     david     696: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      697:        An insufficient boundary check in the select and poll system calls
                    698:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    699:        in kernel context.</a>
1.294     david     700: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      701:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    702:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    703:        crypto(3) library, all of them being potentially remotely
                    704:        exploitable.</a>
1.294     david     705: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      706:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    707:        possible remote crash.</a>
1.294     david     708: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      709:        A race condition exists in the pppd(8) daemon which may cause it to
                    710:        alter the file permissions of an arbitrary file.</a>
1.294     david     711: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      712:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    713:        crash.</a>
1.294     david     714: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      715:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     716: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   717:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     718: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   719:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      720:        input validation error that can result in an integer overflow and
                    721:        privilege escalation.</a>
1.294     david     722: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      723:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      724:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     725: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      726:        A buffer overflow can occur during the interpretation of chunked
                    727:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     728: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   729:        A race condition exists that could defeat the kernel's
                    730:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     731: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   732:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     733: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   734:         A local user can gain super-user privileges due to a buffer
                    735:         overflow in sshd(8) if AFS has been configured on the system
                    736:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    737:         in the sshd_config file.</a>
1.294     david     738: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   739:        The mail(1) was interpreting tilde escapes even when invoked
                    740:        in non-interactive mode.  As mail(1) is called as root from cron,
                    741:        this can lead to a local root compromise.</a>
1.294     david     742: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   743:        Under certain conditions, on systems using YP with netgroups in
                    744:        the password database, it is possible for the rexecd(8) and rshd(8)
                    745:        daemons to execute a shell from a password database entry for a
                    746:        different user. Similarly, atrun(8) may change to the wrong
                    747:        home directory when running jobs.</a>
1.294     david     748: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   749:        A potential double free() exists in the zlib library;
                    750:        this is not exploitable on OpenBSD.
                    751:        The kernel also contains a copy of zlib; it is not
                    752:        currently known if the kernel zlib is exploitable.</a>
1.294     david     753: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   754:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      755:        may allow a local user to gain super-user privileges.</a>
1.294     david     756: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     757:        A race condition between the ptrace(2) and execve(2) system calls
                    758:        allows an attacker to modify the memory contents of suid/sgid
                    759:        processes which could lead to compromise of the super-user account.</a>
1.294     david     760: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   761:        There is a security hole in sudo(8) that can be exploited
                    762:        when the Postfix sendmail replacement is installed that may
                    763:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     764: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   765:        An attacker can trick a machine running the lpd daemon into
                    766:        creating new files in the root directory from a machine with
                    767:        remote line printer access.</a>
1.294     david     768: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   769:        The vi.recover script can be abused in such a way as
                    770:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     771: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     772:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    773:        resulting in a crash.</a>
1.294     david     774: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     775:        A security hole that may allow an attacker to partially authenticate
                    776:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   777: </ul>
                    778:
                    779: <p>
                    780: <li>
1.288     matthieu  781: <a name="29"></a>
1.173     deraadt   782:
1.294     david     783: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   784: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     785: in <a href="anoncvs.html">OpenBSD current</a>. The
                    786: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      787: you should update your machine.
                    788:
1.173     deraadt   789:
                    790: <p>
                    791: <ul>
1.294     david     792: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   793:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     794: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   795:        A race condition exists that could defeat the kernel's
                    796:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     797: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   798:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     799: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   800:         A local user can gain super-user privileges due to a buffer
                    801:         overflow in sshd(8) if AFS has been configured on the system
                    802:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    803:         in the sshd_config file.</a>
1.294     david     804: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   805:        The mail(1) was interpreting tilde escapes even when invoked
                    806:        in non-interactive mode.  As mail(1) is called as root from cron,
                    807:        this can lead to a local root compromise.</a>
1.294     david     808: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   809:        A potential double free() exists in the zlib library;
                    810:        this is not exploitable on OpenBSD.
