[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.315

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
                     59: <a href="#37">3.7</a>.
1.114     philen     60: </td>
                     61: </tr>
                     62: </table>
1.56      deraadt    63: <hr>
                     64:
1.294     david      65: <a name="goals"></a>
1.278     deraadt    66: <ul>
1.294     david      67: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    68:
1.14      deraadt    69: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    70: ONE in the industry for security (if we are not already there).  Our
                     71: open software development model permits us to take a more
                     72: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     73: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    74: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    75: cryptography</a>, we are able to take cryptographic approaches towards
                     76: fixing security problems.<p>
1.18      deraadt    77:
1.288     matthieu   78: <a name="disclosure"></a>
1.294     david      79: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    80:
1.45      deraadt    81: Like many readers of the
1.196     jufi       82: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    83: BUGTRAQ mailing list</a>,
1.106     deraadt    84: we believe in full disclosure of security problems.  In the
                     85: operating system arena, we were probably the first to embrace
                     86: the concept.  Many vendors, even of free software, still try
                     87: to hide issues from their users.<p>
                     88:
                     89: Security information moves very fast in cracker circles.  On the other
                     90: hand, our experience is that coding and releasing of proper security
                     91: fixes typically requires about an hour of work -- very fast fix
                     92: turnaround is possible.  Thus we think that full disclosure helps the
                     93: people who really care about security.<p>
                     94:
1.288     matthieu   95: <a name="process"></a>
1.294     david      96: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    97:
1.12      deraadt    98: Our security auditing team typically has between six and twelve
1.45      deraadt    99: members who continue to search for and fix new security holes.  We
                    100: have been auditing since the summer of 1996.  The process we follow to
                    101: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   102: every critical software component.  We are not so much looking for
                    103: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   104: years later someone discovers the problem used to be a security
1.106     deraadt   105: issue, and we fixed it because it was just a bug, well, all the
                    106: better.  Flaws have been found in just about every area of the system.
                    107: Entire new classes of security problems have been found during our
                    108: audit, and often source code which had been audited earlier needs
                    109: re-auditing with these new flaws in mind.  Code often gets audited
                    110: multiple times, and by multiple people with different auditing
                    111: skills.<p>
1.12      deraadt   112:
1.94      deraadt   113: Some members of our security auditing team worked for Secure Networks,
                    114: the company that made the industry's premier network security scanning
                    115: software package Ballista (Secure Networks got purchased by Network
                    116: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    117: That company did a lot of security research, and thus fit in well
1.106     deraadt   118: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    119: colours since day 1.<p>
1.31      deraadt   120:
1.34      deraadt   121: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   122: In most cases we have found that the determination of exploitability
                    123: is not an issue.  During our ongoing auditing process we find many
                    124: bugs, and endeavor to fix them even though exploitability is not
                    125: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    126: have fixed many simple and obvious careless programming errors in code
                    127: and only months later discovered that the problems were in fact
                    128: exploitable.  (Or, more likely someone on
1.197     jufi      129: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   130: would report that other operating systems were vulnerable to a `newly
                    131: discovered problem', and then it would be discovered that OpenBSD had
                    132: been fixed in a previous release).  In other cases we have been saved
                    133: from full exploitability of complex step-by-step attacks because we
                    134: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   135: managed such a success is the lpd advisory that Secure Networks put out.
                    136: <p>
1.29      deraadt   137:
1.288     matthieu  138: <a name="newtech"></a>
1.294     david     139: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   140:
                    141: As we audit source code, we often invent new ways of solving problems.
                    142: Sometimes these ideas have been used before in some random application
                    143: written somewhere, but perhaps not taken to the degree that we do.
                    144: <p>
                    145:
                    146: <ul>
                    147:   <li>strlcpy() and strlcat()
                    148:   <li>Memory protection purify
                    149:     <ul>
                    150:     <li>W^X
                    151:     <li>.rodata segment
                    152:     <li>Guard pages
                    153:     <li>Randomized malloc()
                    154:     <li>Randomized mmap()
                    155:     <li>atexit() and stdio protection
                    156:     </ul>
1.295     otto      157:   <li>Privilege separation
1.278     deraadt   158:   <li>Privilege revocation
                    159:   <li>Chroot jailing
                    160:   <li>New uids
                    161:   <li>ProPolice
                    162:   <li>... and others
                    163: </ul>
                    164: <p>
                    165:
1.294     david     166: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   167:
1.45      deraadt   168: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   169: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   170: commonplace in security forums like
1.197     jufi      171: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   172:
1.45      deraadt   173: The most intense part of our security auditing happened immediately
1.80      espie     174: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   175: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    176: thousands) of security issues were fixed rapidly over this year-long
                    177: period; bugs like the standard buffer overflows, protocol
                    178: implementation weaknesses, information gathering, and filesystem
                    179: races.  Hence most of the security problems that we encountered were
                    180: fixed before our 2.1 release, and then a far smaller number needed
                    181: fixing for our 2.2 release.  We do not find as many problems anymore,
                    182: it is simply a case of diminishing returns.  Recently the security
                    183: problems we find and fix tend to be significantly more obscure or
                    184: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   185:
1.35      deraadt   186: <ul>
1.45      deraadt   187: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   188: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   189:        to search for more complicated exploits, so we will too.
