[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.314

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
                     59: <a href="#37">3.7</a>.
1.114     philen     60: </td>
                     61: </tr>
                     62: </table>
1.56      deraadt    63: <hr>
                     64:
1.294     david      65: <a name="goals"></a>
1.278     deraadt    66: <ul>
1.294     david      67: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    68:
1.14      deraadt    69: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    70: ONE in the industry for security (if we are not already there).  Our
                     71: open software development model permits us to take a more
                     72: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     73: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    74: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    75: cryptography</a>, we are able to take cryptographic approaches towards
                     76: fixing security problems.<p>
1.18      deraadt    77:
1.288     matthieu   78: <a name="disclosure"></a>
1.294     david      79: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    80:
1.45      deraadt    81: Like many readers of the
1.196     jufi       82: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    83: BUGTRAQ mailing list</a>,
1.106     deraadt    84: we believe in full disclosure of security problems.  In the
                     85: operating system arena, we were probably the first to embrace
                     86: the concept.  Many vendors, even of free software, still try
                     87: to hide issues from their users.<p>
                     88:
                     89: Security information moves very fast in cracker circles.  On the other
                     90: hand, our experience is that coding and releasing of proper security
                     91: fixes typically requires about an hour of work -- very fast fix
                     92: turnaround is possible.  Thus we think that full disclosure helps the
                     93: people who really care about security.<p>
                     94:
1.288     matthieu   95: <a name="process"></a>
1.294     david      96: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    97:
1.12      deraadt    98: Our security auditing team typically has between six and twelve
1.45      deraadt    99: members who continue to search for and fix new security holes.  We
                    100: have been auditing since the summer of 1996.  The process we follow to
                    101: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   102: every critical software component.  We are not so much looking for
                    103: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   104: years later someone discovers the problem used to be a security
1.106     deraadt   105: issue, and we fixed it because it was just a bug, well, all the
                    106: better.  Flaws have been found in just about every area of the system.
                    107: Entire new classes of security problems have been found during our
                    108: audit, and often source code which had been audited earlier needs
                    109: re-auditing with these new flaws in mind.  Code often gets audited
                    110: multiple times, and by multiple people with different auditing
                    111: skills.<p>
1.12      deraadt   112:
1.94      deraadt   113: Some members of our security auditing team worked for Secure Networks,
                    114: the company that made the industry's premier network security scanning
                    115: software package Ballista (Secure Networks got purchased by Network
                    116: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    117: That company did a lot of security research, and thus fit in well
1.106     deraadt   118: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    119: colours since day 1.<p>
1.31      deraadt   120:
1.34      deraadt   121: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   122: In most cases we have found that the determination of exploitability
                    123: is not an issue.  During our ongoing auditing process we find many
                    124: bugs, and endeavor to fix them even though exploitability is not
                    125: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    126: have fixed many simple and obvious careless programming errors in code
                    127: and only months later discovered that the problems were in fact
                    128: exploitable.  (Or, more likely someone on
1.197     jufi      129: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   130: would report that other operating systems were vulnerable to a `newly
                    131: discovered problem', and then it would be discovered that OpenBSD had
                    132: been fixed in a previous release).  In other cases we have been saved
                    133: from full exploitability of complex step-by-step attacks because we
                    134: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   135: managed such a success is the lpd advisory that Secure Networks put out.
                    136: <p>
1.29      deraadt   137:
1.288     matthieu  138: <a name="newtech"></a>
1.294     david     139: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   140:
                    141: As we audit source code, we often invent new ways of solving problems.
                    142: Sometimes these ideas have been used before in some random application
                    143: written somewhere, but perhaps not taken to the degree that we do.
                    144: <p>
                    145:
                    146: <ul>
                    147:   <li>strlcpy() and strlcat()
                    148:   <li>Memory protection purify
                    149:     <ul>
                    150:     <li>W^X
                    151:     <li>.rodata segment
                    152:     <li>Guard pages
                    153:     <li>Randomized malloc()
                    154:     <li>Randomized mmap()
                    155:     <li>atexit() and stdio protection
                    156:     </ul>
1.295     otto      157:   <li>Privilege separation
1.278     deraadt   158:   <li>Privilege revocation
                    159:   <li>Chroot jailing
                    160:   <li>New uids
                    161:   <li>ProPolice
                    162:   <li>... and others
                    163: </ul>
                    164: <p>
                    165:
1.294     david     166: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   167:
1.45      deraadt   168: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   169: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   170: commonplace in security forums like
1.197     jufi      171: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   172:
1.45      deraadt   173: The most intense part of our security auditing happened immediately
1.80      espie     174: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   175: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    176: thousands) of security issues were fixed rapidly over this year-long
                    177: period; bugs like the standard buffer overflows, protocol
                    178: implementation weaknesses, information gathering, and filesystem
                    179: races.  Hence most of the security problems that we encountered were
                    180: fixed before our 2.1 release, and then a far smaller number needed
                    181: fixing for our 2.2 release.  We do not find as many problems anymore,
                    182: it is simply a case of diminishing returns.  Recently the security
                    183: problems we find and fix tend to be significantly more obscure or
                    184: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   185:
1.35      deraadt   186: <ul>
1.45      deraadt   187: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   188: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   189:        to search for more complicated exploits, so we will too.
                    190: <li>Finding and fixing subtle flaws in complicated software is
                    191:        a lot of fun.