                    811:        The kernel also contains a copy of zlib; it is not
                    812:        currently known if the kernel zlib is exploitable.</a>
1.294     david     813: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   814:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      815:        may allow a local user to gain super-user privileges.</a>
1.294     david     816: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   817:        A race condition between the ptrace(2) and execve(2) system calls
                    818:        allows an attacker to modify the memory contents of suid/sgid
                    819:        processes which could lead to compromise of the super-user account.</a>
1.294     david     820: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   821:        There is a security hole in sudo(8) that can be exploited
                    822:        when the Postfix sendmail replacement is installed that may
                    823:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     824: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   825:        An attacker can trick a machine running the lpd daemon into
                    826:        creating new files in the root directory from a machine with
                    827:        remote line printer access.</a>
1.294     david     828: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     829:        The vi.recover script can be abused in such a way as
                    830:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     831: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   832:        A security hole exists in uuxqt(8) that may allow an
                    833:        attacker to gain root privileges.</a>
1.294     david     834: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   835:        A security hole exists in lpd(8) that may allow an
                    836:        attacker to gain root privileges if lpd is running.</a>
1.294     david     837: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   838:        A security hole exists in sendmail(8) that may allow an
                    839:        attacker on the local host to gain root privileges.</a>
1.294     david     840: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     841:        A kernel buffer overflow in the NFS code can be used to execute
                    842:        arbitrary code by users with mount privileges (only root by
1.181     millert   843:        default).</a>
1.294     david     844: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     845:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     846: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    847:         sshd(8) allows users to delete arbitrary files named "cookies"
                    848:         if X11 forwarding is enabled. X11 forwarding is disabled
                    849:         by default.</a>
1.294     david     850: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   851:         Programs using the fts routines can be tricked into changing
                    852:         into the wrong directory.</a>
1.294     david     853: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   854:        Sendmail signal handlers contain unsafe code,
                    855:        leading to numerous race conditions.</a>
1.173     deraadt   856: </ul>
                    857:
                    858: <p>
                    859: <li>
1.288     matthieu  860: <a name="28"></a>
1.152     deraadt   861:
1.294     david     862: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   863: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     864: in <a href="anoncvs.html">OpenBSD current</a>. The
                    865: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      866: you should update your machine.
                    867:
1.152     deraadt   868:
                    869: <p>
                    870: <ul>
1.294     david     871: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   872:        A security hole exists in uuxqt(8) that may allow an
                    873:        attacker to gain root privileges.</a>
1.294     david     874: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   875:        A security hole exists in lpd(8) that may allow an
                    876:        attacker to gain root privileges if lpd is running.</a>
1.294     david     877: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   878:        A security hole exists in sendmail(8) that may allow an
                    879:        attacker on the local host to gain root privileges.</a>
1.294     david     880: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     881:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     882: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   883:         Programs using the fts routines can be tricked into changing
                    884:         into the wrong directory.</a>
1.294     david     885: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   886:        Sendmail signal handlers contain unsafe code,
                    887:        leading to numerous race conditions.</a>
1.294     david     888: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    889:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     890: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     891:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     892: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     893:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     894: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   895:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     896: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     897:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     898: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   899:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     900: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   901:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     902: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     903:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     904: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     905:        rnd(4) did not use all of its input when written to.</a>
1.294     david     906: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     907:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     908: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     909:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     910: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   911:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     912: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   913:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     914: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   915:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   916: </ul>
                    917:
                    918: <p>
                    919: <li>
1.288     matthieu  920: <a name="27"></a>
1.124     deraadt   921:
1.294     david     922: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   923: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     924: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   925: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    926:
                    927: <p>
                    928: <ul>
1.294     david     929: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   930:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     931: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   932:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     933: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   934:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     935: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   936:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    937:        (patch included)</a>
1.294     david     938: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  939:        X11 libraries have 2 potential overflows in xtrans code.
                    940:        (patch included)</a>
1.294     david     941: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      942:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    943:        on the server in certain configurations if used.
                    944:        (patch included)</a>
1.294     david     945: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   946:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    947:        TERMPATH and TERMCAP environment variables as it should.
                    948:        (patch included)</a>
1.294     david     949: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   950:        There are printf-style format string bugs in several privileged
                    951:        programs.  (patch included)</a>
1.294     david     952: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   953:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    954:        directory as well as in the TERMCAP environment variable for
                    955:        setuid and setgid applications.
1.146     deraadt   956:        (patch included)</a>
1.294     david     957: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   958:        A format string vulnerability exists in talkd(8).
                    959:        (patch included)</a>
1.294     david     960: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     961:        A format string vulnerability exists in the pw_error() function of the
                    962:        libutil library, yielding localhost root through chpass(1).
                    963:        (patch included)</a>
1.294     david     964: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     965:        Bad ESP/AH packets could cause a crash under certain conditions.