                    190: <li>Finding and fixing subtle flaws in complicated software is
                    191:        a lot of fun.
1.35      deraadt   192: </ul>
1.106     deraadt   193: <p>
1.15      deraadt   194:
1.14      deraadt   195: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   196: to find and fix new security flaws.<p>
1.12      deraadt   197:
1.288     matthieu  198: <a name="default"></a>
1.294     david     199: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   200:
                    201: To ensure that novice users of OpenBSD do not need to become security
                    202: experts overnight (a viewpoint which other vendors seem to have), we
                    203: ship the operating system in a Secure by Default mode.  All non-essential
                    204: services are disabled.  As the user/administrator becomes more familiar
                    205: with the system, he will discover that he has to enable daemons and other
                    206: parts of the system.  During the process of learning how to enable a new
                    207: service, the novice is more likely to learn of security considerations.<p>
                    208:
                    209: This is in stark contrast to the increasing number of systems that
                    210: ship with NFS, mountd, web servers, and various other services enabled
                    211: by default, creating instantaneous security problems for their users
                    212: within minutes after their first install.<p>
                    213:
1.288     matthieu  214: <a name="crypto"></a>
1.294     david     215: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   216:
                    217: And of course, since the OpenBSD project is based in Canada, it is possible
                    218: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   219: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   220:
1.294     david     221: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   222:
                    223: <li>
1.312     david     224: <a name="37"></a>
                    225:
                    226: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    227: These are the OpenBSD 3.7 advisories -- all these problems are solved
                    228: in <a href=anoncvs.html>OpenBSD current</a> and the
                    229: <a href=stable.html>patch branch</a>.
                    230:
                    231: <p>
                    232: <ul>
1.315   ! millert   233: <li><a href="errata.html#sudo">Jun 20, 2005:
        !           234:         Fix a race condition in sudo(8) that could allow a user
        !           235:        to run arbitrary commands.</a>
1.313     brad      236: <li><a href="errata.html#cvs">Jun 7, 2005:
                    237:         Fix a buffer overflow, memory leaks, and NULL pointer
                    238:         dereference in cvs(1).</a>
1.312     david     239: </ul>
                    240:
                    241: <li>
1.301     miod      242: <a name="36"></a>
                    243:
                    244: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    245: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    246: in <a href=anoncvs.html>OpenBSD current</a> and the
                    247: <a href=stable.html>patch branch</a>.
                    248:
                    249: <p>
1.302     markus    250: <ul>
1.315   ! millert   251: <li><a href="errata36.html#sudo">Jun 20, 2005:
        !           252:         Fix a race condition in sudo(8) that could allow a user
        !           253:        to run arbitrary commands.</a>
1.311     deraadt   254: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      255:         Fix a buffer overflow, memory leaks, and NULL pointer
                    256:         dereference in cvs(1).</a>
1.311     deraadt   257: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      258:         Due to buffer overflows in telnet(1), a malicious
                    259:         server or man-in-the-middle attack could allow
                    260:         execution of arbitrary code with the privileges of
                    261:         the user invoking telnet(1).</a>
1.311     deraadt   262: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      263:         More stringent checking should be done in the copy(9)
                    264:         functions to prevent their misuse.</a>
1.311     deraadt   265: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      266:         More stringent checking should be done in the copy(9)
                    267:         functions to prevent their misuse.</a>
1.311     deraadt   268: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      269:         httpd(8)'s mod_include module fails to properly validate
                    270:         the length of user supplied tag strings prior to copying
1.305     brad      271:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   272: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    273:         On systems running isakmpd(8) it is possible for a local
                    274:         user to cause kernel memory corruption and system panic by
1.303     markus    275:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    276: </ul>
1.301     miod      277:
                    278: <p>
1.314     miod      279: OpenBSD 3.5 and earlier releases are not supported anymore. The following
                    280: paragraphs only list advisories issued while they were maintained; these
                    281: releases are likely to be affected by the advisories for more recent releases.