1.35      deraadt   192: </ul>
1.106     deraadt   193: <p>
1.15      deraadt   194:
1.14      deraadt   195: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   196: to find and fix new security flaws.<p>
1.12      deraadt   197:
1.288     matthieu  198: <a name="default"></a>
1.294     david     199: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   200:
                    201: To ensure that novice users of OpenBSD do not need to become security
                    202: experts overnight (a viewpoint which other vendors seem to have), we
                    203: ship the operating system in a Secure by Default mode.  All non-essential
                    204: services are disabled.  As the user/administrator becomes more familiar
                    205: with the system, he will discover that he has to enable daemons and other
                    206: parts of the system.  During the process of learning how to enable a new
                    207: service, the novice is more likely to learn of security considerations.<p>
                    208:
                    209: This is in stark contrast to the increasing number of systems that
                    210: ship with NFS, mountd, web servers, and various other services enabled
                    211: by default, creating instantaneous security problems for their users
                    212: within minutes after their first install.<p>
                    213:
1.288     matthieu  214: <a name="crypto"></a>
1.294     david     215: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   216:
                    217: And of course, since the OpenBSD project is based in Canada, it is possible
                    218: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   219: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   220:
1.294     david     221: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   222:
                    223: <li>
1.312     david     224: <a name="37"></a>
                    225:
                    226: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    227: These are the OpenBSD 3.7 advisories -- all these problems are solved
                    228: in <a href=anoncvs.html>OpenBSD current</a> and the
                    229: <a href=stable.html>patch branch</a>.
                    230:
                    231: <p>
                    232: <ul>
1.313     brad      233: <li><a href="errata.html#cvs">Jun 7, 2005:
                    234:         Fix a buffer overflow, memory leaks, and NULL pointer
                    235:         dereference in cvs(1).</a>
1.312     david     236: </ul>
                    237:
                    238: <li>
1.301     miod      239: <a name="36"></a>
                    240:
                    241: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    242: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    243: in <a href=anoncvs.html>OpenBSD current</a> and the
                    244: <a href=stable.html>patch branch</a>.
                    245:
                    246: <p>
1.302     markus    247: <ul>
1.311     deraadt   248: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      249:         Fix a buffer overflow, memory leaks, and NULL pointer
                    250:         dereference in cvs(1).</a>
1.311     deraadt   251: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      252:         Due to buffer overflows in telnet(1), a malicious
                    253:         server or man-in-the-middle attack could allow
                    254:         execution of arbitrary code with the privileges of
                    255:         the user invoking telnet(1).</a>
1.311     deraadt   256: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      257:         More stringent checking should be done in the copy(9)
                    258:         functions to prevent their misuse.</a>
1.311     deraadt   259: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      260:         More stringent checking should be done in the copy(9)
                    261:         functions to prevent their misuse.</a>
1.311     deraadt   262: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      263:         httpd(8)'s mod_include module fails to properly validate
                    264:         the length of user supplied tag strings prior to copying
1.305     brad      265:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   266: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    267:         On systems running isakmpd(8) it is possible for a local
                    268:         user to cause kernel memory corruption and system panic by
1.303     markus    269:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    270: </ul>
1.301     miod      271:
                    272: <p>
1.314   ! miod      273: OpenBSD 3.5 and earlier releases are not supported anymore. The following
        !           274: paragraphs only list advisories issued while they were maintained; these
        !           275: releases are likely to be affected by the advisories for more recent releases.
        !           276: <br>
        !           277:
1.301     miod      278: <li>
1.288     matthieu  279: <a name="35"></a>
1.279     deraadt   280:
1.294     david     281: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   282: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314   ! miod      283: in <a href="anoncvs.html">OpenBSD current</a>. The
        !           284: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
        !           285: you should update your machine.
1.279     deraadt   286:
                    287: <p>
                    288: <ul>
1.310     brad      289: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    290:         Fix a buffer overflow, memory leaks, and NULL pointer
                    291:         dereference in cvs(1).</a>
1.309     brad      292: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    293:         Due to buffer overflows in telnet(1), a malicious
                    294:         server or man-in-the-middle attack could allow
                    295:         execution of arbitrary code with the privileges of
                    296:         the user invoking telnet(1).</a>
1.308     brad      297: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      298:         More stringent checking should be done in the copy(9)
                    299:         functions to prevent their misuse.</a>
1.306     brad      300: <li><a href="errata35.html#locore">Feb 28, 2005:
                    301:         More stringent checking should be done in the copy(9)
                    302:         functions to prevent their misuse.</a>
1.304     brad      303: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    304:         httpd(8)'s mod_include module fails to properly validate
                    305:         the length of user supplied tag strings prior to copying
1.305     brad      306:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    307: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    308:         On systems running isakmpd(8) it is possible for a local
                    309:         user to cause kernel memory corruption and system panic by
1.303     markus    310:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      311: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   312:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      313: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      314:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      315: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      316:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    317:        an arbitrary memory position outside of a char array, causing a DoS
                    318:        or possibly buffer overflows.</a>
1.301     miod      319: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   320:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      321: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  322:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      323:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      324: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   325:        Multiple remote vulnerabilities have been found in the cvs(1)
                    326:        server which can be used by CVS clients to crash or execute
1.293     brad      327:        arbitrary code on the server.</a>
1.301     miod      328: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      329:        kdc(8) performs inadequate checking of request fields, leading
                    330:        to the possibility of principal impersonation from other
                    331:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      332: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  333:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      334:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      335: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      336:        A buffer overflow in the cvs(1) server has been found,
                    337:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      338:        the server.</a>
1.301     miod      339: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      340:        Integer overflow problems were found in procfs, allowing
1.293     brad      341:        reading of arbitrary kernel memory.</a>
1.301     miod      342: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      343:        Pathname validation problems have been found in cvs(1),
                    344:        allowing clients and servers access to files outside the
1.293     brad      345:        repository or local CVS tree.</a>
1.279     deraadt   346: </ul>
                    347:
                    348: <p>
                    349: <li>
1.288     matthieu  350: <a name="34"></a>
1.261     david     351:
1.294     david     352: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     353: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      354: in <a href="anoncvs.html">OpenBSD current</a>. The
                    355: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    356: you should update your machine.