                    966:        (patch included)</a>
1.294     david     967: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   968:        A format string vulnerability (localhost root) exists in xlock(1).
                    969:        (patch included)</a>
1.294     david     970: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   971:        Various bugs found in X11 libraries have various side effects, almost
                    972:        completely denial of service in OpenBSD.
                    973:        (patch included)</a>
1.294     david     974: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   975:        Just like pretty much all the other unix ftp daemons
                    976:        on the planet, ftpd had a remote root hole in it.
                    977:        Luckily, ftpd was not enabled by default.
1.137     deraadt   978:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   979:        (patch included)</a>
1.294     david     980: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   981:        Mopd, very rarely used, contained some buffer overflows.
                    982:        (patch included)</a>
1.294     david     983: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   984:        libedit would check for a <b>.editrc</b> file in the current
                    985:        directory.  Not known to be a real security issue, but a patch
                    986:        is available anyways.
                    987:        (patch included)</a>
1.294     david     988: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   989:        A serious bug in dhclient(8) could allow strings from a
                    990:        malicious dhcp server to be executed in the shell as root.
                    991:        (patch included)</a>
1.294     david     992: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   993:        A serious bug in isakmpd(8) policy handling wherein
                    994:        policy verification could be completely bypassed in isakmpd.
                    995:        (patch included)</a>
1.294     david     996: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   997:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    998:        should not be used, and results in security problems on
                    999:        other operating systems.</a>
1.294     david    1000: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1001:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1002:        (patch included)</a>
1.294     david    1003: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1004:        Improper use of ipf <i>keep-state</i> rules can result
                   1005:        in firewall rules being bypassed. (patch included)</a>
                   1006:
1.124     deraadt  1007: </ul>
                   1008:
                   1009: <p>
                   1010: <li>
1.288     matthieu 1011: <a name="26"></a>
1.119     deraadt  1012:
1.294     david    1013: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1014: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1015: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1016: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1017:
                   1018: <p>
                   1019: <ul>
1.294     david    1020: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1021:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1022:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1023: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1024:        Improper use of ipf <i>keep-state</i> rules can result
                   1025:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1026: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1027:        xlockmore has a bug which a localhost attacker can use to gain
                   1028:        access to the encrypted root password hash (which is normally
1.245     miod     1029:        encoded using blowfish</a> (see
1.294     david    1030:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1031:        crypt(3)</a>)
1.245     miod     1032:        (patch included).
1.294     david    1033: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1034:        Systems running with procfs enabled and mounted are
                   1035:        vulnerable to a very tricky exploit.  procfs is not
                   1036:        mounted by default.
                   1037:        (patch included).</a>
1.294     david    1038: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1039:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1040:        thus exposing the system to a race where the aliases file
                   1041:        did not exist.
1.119     deraadt  1042:        (patch included).</a>
1.294     david    1043: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1044:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1045: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1046:        A buffer overflow in the RSAREF code included in the
                   1047:        USA version of libssl, is possibly exploitable in
                   1048:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1049:        (patch included).<br></a>
                   1050:        <strong>Update:</strong> Turns out that this was not exploitable
                   1051:        in any of the software included in OpenBSD 2.6.
1.294     david    1052: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1053:        Any user could change interface media configurations, resulting in
                   1054:        a localhost denial of service attack.
1.121     deraadt  1055:        (patch included).</a>
1.119     deraadt  1056: </ul>
                   1057:
                   1058: <p>
                   1059: <li>
1.288     matthieu 1060: <a name="25"></a>
1.106     deraadt  1061:
1.294     david    1062: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1063: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1064: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1065: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1066:
1.96      deraadt  1067: <p>
1.104     deraadt  1068: <ul>
1.294     david    1069: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1070:        In cron(8), make sure argv[] is NULL terminated in the
                   1071:        fake popen() and run sendmail as the user, not as root.
                   1072:        (patch included).</a>
1.294     david    1073: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1074:        filesystems had an overrun in their handling of uio_offset
                   1075:        in their readdir() routines. (These filesystems are not
                   1076:        enabled by default). (patch included).</a>
1.294     david    1077: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1078:        when we execve() a new process. (patch included).</a>
1.294     david    1079: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1080:        been handled by IPsec may be transmitted as cleartext.
                   1081:        PF_KEY SA expirations may leak kernel resources.