                    282: <br>
                    283:
1.301     miod      284: <li>
1.288     matthieu  285: <a name="35"></a>
1.279     deraadt   286:
1.294     david     287: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   288: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      289: in <a href="anoncvs.html">OpenBSD current</a>. The
                    290: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    291: you should update your machine.
1.279     deraadt   292:
                    293: <p>
                    294: <ul>
1.310     brad      295: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    296:         Fix a buffer overflow, memory leaks, and NULL pointer
                    297:         dereference in cvs(1).</a>
1.309     brad      298: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    299:         Due to buffer overflows in telnet(1), a malicious
                    300:         server or man-in-the-middle attack could allow
                    301:         execution of arbitrary code with the privileges of
                    302:         the user invoking telnet(1).</a>
1.308     brad      303: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      304:         More stringent checking should be done in the copy(9)
                    305:         functions to prevent their misuse.</a>
1.306     brad      306: <li><a href="errata35.html#locore">Feb 28, 2005:
                    307:         More stringent checking should be done in the copy(9)
                    308:         functions to prevent their misuse.</a>
1.304     brad      309: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    310:         httpd(8)'s mod_include module fails to properly validate
                    311:         the length of user supplied tag strings prior to copying
1.305     brad      312:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    313: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    314:         On systems running isakmpd(8) it is possible for a local
                    315:         user to cause kernel memory corruption and system panic by
1.303     markus    316:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      317: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   318:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      319: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      320:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      321: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      322:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    323:        an arbitrary memory position outside of a char array, causing a DoS
                    324:        or possibly buffer overflows.</a>
1.301     miod      325: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   326:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      327: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  328:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      329:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      330: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   331:        Multiple remote vulnerabilities have been found in the cvs(1)
                    332:        server which can be used by CVS clients to crash or execute
1.293     brad      333:        arbitrary code on the server.</a>
1.301     miod      334: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      335:        kdc(8) performs inadequate checking of request fields, leading
                    336:        to the possibility of principal impersonation from other
                    337:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      338: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  339:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      340:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      341: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      342:        A buffer overflow in the cvs(1) server has been found,
                    343:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      344:        the server.</a>
1.301     miod      345: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      346:        Integer overflow problems were found in procfs, allowing
1.293     brad      347:        reading of arbitrary kernel memory.</a>
1.301     miod      348: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      349:        Pathname validation problems have been found in cvs(1),
                    350:        allowing clients and servers access to files outside the
1.293     brad      351:        repository or local CVS tree.</a>
1.279     deraadt   352: </ul>
                    353:
                    354: <p>
                    355: <li>
1.288     matthieu  356: <a name="34"></a>
1.261     david     357:
1.294     david     358: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     359: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      360: in <a href="anoncvs.html">OpenBSD current</a>. The
                    361: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    362: you should update your machine.
1.261     david     363: <p>
                    364: <ul>
1.302     markus    365: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    366:         On systems running isakmpd(8) it is possible for a local
                    367:         user to cause kernel memory corruption and system panic by
1.303     markus    368:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      369: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    370:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      371: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    372:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    373:        an arbitrary memory position outside of a char array, causing a DoS
                    374:        or possibly buffer overflows.</a>
1.294     david     375: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   376:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     377: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      378:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      379:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     380: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   381:        Multiple remote vulnerabilities have been found in the cvs(1)
                    382:        server which can be used by CVS clients to crash or execute
1.293     brad      383:        arbitrary code on the server.</a>
1.294     david     384: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      385:        kdc(8) performs inadequate checking of request fields, leading
                    386:        to the possibility of principal impersonation from other
                    387:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     388: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      389:        A buffer overflow in the cvs(1) server has been found,
                    390:        which can be used by CVS clients to execute arbitrary code on
                    391:        the server.</a>
1.294     david     392: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      393:        Integer overflow problems were found in procfs, allowing
                    394:        reading of arbitrary kernel memory.</a>
1.294     david     395: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      396:        Pathname validation problems have been found in cvs(1),
                    397:        allowing clients and servers access to files outside the
                    398:        repository or local CVS tree.</a>
1.294     david     399: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   400:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      401:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     402: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      403:        Defects in the payload validation and processing functions of
                    404:        isakmpd have been discovered. An attacker could send malformed
                    405:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     406: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      407:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    408:        access module, using IP addresses without a netmask on big endian
                    409:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     410: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  411:        An IPv6 MTU handling problem exists that could be used by an
                    412:        attacker to cause a denial of service attack.</a>
1.294     david     413: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   414:        A reference counting bug in shmat(2) could be used to write to
                    415:        kernel memory under certain circumstances.</a>
1.294     david     416: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      417:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   418:        by Thomas Walpuski.</a>
1.294     david     419: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   420:        It may be possible for a local user to overrun the stack in
                    421:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     422: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  423:        The use of certain ASN.1 encodings or malformed public keys may
                    424:        allow an attacker to mount a denial of service attack against
                    425:        applications linked with ssl(3).</a>
1.261     david     426: </ul>
                    427:
                    428: <li>
1.288     matthieu  429: <a name="33"></a>
1.246     deraadt   430:
1.294     david     431: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   432: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     433: in <a href="anoncvs.html">OpenBSD current</a>. The
                    434: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      435: you should update your machine.