1.261     david     357: <p>
                    358: <ul>
1.302     markus    359: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    360:         On systems running isakmpd(8) it is possible for a local
                    361:         user to cause kernel memory corruption and system panic by
1.303     markus    362:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      363: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    364:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      365: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    366:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    367:        an arbitrary memory position outside of a char array, causing a DoS
                    368:        or possibly buffer overflows.</a>
1.294     david     369: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   370:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     371: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      372:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      373:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     374: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   375:        Multiple remote vulnerabilities have been found in the cvs(1)
                    376:        server which can be used by CVS clients to crash or execute
1.293     brad      377:        arbitrary code on the server.</a>
1.294     david     378: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      379:        kdc(8) performs inadequate checking of request fields, leading
                    380:        to the possibility of principal impersonation from other
                    381:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     382: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      383:        A buffer overflow in the cvs(1) server has been found,
                    384:        which can be used by CVS clients to execute arbitrary code on
                    385:        the server.</a>
1.294     david     386: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      387:        Integer overflow problems were found in procfs, allowing
                    388:        reading of arbitrary kernel memory.</a>
1.294     david     389: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      390:        Pathname validation problems have been found in cvs(1),
                    391:        allowing clients and servers access to files outside the
                    392:        repository or local CVS tree.</a>
1.294     david     393: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   394:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      395:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     396: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      397:        Defects in the payload validation and processing functions of
                    398:        isakmpd have been discovered. An attacker could send malformed
                    399:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     400: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      401:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    402:        access module, using IP addresses without a netmask on big endian
                    403:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     404: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  405:        An IPv6 MTU handling problem exists that could be used by an
                    406:        attacker to cause a denial of service attack.</a>
1.294     david     407: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   408:        A reference counting bug in shmat(2) could be used to write to
                    409:        kernel memory under certain circumstances.</a>
1.294     david     410: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      411:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   412:        by Thomas Walpuski.</a>
1.294     david     413: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   414:        It may be possible for a local user to overrun the stack in
                    415:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     416: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  417:        The use of certain ASN.1 encodings or malformed public keys may
                    418:        allow an attacker to mount a denial of service attack against
                    419:        applications linked with ssl(3).</a>
1.261     david     420: </ul>
                    421:
                    422: <li>
1.288     matthieu  423: <a name="33"></a>
1.246     deraadt   424:
1.294     david     425: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   426: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     427: in <a href="anoncvs.html">OpenBSD current</a>. The
                    428: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      429: you should update your machine.
1.246     deraadt   430: <p>
                    431: <ul>
1.294     david     432: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      433:        Pathname validation problems have been found in cvs(1),
                    434:        allowing clients and servers access to files outside the
                    435:        repository or local CVS tree.</a>
1.294     david     436: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   437:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      438:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     439: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      440:        Defects in the payload validation and processing functions of
                    441:        isakmpd have been discovered. An attacker could send malformed
                    442:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     443: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      444:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    445:        access module, using IP addresses without a netmask on big endian
                    446:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     447: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      448:        An IPv6 MTU handling problem exists that could be used by an
                    449:        attacker to cause a denial of service attack.</a>
1.294     david     450: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   451:        A reference counting bug in shmat(2) could be used to write to
                    452:        kernel memory under certain circumstances.</a>
1.294     david     453: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      454:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   455:         by Thomas Walpuski.</a>
1.294     david     456: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   457:        It may be possible for a local user to execute arbitrary code
                    458:        resulting in escalation of privileges due to a stack overrun
                    459:        in compat_ibcs2(8).</a>
1.294     david     460: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   461:        The use of certain ASN.1 encodings or malformed public keys may
                    462:        allow an attacker to mount a denial of service attack against
                    463:        applications linked with ssl(3).</a>
1.294     david     464: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      465:        Access of freed memory in pf(4) could be used to
1.260     margarid  466:        remotely panic a machine using scrub rules.</a>
1.294     david     467: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   468:        A buffer overflow in the address parsing in
                    469:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     470: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   471:        OpenSSH versions prior to 3.7 contains a buffer management error
                    472:        that is potentially exploitable.</a>
1.294     david     473: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   474:        Root may be able to reduce the security level by taking advantage of
                    475:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     476: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   477:        An improper bounds check in the kernel may allow a local user
                    478:        to panic the kernel.</a>
1.294     david     479: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   480:        An off-by-one error exists in the C library function realpath(3)
                    481:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   482: </ul>
                    483:
1.265     miod      484:
1.247     david     485: <p>
1.246     deraadt   486: <li>
1.288     matthieu  487: <a name="32"></a>
1.224     deraadt   488:
1.294     david     489: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   490: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     491: in <a href="anoncvs.html">OpenBSD current</a>. The
                    492: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      493: you should update your machine.