                   1082:        (patch included).</a>
1.294     david    1083: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1084:        motd re-writing and change the find(1) to use -execdir
                   1085:        (patch included).</a>
1.294     david    1086: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1087:        users to chflags(2) or fchflags(2) on character or block devices
                   1088:        which they may currently be the owner of (patch included).</a>
1.294     david    1089: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1090:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1091: </ul>
                   1092:
1.106     deraadt  1093: <p>
                   1094: <li>
1.288     matthieu 1095: <a name="24"></a>
1.235     miod     1096:
1.294     david    1097: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1098: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1099: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1100: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1101:
1.96      deraadt  1102: <p>
1.75      deraadt  1103: <ul>
1.294     david    1104: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1105:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1106: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1107:        another kernel crash case caused by the <strong>crashme</strong>
                   1108:        program (patch included).</a>
1.294     david    1109: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1110:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1111:        (patch included).</a>
1.294     david    1112: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1113:        existed in ping(8). (patch included).</a>
1.294     david    1114: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1115:        the ipq, which could permit an attacker to cause a crash.
                   1116:        (patch included).</a>
1.294     david    1117: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1118:        kernel between accept(2) and select(2) could permit an attacker
                   1119:        to hang sockets from remote.
                   1120:        (patch included).</a>
1.294     david    1121: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1122:        bog the machine excessively and cause problems.
                   1123:        (patch included).</a>
1.294     david    1124: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1125:        DDB interacted to possibly cause a crash.
                   1126:        (patch included).</a>
1.294     david    1127: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1128:        (patch included).</a>
1.294     david    1129: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1130:        problem in bootpd(8). (patch included).</a>
1.294     david    1131: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1132:        exploitable problem relating to environment variables in termcap
                   1133:        and curses. (patch included).</a>
1.294     david    1134: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1135:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1136: </ul>
                   1137:
1.106     deraadt  1138: <p>
                   1139: <li>
1.288     matthieu 1140: <a name="23"></a>
1.235     miod     1141:
1.294     david    1142: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1143: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1144: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1145: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1146:
1.96      deraadt  1147: <p>
1.53      matthieu 1148: <ul>
1.294     david    1149: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1150:        problem in bootpd(8). (patch included).</a>
1.294     david    1151: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1152:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1153: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1154:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1155: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1156:        chpass(1) has a file descriptor leak which allows an
                   1157:        attacker to modify /etc/master.passwd.</a>
1.294     david    1158: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1159: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1160:        should not be executed with fd slots 0, 1, or 2 free.
                   1161:        (patch included).</a>
1.294     david    1162: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1163:        libraries (patches included).</a>
1.294     david    1164: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1165:        processes too permissive (4th revision patch included).</a>
1.294     david    1166: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1167:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1168: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1169:        if IPSEC is enabled (patch included).</a>
1.294     david    1170: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1171:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1172: </ul>
1.9       deraadt  1173:
1.106     deraadt  1174: <p>
                   1175: <li>
1.288     matthieu 1176: <a name="22"></a>
1.235     miod     1177:
1.294     david    1178: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1179: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1180: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1181: still exist in other operating systems.  (The supplied patches are for
                   1182: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1183:
1.96      deraadt  1184: <p>
1.9       deraadt  1185: <ul>
1.294     david    1186: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1187:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1188: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1189:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1190: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1191:        (patch included).</a>
1.294     david    1192: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1193:        (patch included).</a>
1.294     david    1194: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1195: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1196:        (patch included).</a>
1.294     david    1197: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1198:        export (patch included).</a>
1.112     philen   1199: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1200:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1201: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1202:        Acceptance.</a>
1.294     david    1203:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1204: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1205:        flaw (patch included).</a>
1.294     david    1206: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1207: </ul>
                   1208:
1.106     deraadt  1209: <p>
                   1210: <li>
1.288     matthieu 1211: <a name="21"></a>
1.235     miod     1212:
1.294     david    1213: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1214: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1215: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1216: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1217: would strongly recommend an upgrade to the newest release, as this
                   1218: patch list only attempts at fixing the most important security
                   1219: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1220: security problems.  Many of those problems were solved in ways which
                   1221: make it hard for us to provide patches).