1.246     deraadt   436: <p>
                    437: <ul>
1.294     david     438: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      439:        Pathname validation problems have been found in cvs(1),
                    440:        allowing clients and servers access to files outside the
                    441:        repository or local CVS tree.</a>
1.294     david     442: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   443:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      444:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     445: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      446:        Defects in the payload validation and processing functions of
                    447:        isakmpd have been discovered. An attacker could send malformed
                    448:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     449: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      450:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    451:        access module, using IP addresses without a netmask on big endian
                    452:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     453: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      454:        An IPv6 MTU handling problem exists that could be used by an
                    455:        attacker to cause a denial of service attack.</a>
1.294     david     456: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   457:        A reference counting bug in shmat(2) could be used to write to
                    458:        kernel memory under certain circumstances.</a>
1.294     david     459: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      460:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   461:         by Thomas Walpuski.</a>
1.294     david     462: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   463:        It may be possible for a local user to execute arbitrary code
                    464:        resulting in escalation of privileges due to a stack overrun
                    465:        in compat_ibcs2(8).</a>
1.294     david     466: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   467:        The use of certain ASN.1 encodings or malformed public keys may
                    468:        allow an attacker to mount a denial of service attack against
                    469:        applications linked with ssl(3).</a>
1.294     david     470: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      471:        Access of freed memory in pf(4) could be used to
1.260     margarid  472:        remotely panic a machine using scrub rules.</a>
1.294     david     473: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   474:        A buffer overflow in the address parsing in
                    475:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     476: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   477:        OpenSSH versions prior to 3.7 contains a buffer management error
                    478:        that is potentially exploitable.</a>
1.294     david     479: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   480:        Root may be able to reduce the security level by taking advantage of
                    481:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     482: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   483:        An improper bounds check in the kernel may allow a local user
                    484:        to panic the kernel.</a>
1.294     david     485: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   486:        An off-by-one error exists in the C library function realpath(3)
                    487:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   488: </ul>
                    489:
1.265     miod      490:
1.247     david     491: <p>
1.246     deraadt   492: <li>
1.288     matthieu  493: <a name="32"></a>
1.224     deraadt   494:
1.294     david     495: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   496: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     497: in <a href="anoncvs.html">OpenBSD current</a>. The
                    498: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      499: you should update your machine.
1.224     deraadt   500: <p>
                    501: <ul>
1.294     david     502: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   503:        The use of certain ASN.1 encodings or malformed public keys may
                    504:        allow an attacker to mount a denial of service attack against
                    505:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     506: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      507:        Access of freed memory in pf(4) could be used to
1.260     margarid  508:        remotely panic a machine using scrub rules.</a>
1.294     david     509: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   510:        A buffer overflow in the address parsing in
                    511:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     512: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   513:        OpenSSH versions prior to 3.7 contains a buffer management error
                    514:        that is potentially exploitable.</a>
1.294     david     515: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      516:         Fix for a potential security issue in
                    517:         sendmail(8) with respect to DNS maps.</a>
1.294     david     518: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   519:        An off-by-one error exists in the C library function realpath(3)
                    520:        may allow an attacker to gain escalated privileges.</a>
1.294     david     521: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      522:        A buffer overflow in the address parsing in
                    523:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     524: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   525:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    526:        exploited on Kerberos v5 as well.</a>
1.294     david     527: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      528:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      529:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     530: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      531:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    532:        timing attacks.</a>
1.294     david     533: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   534:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    535:        privileges to user daemon.</a>.