1.224     deraadt   494: <p>
                    495: <ul>
1.294     david     496: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   497:        The use of certain ASN.1 encodings or malformed public keys may
                    498:        allow an attacker to mount a denial of service attack against
                    499:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     500: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      501:        Access of freed memory in pf(4) could be used to
1.260     margarid  502:        remotely panic a machine using scrub rules.</a>
1.294     david     503: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   504:        A buffer overflow in the address parsing in
                    505:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     506: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   507:        OpenSSH versions prior to 3.7 contains a buffer management error
                    508:        that is potentially exploitable.</a>
1.294     david     509: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      510:         Fix for a potential security issue in
                    511:         sendmail(8) with respect to DNS maps.</a>
1.294     david     512: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   513:        An off-by-one error exists in the C library function realpath(3)
                    514:        may allow an attacker to gain escalated privileges.</a>
1.294     david     515: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      516:        A buffer overflow in the address parsing in
                    517:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     518: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   519:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    520:        exploited on Kerberos v5 as well.</a>
1.294     david     521: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      522:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      523:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     524: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      525:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    526:        timing attacks.</a>
1.294     david     527: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   528:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    529:        privileges to user daemon.</a>.
1.294     david     530: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      531:        A buffer overflow in the envelope comments processing in
                    532:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     533: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  534:        httpd(8) leaks file inode numbers via ETag header as well as
                    535:        child PIDs in multipart MIME boundary generation. This could
                    536:        lead, for example, to NFS exploitation because it uses inode
                    537:        numbers as part of the file handle.</a>
1.294     david     538: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  539:        In ssl(8) an information leak can occur via timing by performing
                    540:        a MAC computation even if incorrect block cipher padding has
                    541:        been found, this is a countermeasure. Also, check for negative
                    542:        sizes, in allocation routines.</a>
1.294     david     543: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   544:        A double free exists in cvs(1) that could lead to privilege
                    545:        escalation for cvs configurations where the cvs command is
1.233     margarid  546:        run as a privileged user.</a>
1.294     david     547: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   548:        A buffer overflow exists in named(8) that could lead to a
                    549:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     550: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  551:        A logic error in the pool kernel memory allocator could cause
                    552:        memory corruption in low-memory situations, causing the system
                    553:        to crash.</a>
1.294     david     554: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      555:        An attacker can bypass smrsh(8)'s restrictions and execute
                    556:        arbitrary commands with the privileges of his own account.</a>
1.294     david     557: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  558:        Network bridges running pf with scrubbing enabled could cause
                    559:        mbuf corruption, causing the system to crash.</a>
1.294     david     560: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      561:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    562:        to possible remote crash or exploit.</a>
1.224     deraadt   563: </ul>
                    564:
1.227     miod      565: <p>
                    566: <li>
1.288     matthieu  567: <a name="31"></a>
1.203     deraadt   568:
1.294     david     569: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   570: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     571: in <a href="anoncvs.html">OpenBSD current</a>. The
                    572: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      573: you should update your machine.
1.203     deraadt   574:
                    575: <p>
                    576: <ul>
1.294     david     577: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      578:        A buffer overflow in the address parsing in
                    579:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     580: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   581:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    582:        exploited on Kerberos v5 as well.</a>
1.294     david     583: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      584:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      585:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     586: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      587:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    588:        timing attacks.</a>
1.294     david     589: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   590:        A buffer overflow in lprm(1) may allow an attacker to gain
                    591:        root privileges.</a>
1.294     david     592: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      593:        A buffer overflow in the envelope comments processing in
                    594:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     595: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      596:        In ssl(8) an information leak can occur via timing by performing
                    597:        a MAC computation even if incorrect block cipher padding has
                    598:        been found, this is a countermeasure. Also, check for negative
                    599:        sizes, in allocation routines.</a>
1.294     david     600: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   601:        A double free exists in cvs(1) that could lead to privilege
                    602:        escalation for cvs configurations where the cvs command is
1.294     david     603:        run as a privileged user</a>.
                    604: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   605:        A buffer overflow exists in named(8) that could lead to a
                    606:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     607: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      608:        Incorrect argument checking in the getitimer(2) system call
                    609:        may allow an attacker to crash the system.</a>
1.294     david     610: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      611:        An attacker can bypass smrsh(8)'s restrictions and execute
                    612:        arbitrary commands with the privileges of his own account.</a>
1.294     david     613: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      614:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    615:        to possible remote crash or exploit.</a>
1.294     david     616: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     617:        Incorrect argument checking in the setitimer(2) system call
                    618:        may allow an attacker to write to kernel memory.</a>
1.294     david     619: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    620:        An insufficient boundary check in the select system call
1.220     miod      621:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    622:        in kernel context.</a>
1.294     david     623: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      624:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    625:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    626:        crypto(3) library, all of them being potentially remotely
                    627:        exploitable.</a>
1.294     david     628: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      629:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    630:        possible remote crash.</a>
1.294     david     631: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      632:        A race condition exists in the pppd(8) daemon which may cause it to
                    633:        alter the file permissions of an arbitrary file.</a>
1.294     david     634: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      635:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    636:        crash.</a>
1.294     david     637: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      638:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     639: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      640:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      641:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     642: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   643:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     644: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   645:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      646:        input validation error that can result in an integer overflow and
                    647:        privilege escalation.</a>
1.294     david     648: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      649:        A buffer overflow can occur during the interpretation of chunked
                    650:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     651: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    652:         Under certain conditions, on systems using YP with netgroups
                    653:         in the password database, it is possible that sshd(8) does
                    654:         ACL checks for the requested user name but uses the password
                    655:         database entry of a different user for authentication.  This
                    656:         means that denied users might authenticate successfully
                    657:         while permitted users could be locked out.</a>
1.294     david     658: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   659:        A race condition exists that could defeat the kernel's
                    660:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     661: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   662:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     663: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   664:         A local user can gain super-user privileges due to a buffer
                    665:         overflow in sshd(8) if AFS has been configured on the system
                    666:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    667:         in the sshd_config file.</a>
1.203     deraadt   668: </ul>
                    669:
1.235     miod      670: <p>
1.203     deraadt   671: <li>
1.288     matthieu  672: <a name="30"></a>
1.187     deraadt   673:
1.294     david     674: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   675: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     676: in <a href="anoncvs.html">OpenBSD current</a>. The
                    677: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      678: you should update your machine.