                   1222:
1.96      deraadt  1223: <p>
1.52      deraadt  1224: <ul>
1.112     philen   1225: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1226: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1227:        (patch included)</a>
1.112     philen   1228: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1229: </ul>
1.51      deraadt  1230:
1.106     deraadt  1231: <p>
                   1232: <li>
1.288     matthieu 1233: <a name="20"></a>
1.235     miod     1234:
1.294     david    1235: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1236: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1237: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1238: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1239: commend you for being there back in the old days!, but you're really
                   1240: missing out if you don't install a new version!)
                   1241:
                   1242: <p>
                   1243: <ul>
1.112     philen   1244: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1245:        resolver (patch included)</a>
                   1246: <li>Many others... if people can hunt them down, please let me know
                   1247:        and we'll put them up here.
                   1248: </ul>
1.51      deraadt  1249: <p>
1.106     deraadt  1250:
1.288     matthieu 1251: <a name="watching"></a>
1.294     david    1252: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1253:
1.21      deraadt  1254: Since we take a proactive stance with security, we are continually
                   1255: finding and fixing new security problems.  Not all of these problems
1.80      espie    1256: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1257: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1258: have security consequences we could not predict.  We do not have the
                   1259: time resources to make these changes available in the above format.<p>
1.21      deraadt  1260:
                   1261: Thus there are usually minor security fixes in the current source code
                   1262: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1263: guarantee that these problems are of minimal impact and unproven
1.44      ian      1264: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1265: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1266:
1.45      deraadt  1267: People who are really concerned with security can do a number of
                   1268: things:<p>
1.21      deraadt  1269:
                   1270: <ul>
                   1271: <li>If you understand security issues, watch our
1.294     david    1272:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1273:        eye out for things which appear security related.  Since
1.21      deraadt  1274:        exploitability is not proven for many of the fixes we make,
                   1275:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1276:        If a problem is proven and serious, a patch will be available
                   1277:        here very shortly after.
1.161     horacio  1278: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1279:        security-announce mailing list</a> which will notify you for every
1.186     ian      1280:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1281:        and instruct you on how to patch the problem.
1.21      deraadt  1282: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1283:        complete system build from time to time (read /usr/src/Makefile
                   1284:        carefully).  Users can make the assumption that the current
                   1285:        source tree always has stronger security than the previous release.
1.45      deraadt  1286:        However, building your own system from source code is not trivial;
1.265     miod     1287:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1288:        transition between major releases.
1.115     ericj    1289: <li>Install a binary snapshot for your
1.80      espie    1290:        architecture, which are made available fairly often.  For
1.29      deraadt  1291:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1292: </ul>
                   1293:
1.9       deraadt  1294: <p>
1.288     matthieu 1295: <a name="reporting"></a>
1.294     david    1296: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1297:
1.5       deraadt  1298: <p> If you find a new security problem, you can mail it to
1.294     david    1299: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1300: <br>
1.5       deraadt  1301: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1302: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1303:
1.107     deraadt  1304: <p>
1.288     matthieu 1305: <a name="papers"></a>
1.294     david    1306: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1307:
                   1308: A number of papers have been written by OpenBSD team members, about security
                   1309: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1310: documents are available as follows.<p>
1.107     deraadt  1311:
                   1312: <ul>
1.113     deraadt  1313: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1314:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1315:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1316:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1317:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1318:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1319: <p>
                   1320: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1321:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1322:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1323:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1324:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1325:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1326:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1327:     <a href="papers/crypt-paper.ps">paper</a> and
                   1328:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1329: <p>
                   1330: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1331:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1332:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1333:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1334:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1335:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1336: <p>
1.118     deraadt  1337: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1338:     <a href="events.html#lisa99">LISA 1999</a>,
                   1339:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1340:     <a href="papers/authgw-paper.ps">paper</a> and
                   1341:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1342: <p>
1.153     jufi     1343: <li>Encrypting Virtual Memory<br>
1.294     david    1344:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1345:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1346:     <a href="papers/swapencrypt.ps">paper</a> and
                   1347:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1348: <p>
1.107     deraadt  1349: </ul>
1.294     david    1350: </ul>
1.106     deraadt  1351:
1.2       deraadt  1352: <hr>
1.294     david    1353: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1354: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1355: <br>
1.313   ! brad     1356: <small>$OpenBSD: security.html,v 1.312 2005/05/18 02:43:33 david Exp $</small>
1.1       deraadt  1357:
1.24      deraadt  1358: </body>
                   1359: </html>