1.294     david     536: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      537:        A buffer overflow in the envelope comments processing in
                    538:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     539: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  540:        httpd(8) leaks file inode numbers via ETag header as well as
                    541:        child PIDs in multipart MIME boundary generation. This could
                    542:        lead, for example, to NFS exploitation because it uses inode
                    543:        numbers as part of the file handle.</a>
1.294     david     544: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  545:        In ssl(8) an information leak can occur via timing by performing
                    546:        a MAC computation even if incorrect block cipher padding has
                    547:        been found, this is a countermeasure. Also, check for negative
                    548:        sizes, in allocation routines.</a>
1.294     david     549: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   550:        A double free exists in cvs(1) that could lead to privilege
                    551:        escalation for cvs configurations where the cvs command is
1.233     margarid  552:        run as a privileged user.</a>
1.294     david     553: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   554:        A buffer overflow exists in named(8) that could lead to a
                    555:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     556: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  557:        A logic error in the pool kernel memory allocator could cause
                    558:        memory corruption in low-memory situations, causing the system
                    559:        to crash.</a>
1.294     david     560: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      561:        An attacker can bypass smrsh(8)'s restrictions and execute
                    562:        arbitrary commands with the privileges of his own account.</a>
1.294     david     563: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  564:        Network bridges running pf with scrubbing enabled could cause
                    565:        mbuf corruption, causing the system to crash.</a>
1.294     david     566: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      567:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    568:        to possible remote crash or exploit.</a>
1.224     deraadt   569: </ul>
                    570:
1.227     miod      571: <p>
                    572: <li>
1.288     matthieu  573: <a name="31"></a>
1.203     deraadt   574:
1.294     david     575: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   576: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     577: in <a href="anoncvs.html">OpenBSD current</a>. The
                    578: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      579: you should update your machine.
1.203     deraadt   580:
                    581: <p>
                    582: <ul>
1.294     david     583: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      584:        A buffer overflow in the address parsing in
                    585:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     586: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   587:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    588:        exploited on Kerberos v5 as well.</a>
1.294     david     589: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      590:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      591:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     592: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      593:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    594:        timing attacks.</a>
1.294     david     595: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   596:        A buffer overflow in lprm(1) may allow an attacker to gain
                    597:        root privileges.</a>
1.294     david     598: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      599:        A buffer overflow in the envelope comments processing in
                    600:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     601: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      602:        In ssl(8) an information leak can occur via timing by performing
                    603:        a MAC computation even if incorrect block cipher padding has
                    604:        been found, this is a countermeasure. Also, check for negative
                    605:        sizes, in allocation routines.</a>
1.294     david     606: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   607:        A double free exists in cvs(1) that could lead to privilege
                    608:        escalation for cvs configurations where the cvs command is
1.294     david     609:        run as a privileged user</a>.
                    610: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   611:        A buffer overflow exists in named(8) that could lead to a
                    612:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     613: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      614:        Incorrect argument checking in the getitimer(2) system call
                    615:        may allow an attacker to crash the system.</a>
1.294     david     616: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      617:        An attacker can bypass smrsh(8)'s restrictions and execute
                    618:        arbitrary commands with the privileges of his own account.</a>
1.294     david     619: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      620:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    621:        to possible remote crash or exploit.</a>
1.294     david     622: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     623:        Incorrect argument checking in the setitimer(2) system call
                    624:        may allow an attacker to write to kernel memory.</a>
1.294     david     625: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    626:        An insufficient boundary check in the select system call
1.220     miod      627:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    628:        in kernel context.</a>
1.294     david     629: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      630:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    631:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    632:        crypto(3) library, all of them being potentially remotely
                    633:        exploitable.</a>
1.294     david     634: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      635:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    636:        possible remote crash.</a>
1.294     david     637: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      638:        A race condition exists in the pppd(8) daemon which may cause it to
                    639:        alter the file permissions of an arbitrary file.</a>
1.294     david     640: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      641:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    642:        crash.</a>
1.294     david     643: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      644:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     645: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      646:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      647:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     648: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   649:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     650: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   651:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      652:        input validation error that can result in an integer overflow and
                    653:        privilege escalation.</a>
1.294     david     654: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      655:        A buffer overflow can occur during the interpretation of chunked
                    656:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     657: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    658:         Under certain conditions, on systems using YP with netgroups
                    659:         in the password database, it is possible that sshd(8) does
                    660:         ACL checks for the requested user name but uses the password
                    661:         database entry of a different user for authentication.  This
                    662:         means that denied users might authenticate successfully
                    663:         while permitted users could be locked out.</a>
1.294     david     664: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   665:        A race condition exists that could defeat the kernel's
                    666:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     667: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   668:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     669: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   670:         A local user can gain super-user privileges due to a buffer
                    671:         overflow in sshd(8) if AFS has been configured on the system
                    672:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    673:         in the sshd_config file.</a>
1.203     deraadt   674: </ul>
                    675:
1.235     miod      676: <p>
1.203     deraadt   677: <li>
1.288     matthieu  678: <a name="30"></a>
1.187     deraadt   679:
1.294     david     680: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   681: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     682: in <a href="anoncvs.html">OpenBSD current</a>. The
                    683: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      684: you should update your machine.