1.187     deraadt   679:
                    680: <p>
                    681: <ul>
1.294     david     682: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   683:        A buffer overflow exists in named(8) that could lead to a
                    684:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     685: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      686:        Incorrect argument checking in the getitimer(2) system call
                    687:        may allow an attacker to crash the system.</a>
1.294     david     688: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      689:        An attacker can bypass smrsh(8)'s restrictions and execute
                    690:        arbitrary commands with the privileges of his own account.</a>
1.294     david     691: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      692:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    693:        to possible remote crash or exploit.</a>
1.294     david     694: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      695:        Incorrect argument checking in the setitimer(2) system call
                    696:        may allow an attacker to write to kernel memory.</a>
1.294     david     697: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      698:        An insufficient boundary check in the select and poll system calls
                    699:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    700:        in kernel context.</a>
1.294     david     701: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      702:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    703:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    704:        crypto(3) library, all of them being potentially remotely
                    705:        exploitable.</a>
1.294     david     706: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      707:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    708:        possible remote crash.</a>
1.294     david     709: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      710:        A race condition exists in the pppd(8) daemon which may cause it to
                    711:        alter the file permissions of an arbitrary file.</a>
1.294     david     712: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      713:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    714:        crash.</a>
1.294     david     715: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      716:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     717: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   718:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     719: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   720:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      721:        input validation error that can result in an integer overflow and
                    722:        privilege escalation.</a>
1.294     david     723: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      724:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      725:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     726: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      727:        A buffer overflow can occur during the interpretation of chunked
                    728:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     729: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   730:        A race condition exists that could defeat the kernel's
                    731:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     732: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   733:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     734: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   735:         A local user can gain super-user privileges due to a buffer
                    736:         overflow in sshd(8) if AFS has been configured on the system
                    737:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    738:         in the sshd_config file.</a>
1.294     david     739: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   740:        The mail(1) was interpreting tilde escapes even when invoked
                    741:        in non-interactive mode.  As mail(1) is called as root from cron,
                    742:        this can lead to a local root compromise.</a>
1.294     david     743: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   744:        Under certain conditions, on systems using YP with netgroups in
                    745:        the password database, it is possible for the rexecd(8) and rshd(8)
                    746:        daemons to execute a shell from a password database entry for a
                    747:        different user. Similarly, atrun(8) may change to the wrong
                    748:        home directory when running jobs.</a>
1.294     david     749: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   750:        A potential double free() exists in the zlib library;
                    751:        this is not exploitable on OpenBSD.
                    752:        The kernel also contains a copy of zlib; it is not
                    753:        currently known if the kernel zlib is exploitable.</a>
1.294     david     754: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   755:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      756:        may allow a local user to gain super-user privileges.</a>
1.294     david     757: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     758:        A race condition between the ptrace(2) and execve(2) system calls
                    759:        allows an attacker to modify the memory contents of suid/sgid
                    760:        processes which could lead to compromise of the super-user account.</a>
1.294     david     761: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   762:        There is a security hole in sudo(8) that can be exploited
                    763:        when the Postfix sendmail replacement is installed that may
                    764:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     765: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   766:        An attacker can trick a machine running the lpd daemon into
                    767:        creating new files in the root directory from a machine with
                    768:        remote line printer access.</a>
1.294     david     769: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   770:        The vi.recover script can be abused in such a way as
                    771:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     772: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     773:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    774:        resulting in a crash.</a>
1.294     david     775: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     776:        A security hole that may allow an attacker to partially authenticate
                    777:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   778: </ul>
                    779:
                    780: <p>
                    781: <li>
1.288     matthieu  782: <a name="29"></a>
1.173     deraadt   783:
1.294     david     784: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   785: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     786: in <a href="anoncvs.html">OpenBSD current</a>. The
                    787: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      788: you should update your machine.
                    789:
1.173     deraadt   790:
                    791: <p>
                    792: <ul>
1.294     david     793: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   794:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     795: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   796:        A race condition exists that could defeat the kernel's
                    797:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     798: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   799:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     800: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   801:         A local user can gain super-user privileges due to a buffer
                    802:         overflow in sshd(8) if AFS has been configured on the system
                    803:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    804:         in the sshd_config file.</a>
1.294     david     805: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   806:        The mail(1) was interpreting tilde escapes even when invoked
                    807:        in non-interactive mode.  As mail(1) is called as root from cron,
                    808:        this can lead to a local root compromise.</a>
1.294     david     809: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   810:        A potential double free() exists in the zlib library;
                    811:        this is not exploitable on OpenBSD.
                    812:        The kernel also contains a copy of zlib; it is not
                    813:        currently known if the kernel zlib is exploitable.</a>
1.294     david     814: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   815:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      816:        may allow a local user to gain super-user privileges.</a>
1.294     david     817: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   818:        A race condition between the ptrace(2) and execve(2) system calls
                    819:        allows an attacker to modify the memory contents of suid/sgid
                    820:        processes which could lead to compromise of the super-user account.</a>
1.294     david     821: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   822:        There is a security hole in sudo(8) that can be exploited
                    823:        when the Postfix sendmail replacement is installed that may
                    824:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     825: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   826:        An attacker can trick a machine running the lpd daemon into
                    827:        creating new files in the root directory from a machine with
                    828:        remote line printer access.</a>
1.294     david     829: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     830:        The vi.recover script can be abused in such a way as
                    831:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     832: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   833:        A security hole exists in uuxqt(8) that may allow an
                    834:        attacker to gain root privileges.</a>
1.294     david     835: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   836:        A security hole exists in lpd(8) that may allow an
                    837:        attacker to gain root privileges if lpd is running.</a>
1.294     david     838: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   839:        A security hole exists in sendmail(8) that may allow an
                    840:        attacker on the local host to gain root privileges.</a>
1.294     david     841: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     842:        A kernel buffer overflow in the NFS code can be used to execute
                    843:        arbitrary code by users with mount privileges (only root by
1.181     millert   844:        default).</a>
1.294     david     845: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     846:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     847: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    848:         sshd(8) allows users to delete arbitrary files named "cookies"
                    849:         if X11 forwarding is enabled. X11 forwarding is disabled
                    850:         by default.</a>
1.294     david     851: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   852:         Programs using the fts routines can be tricked into changing
                    853:         into the wrong directory.</a>
1.294     david     854: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   855:        Sendmail signal handlers contain unsafe code,
                    856:        leading to numerous race conditions.</a>
1.173     deraadt   857: </ul>
                    858:
                    859: <p>
                    860: <li>
1.288     matthieu  861: <a name="28"></a>
1.152     deraadt   862:
1.294     david     863: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   864: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     865: in <a href="anoncvs.html">OpenBSD current</a>. The
                    866: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      867: you should update your machine.
                    868:
1.152     deraadt   869:
                    870: <p>
                    871: <ul>
1.294     david     872: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   873:        A security hole exists in uuxqt(8) that may allow an
                    874:        attacker to gain root privileges.</a>
1.294     david     875: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   876:        A security hole exists in lpd(8) that may allow an
                    877:        attacker to gain root privileges if lpd is running.</a>
1.294     david     878: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   879:        A security hole exists in sendmail(8) that may allow an
                    880:        attacker on the local host to gain root privileges.</a>
1.294     david     881: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     882:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     883: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   884:         Programs using the fts routines can be tricked into changing
                    885:         into the wrong directory.</a>
1.294     david     886: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   887:        Sendmail signal handlers contain unsafe code,
                    888:        leading to numerous race conditions.</a>
1.294     david     889: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    890:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     891: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     892:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     893: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     894:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     895: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   896:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     897: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     898:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     899: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   900:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     901: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   902:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     903: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     904:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     905: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     906:        rnd(4) did not use all of its input when written to.</a>
1.294     david     907: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     908:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     909: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     910:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     911: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   912:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     913: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   914:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     915: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   916:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   917: </ul>
                    918:
                    919: <p>
                    920: <li>
1.288     matthieu  921: <a name="27"></a>
1.124     deraadt   922:
1.294     david     923: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   924: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     925: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   926: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    927:
                    928: <p>
                    929: <ul>
1.294     david     930: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   931:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     932: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   933:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     934: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   935:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     936: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   937:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    938:        (patch included)</a>
1.294     david     939: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  940:        X11 libraries have 2 potential overflows in xtrans code.
                    941:        (patch included)</a>
1.294     david     942: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      943:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    944:        on the server in certain configurations if used.
                    945:        (patch included)</a>
1.294     david     946: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   947:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    948:        TERMPATH and TERMCAP environment variables as it should.
                    949:        (patch included)</a>
1.294     david     950: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   951:        There are printf-style format string bugs in several privileged
                    952:        programs.  (patch included)</a>
1.294     david     953: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   954:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    955:        directory as well as in the TERMCAP environment variable for
                    956:        setuid and setgid applications.
1.146     deraadt   957:        (patch included)</a>
1.294     david     958: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   959:        A format string vulnerability exists in talkd(8).
                    960:        (patch included)</a>
1.294     david     961: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     962:        A format string vulnerability exists in the pw_error() function of the
                    963:        libutil library, yielding localhost root through chpass(1).
                    964:        (patch included)</a>
1.294     david     965: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     966:        Bad ESP/AH packets could cause a crash under certain conditions.
                    967:        (patch included)</a>
1.294     david     968: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   969:        A format string vulnerability (localhost root) exists in xlock(1).
                    970:        (patch included)</a>
1.294     david     971: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   972:        Various bugs found in X11 libraries have various side effects, almost
                    973:        completely denial of service in OpenBSD.
                    974:        (patch included)</a>
1.294     david     975: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   976:        Just like pretty much all the other unix ftp daemons
                    977:        on the planet, ftpd had a remote root hole in it.
                    978:        Luckily, ftpd was not enabled by default.
1.137     deraadt   979:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   980:        (patch included)</a>
1.294     david     981: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   982:        Mopd, very rarely used, contained some buffer overflows.
                    983:        (patch included)</a>
1.294     david     984: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   985:        libedit would check for a <b>.editrc</b> file in the current
                    986:        directory.  Not known to be a real security issue, but a patch
                    987:        is available anyways.
                    988:        (patch included)</a>
1.294     david     989: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   990:        A serious bug in dhclient(8) could allow strings from a
                    991:        malicious dhcp server to be executed in the shell as root.
                    992:        (patch included)</a>
1.294     david     993: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt   994:        A serious bug in isakmpd(8) policy handling wherein
                    995:        policy verification could be completely bypassed in isakmpd.