1.187     deraadt   685:
                    686: <p>
                    687: <ul>
1.294     david     688: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   689:        A buffer overflow exists in named(8) that could lead to a
                    690:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     691: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      692:        Incorrect argument checking in the getitimer(2) system call
                    693:        may allow an attacker to crash the system.</a>
1.294     david     694: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      695:        An attacker can bypass smrsh(8)'s restrictions and execute
                    696:        arbitrary commands with the privileges of his own account.</a>
1.294     david     697: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      698:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    699:        to possible remote crash or exploit.</a>
1.294     david     700: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      701:        Incorrect argument checking in the setitimer(2) system call
                    702:        may allow an attacker to write to kernel memory.</a>
1.294     david     703: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      704:        An insufficient boundary check in the select and poll system calls
                    705:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    706:        in kernel context.</a>
1.294     david     707: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      708:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    709:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    710:        crypto(3) library, all of them being potentially remotely
                    711:        exploitable.</a>
1.294     david     712: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      713:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    714:        possible remote crash.</a>
1.294     david     715: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      716:        A race condition exists in the pppd(8) daemon which may cause it to
                    717:        alter the file permissions of an arbitrary file.</a>
1.294     david     718: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      719:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    720:        crash.</a>
1.294     david     721: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      722:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     723: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   724:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     725: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   726:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      727:        input validation error that can result in an integer overflow and
                    728:        privilege escalation.</a>
1.294     david     729: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      730:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      731:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     732: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      733:        A buffer overflow can occur during the interpretation of chunked
                    734:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     735: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   736:        A race condition exists that could defeat the kernel's
                    737:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     738: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   739:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     740: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   741:         A local user can gain super-user privileges due to a buffer
                    742:         overflow in sshd(8) if AFS has been configured on the system
                    743:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    744:         in the sshd_config file.</a>
1.294     david     745: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   746:        The mail(1) was interpreting tilde escapes even when invoked
                    747:        in non-interactive mode.  As mail(1) is called as root from cron,
                    748:        this can lead to a local root compromise.</a>
1.294     david     749: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   750:        Under certain conditions, on systems using YP with netgroups in
                    751:        the password database, it is possible for the rexecd(8) and rshd(8)
                    752:        daemons to execute a shell from a password database entry for a
                    753:        different user. Similarly, atrun(8) may change to the wrong
                    754:        home directory when running jobs.</a>
1.294     david     755: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   756:        A potential double free() exists in the zlib library;
                    757:        this is not exploitable on OpenBSD.
                    758:        The kernel also contains a copy of zlib; it is not
                    759:        currently known if the kernel zlib is exploitable.</a>
1.294     david     760: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   761:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      762:        may allow a local user to gain super-user privileges.</a>
1.294     david     763: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     764:        A race condition between the ptrace(2) and execve(2) system calls
                    765:        allows an attacker to modify the memory contents of suid/sgid
                    766:        processes which could lead to compromise of the super-user account.</a>
1.294     david     767: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   768:        There is a security hole in sudo(8) that can be exploited
                    769:        when the Postfix sendmail replacement is installed that may
                    770:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     771: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   772:        An attacker can trick a machine running the lpd daemon into
                    773:        creating new files in the root directory from a machine with
                    774:        remote line printer access.</a>
1.294     david     775: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   776:        The vi.recover script can be abused in such a way as
                    777:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     778: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     779:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    780:        resulting in a crash.</a>
1.294     david     781: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     782:        A security hole that may allow an attacker to partially authenticate
                    783:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   784: </ul>
                    785:
                    786: <p>
                    787: <li>
1.288     matthieu  788: <a name="29"></a>
1.173     deraadt   789:
1.294     david     790: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   791: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     792: in <a href="anoncvs.html">OpenBSD current</a>. The
                    793: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      794: you should update your machine.