                    996:        (patch included)</a>
1.294     david     997: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt   998:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                    999:        should not be used, and results in security problems on
                   1000:        other operating systems.</a>
1.294     david    1001: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1002:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1003:        (patch included)</a>
1.294     david    1004: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1005:        Improper use of ipf <i>keep-state</i> rules can result
                   1006:        in firewall rules being bypassed. (patch included)</a>
                   1007:
1.124     deraadt  1008: </ul>
                   1009:
                   1010: <p>
                   1011: <li>
1.288     matthieu 1012: <a name="26"></a>
1.119     deraadt  1013:
1.294     david    1014: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1015: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1016: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1017: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1018:
                   1019: <p>
                   1020: <ul>
1.294     david    1021: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1022:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1023:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1024: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1025:        Improper use of ipf <i>keep-state</i> rules can result
                   1026:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1027: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1028:        xlockmore has a bug which a localhost attacker can use to gain
                   1029:        access to the encrypted root password hash (which is normally
1.245     miod     1030:        encoded using blowfish</a> (see
1.294     david    1031:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1032:        crypt(3)</a>)
1.245     miod     1033:        (patch included).
1.294     david    1034: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1035:        Systems running with procfs enabled and mounted are
                   1036:        vulnerable to a very tricky exploit.  procfs is not
                   1037:        mounted by default.
                   1038:        (patch included).</a>
1.294     david    1039: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1040:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1041:        thus exposing the system to a race where the aliases file
                   1042:        did not exist.
1.119     deraadt  1043:        (patch included).</a>
1.294     david    1044: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1045:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1046: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1047:        A buffer overflow in the RSAREF code included in the
                   1048:        USA version of libssl, is possibly exploitable in
                   1049:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1050:        (patch included).<br></a>
                   1051:        <strong>Update:</strong> Turns out that this was not exploitable
                   1052:        in any of the software included in OpenBSD 2.6.
1.294     david    1053: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1054:        Any user could change interface media configurations, resulting in
                   1055:        a localhost denial of service attack.
1.121     deraadt  1056:        (patch included).</a>
1.119     deraadt  1057: </ul>
                   1058:
                   1059: <p>
                   1060: <li>
1.288     matthieu 1061: <a name="25"></a>
1.106     deraadt  1062:
1.294     david    1063: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1064: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1065: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1066: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1067:
1.96      deraadt  1068: <p>
1.104     deraadt  1069: <ul>
1.294     david    1070: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1071:        In cron(8), make sure argv[] is NULL terminated in the
                   1072:        fake popen() and run sendmail as the user, not as root.
                   1073:        (patch included).</a>
1.294     david    1074: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1075:        filesystems had an overrun in their handling of uio_offset
                   1076:        in their readdir() routines. (These filesystems are not
                   1077:        enabled by default). (patch included).</a>
1.294     david    1078: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1079:        when we execve() a new process. (patch included).</a>
1.294     david    1080: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1081:        been handled by IPsec may be transmitted as cleartext.
                   1082:        PF_KEY SA expirations may leak kernel resources.
                   1083:        (patch included).</a>
1.294     david    1084: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1085:        motd re-writing and change the find(1) to use -execdir
                   1086:        (patch included).</a>
1.294     david    1087: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1088:        users to chflags(2) or fchflags(2) on character or block devices
                   1089:        which they may currently be the owner of (patch included).</a>
1.294     david    1090: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1091:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1092: </ul>
                   1093:
1.106     deraadt  1094: <p>
                   1095: <li>
1.288     matthieu 1096: <a name="24"></a>
1.235     miod     1097:
1.294     david    1098: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1099: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1100: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1101: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1102:
1.96      deraadt  1103: <p>
1.75      deraadt  1104: <ul>
1.294     david    1105: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1106:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1107: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1108:        another kernel crash case caused by the <strong>crashme</strong>
                   1109:        program (patch included).</a>
1.294     david    1110: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1111:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1112:        (patch included).</a>
1.294     david    1113: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1114:        existed in ping(8). (patch included).</a>
1.294     david    1115: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1116:        the ipq, which could permit an attacker to cause a crash.
                   1117:        (patch included).</a>
1.294     david    1118: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1119:        kernel between accept(2) and select(2) could permit an attacker
                   1120:        to hang sockets from remote.
                   1121:        (patch included).</a>
1.294     david    1122: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1123:        bog the machine excessively and cause problems.
                   1124:        (patch included).</a>
1.294     david    1125: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1126:        DDB interacted to possibly cause a crash.
                   1127:        (patch included).</a>
1.294     david    1128: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1129:        (patch included).</a>
1.294     david    1130: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1131:        problem in bootpd(8). (patch included).</a>
1.294     david    1132: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1133:        exploitable problem relating to environment variables in termcap
                   1134:        and curses. (patch included).</a>
1.294     david    1135: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1136:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1137: </ul>
                   1138:
1.106     deraadt  1139: <p>
                   1140: <li>
1.288     matthieu 1141: <a name="23"></a>
1.235     miod     1142:
1.294     david    1143: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1144: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1145: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1146: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1147:
1.96      deraadt  1148: <p>
1.53      matthieu 1149: <ul>
1.294     david    1150: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1151:        problem in bootpd(8). (patch included).</a>
1.294     david    1152: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1153:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1154: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1155:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1156: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1157:        chpass(1) has a file descriptor leak which allows an
                   1158:        attacker to modify /etc/master.passwd.</a>
1.294     david    1159: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1160: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1161:        should not be executed with fd slots 0, 1, or 2 free.