                    795:
1.173     deraadt   796:
                    797: <p>
                    798: <ul>
1.294     david     799: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   800:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     801: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   802:        A race condition exists that could defeat the kernel's
                    803:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     804: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   805:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     806: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   807:         A local user can gain super-user privileges due to a buffer
                    808:         overflow in sshd(8) if AFS has been configured on the system
                    809:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    810:         in the sshd_config file.</a>
1.294     david     811: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   812:        The mail(1) was interpreting tilde escapes even when invoked
                    813:        in non-interactive mode.  As mail(1) is called as root from cron,
                    814:        this can lead to a local root compromise.</a>
1.294     david     815: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   816:        A potential double free() exists in the zlib library;
                    817:        this is not exploitable on OpenBSD.
                    818:        The kernel also contains a copy of zlib; it is not
                    819:        currently known if the kernel zlib is exploitable.</a>
1.294     david     820: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   821:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      822:        may allow a local user to gain super-user privileges.</a>
1.294     david     823: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   824:        A race condition between the ptrace(2) and execve(2) system calls
                    825:        allows an attacker to modify the memory contents of suid/sgid
                    826:        processes which could lead to compromise of the super-user account.</a>
1.294     david     827: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   828:        There is a security hole in sudo(8) that can be exploited
                    829:        when the Postfix sendmail replacement is installed that may
                    830:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     831: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   832:        An attacker can trick a machine running the lpd daemon into
                    833:        creating new files in the root directory from a machine with
                    834:        remote line printer access.</a>
1.294     david     835: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     836:        The vi.recover script can be abused in such a way as
                    837:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     838: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   839:        A security hole exists in uuxqt(8) that may allow an
                    840:        attacker to gain root privileges.</a>
1.294     david     841: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   842:        A security hole exists in lpd(8) that may allow an
                    843:        attacker to gain root privileges if lpd is running.</a>
1.294     david     844: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   845:        A security hole exists in sendmail(8) that may allow an
                    846:        attacker on the local host to gain root privileges.</a>
1.294     david     847: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     848:        A kernel buffer overflow in the NFS code can be used to execute
                    849:        arbitrary code by users with mount privileges (only root by
1.181     millert   850:        default).</a>
1.294     david     851: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     852:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     853: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    854:         sshd(8) allows users to delete arbitrary files named "cookies"
                    855:         if X11 forwarding is enabled. X11 forwarding is disabled
                    856:         by default.</a>
1.294     david     857: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   858:         Programs using the fts routines can be tricked into changing
                    859:         into the wrong directory.</a>
1.294     david     860: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   861:        Sendmail signal handlers contain unsafe code,
                    862:        leading to numerous race conditions.</a>
1.173     deraadt   863: </ul>
                    864:
                    865: <p>
                    866: <li>
1.288     matthieu  867: <a name="28"></a>
1.152     deraadt   868:
1.294     david     869: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   870: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     871: in <a href="anoncvs.html">OpenBSD current</a>. The
                    872: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      873: you should update your machine.
                    874:
1.152     deraadt   875:
                    876: <p>
                    877: <ul>
1.294     david     878: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   879:        A security hole exists in uuxqt(8) that may allow an
                    880:        attacker to gain root privileges.</a>
1.294     david     881: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   882:        A security hole exists in lpd(8) that may allow an
                    883:        attacker to gain root privileges if lpd is running.</a>
1.294     david     884: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   885:        A security hole exists in sendmail(8) that may allow an
                    886:        attacker on the local host to gain root privileges.</a>
1.294     david     887: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     888:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     889: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   890:         Programs using the fts routines can be tricked into changing
                    891:         into the wrong directory.</a>
1.294     david     892: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   893:        Sendmail signal handlers contain unsafe code,
                    894:        leading to numerous race conditions.</a>
1.294     david     895: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    896:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     897: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     898:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     899: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     900:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     901: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   902:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     903: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     904:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     905: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   906:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     907: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   908:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     909: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     910:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     911: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     912:        rnd(4) did not use all of its input when written to.</a>
1.294     david     913: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     914:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     915: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     916:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     917: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   918:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     919: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   920:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     921: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   922:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   923: </ul>
                    924:
                    925: <p>
                    926: <li>
1.288     matthieu  927: <a name="27"></a>
1.124     deraadt   928:
1.294     david     929: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   930: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     931: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   932: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    933:
                    934: <p>
                    935: <ul>
1.294     david     936: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   937:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     938: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   939:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     940: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   941:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     942: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   943:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    944:        (patch included)</a>
1.294     david     945: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  946:        X11 libraries have 2 potential overflows in xtrans code.
                    947:        (patch included)</a>
1.294     david     948: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      949:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    950:        on the server in certain configurations if used.
                    951:        (patch included)</a>
1.294     david     952: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   953:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    954:        TERMPATH and TERMCAP environment variables as it should.