                   1162:        (patch included).</a>
1.294     david    1163: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1164:        libraries (patches included).</a>
1.294     david    1165: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1166:        processes too permissive (4th revision patch included).</a>
1.294     david    1167: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1168:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1169: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1170:        if IPSEC is enabled (patch included).</a>
1.294     david    1171: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1172:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1173: </ul>
1.9       deraadt  1174:
1.106     deraadt  1175: <p>
                   1176: <li>
1.288     matthieu 1177: <a name="22"></a>
1.235     miod     1178:
1.294     david    1179: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1180: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1181: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1182: still exist in other operating systems.  (The supplied patches are for
                   1183: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1184:
1.96      deraadt  1185: <p>
1.9       deraadt  1186: <ul>
1.294     david    1187: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1188:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1189: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1190:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1191: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1192:        (patch included).</a>
1.294     david    1193: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1194:        (patch included).</a>
1.294     david    1195: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1196: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1197:        (patch included).</a>
1.294     david    1198: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1199:        export (patch included).</a>
1.112     philen   1200: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1201:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1202: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1203:        Acceptance.</a>
1.294     david    1204:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1205: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1206:        flaw (patch included).</a>
1.294     david    1207: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1208: </ul>
                   1209:
1.106     deraadt  1210: <p>
                   1211: <li>
1.288     matthieu 1212: <a name="21"></a>
1.235     miod     1213:
1.294     david    1214: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1215: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1216: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1217: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1218: would strongly recommend an upgrade to the newest release, as this
                   1219: patch list only attempts at fixing the most important security
                   1220: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1221: security problems.  Many of those problems were solved in ways which
                   1222: make it hard for us to provide patches).
                   1223:
1.96      deraadt  1224: <p>
1.52      deraadt  1225: <ul>
1.112     philen   1226: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1227: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1228:        (patch included)</a>
1.112     philen   1229: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1230: </ul>
1.51      deraadt  1231:
1.106     deraadt  1232: <p>
                   1233: <li>
1.288     matthieu 1234: <a name="20"></a>
1.235     miod     1235:
1.294     david    1236: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1237: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1238: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1239: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1240: commend you for being there back in the old days!, but you're really
                   1241: missing out if you don't install a new version!)
                   1242:
                   1243: <p>
                   1244: <ul>
1.112     philen   1245: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1246:        resolver (patch included)</a>
                   1247: <li>Many others... if people can hunt them down, please let me know
                   1248:        and we'll put them up here.
                   1249: </ul>
1.51      deraadt  1250: <p>
1.106     deraadt  1251:
1.288     matthieu 1252: <a name="watching"></a>
1.294     david    1253: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1254:
1.21      deraadt  1255: Since we take a proactive stance with security, we are continually
                   1256: finding and fixing new security problems.  Not all of these problems
1.80      espie    1257: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1258: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1259: have security consequences we could not predict.  We do not have the
                   1260: time resources to make these changes available in the above format.<p>
1.21      deraadt  1261:
                   1262: Thus there are usually minor security fixes in the current source code
                   1263: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1264: guarantee that these problems are of minimal impact and unproven
1.44      ian      1265: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1266: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1267:
1.45      deraadt  1268: People who are really concerned with security can do a number of
                   1269: things:<p>
1.21      deraadt  1270:
                   1271: <ul>
                   1272: <li>If you understand security issues, watch our
1.294     david    1273:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1274:        eye out for things which appear security related.  Since
1.21      deraadt  1275:        exploitability is not proven for many of the fixes we make,
                   1276:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1277:        If a problem is proven and serious, a patch will be available
                   1278:        here very shortly after.
1.161     horacio  1279: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1280:        security-announce mailing list</a> which will notify you for every
1.186     ian      1281:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1282:        and instruct you on how to patch the problem.
1.21      deraadt  1283: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1284:        complete system build from time to time (read /usr/src/Makefile
                   1285:        carefully).  Users can make the assumption that the current
                   1286:        source tree always has stronger security than the previous release.
1.45      deraadt  1287:        However, building your own system from source code is not trivial;
1.265     miod     1288:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1289:        transition between major releases.
1.115     ericj    1290: <li>Install a binary snapshot for your
1.80      espie    1291:        architecture, which are made available fairly often.  For
1.29      deraadt  1292:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1293: </ul>
                   1294:
1.9       deraadt  1295: <p>
1.288     matthieu 1296: <a name="reporting"></a>
1.294     david    1297: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1298:
1.5       deraadt  1299: <p> If you find a new security problem, you can mail it to
1.294     david    1300: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1301: <br>
1.5       deraadt  1302: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1303: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1304:
1.107     deraadt  1305: <p>
1.288     matthieu 1306: <a name="papers"></a>
1.294     david    1307: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1308:
                   1309: A number of papers have been written by OpenBSD team members, about security
                   1310: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1311: documents are available as follows.<p>
1.107     deraadt  1312:
                   1313: <ul>
1.113     deraadt  1314: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1315:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1316:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1317:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1318:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1319:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1320: <p>
                   1321: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1322:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1323:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1324:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1325:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1326:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1327:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1328:     <a href="papers/crypt-paper.ps">paper</a> and
                   1329:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1330: <p>
                   1331: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1332:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1333:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1334:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1335:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1336:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1337: <p>
1.118     deraadt  1338: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1339:     <a href="events.html#lisa99">LISA 1999</a>,
                   1340:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1341:     <a href="papers/authgw-paper.ps">paper</a> and
                   1342:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1343: <p>
1.153     jufi     1344: <li>Encrypting Virtual Memory<br>
1.294     david    1345:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1346:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1347:     <a href="papers/swapencrypt.ps">paper</a> and
                   1348:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1349: <p>
1.107     deraadt  1350: </ul>
1.294     david    1351: </ul>
1.106     deraadt  1352:
1.2       deraadt  1353: <hr>
1.294     david    1354: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1355: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1356: <br>
1.314   ! miod     1357: <small>$OpenBSD: security.html,v 1.313 2005/06/07 14:26:56 brad Exp $</small>
1.1       deraadt  1358:
1.24      deraadt  1359: </body>
                   1360: </html>