                    955:        (patch included)</a>
1.294     david     956: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   957:        There are printf-style format string bugs in several privileged
                    958:        programs.  (patch included)</a>
1.294     david     959: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   960:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    961:        directory as well as in the TERMCAP environment variable for
                    962:        setuid and setgid applications.
1.146     deraadt   963:        (patch included)</a>
1.294     david     964: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   965:        A format string vulnerability exists in talkd(8).
                    966:        (patch included)</a>
1.294     david     967: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     968:        A format string vulnerability exists in the pw_error() function of the
                    969:        libutil library, yielding localhost root through chpass(1).
                    970:        (patch included)</a>
1.294     david     971: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     972:        Bad ESP/AH packets could cause a crash under certain conditions.
                    973:        (patch included)</a>
1.294     david     974: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   975:        A format string vulnerability (localhost root) exists in xlock(1).
                    976:        (patch included)</a>
1.294     david     977: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt   978:        Various bugs found in X11 libraries have various side effects, almost
                    979:        completely denial of service in OpenBSD.
                    980:        (patch included)</a>
1.294     david     981: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt   982:        Just like pretty much all the other unix ftp daemons
                    983:        on the planet, ftpd had a remote root hole in it.
                    984:        Luckily, ftpd was not enabled by default.
1.137     deraadt   985:        The problem exists if anonymous ftp is enabled.
1.136     deraadt   986:        (patch included)</a>
1.294     david     987: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt   988:        Mopd, very rarely used, contained some buffer overflows.
                    989:        (patch included)</a>
1.294     david     990: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt   991:        libedit would check for a <b>.editrc</b> file in the current
                    992:        directory.  Not known to be a real security issue, but a patch
                    993:        is available anyways.
                    994:        (patch included)</a>
1.294     david     995: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt   996:        A serious bug in dhclient(8) could allow strings from a
                    997:        malicious dhcp server to be executed in the shell as root.
                    998:        (patch included)</a>
1.294     david     999: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1000:        A serious bug in isakmpd(8) policy handling wherein
                   1001:        policy verification could be completely bypassed in isakmpd.
                   1002:        (patch included)</a>
1.294     david    1003: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1004:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1005:        should not be used, and results in security problems on
                   1006:        other operating systems.</a>
1.294     david    1007: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1008:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1009:        (patch included)</a>
1.294     david    1010: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1011:        Improper use of ipf <i>keep-state</i> rules can result
                   1012:        in firewall rules being bypassed. (patch included)</a>
                   1013:
1.124     deraadt  1014: </ul>
                   1015:
                   1016: <p>
                   1017: <li>
1.288     matthieu 1018: <a name="26"></a>
1.119     deraadt  1019:
1.294     david    1020: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1021: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1022: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1023: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1024:
                   1025: <p>
                   1026: <ul>
1.294     david    1027: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1028:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1029:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1030: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1031:        Improper use of ipf <i>keep-state</i> rules can result
                   1032:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1033: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1034:        xlockmore has a bug which a localhost attacker can use to gain
                   1035:        access to the encrypted root password hash (which is normally
1.245     miod     1036:        encoded using blowfish</a> (see
1.294     david    1037:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1038:        crypt(3)</a>)
1.245     miod     1039:        (patch included).
1.294     david    1040: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1041:        Systems running with procfs enabled and mounted are
                   1042:        vulnerable to a very tricky exploit.  procfs is not
                   1043:        mounted by default.
                   1044:        (patch included).</a>
1.294     david    1045: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1046:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1047:        thus exposing the system to a race where the aliases file
                   1048:        did not exist.
1.119     deraadt  1049:        (patch included).</a>
1.294     david    1050: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1051:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1052: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1053:        A buffer overflow in the RSAREF code included in the
                   1054:        USA version of libssl, is possibly exploitable in
                   1055:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1056:        (patch included).<br></a>
                   1057:        <strong>Update:</strong> Turns out that this was not exploitable
                   1058:        in any of the software included in OpenBSD 2.6.
1.294     david    1059: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1060:        Any user could change interface media configurations, resulting in
                   1061:        a localhost denial of service attack.
1.121     deraadt  1062:        (patch included).</a>
1.119     deraadt  1063: </ul>
                   1064:
                   1065: <p>
                   1066: <li>
1.288     matthieu 1067: <a name="25"></a>
1.106     deraadt  1068:
1.294     david    1069: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1070: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1071: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1072: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1073:
1.96      deraadt  1074: <p>
1.104     deraadt  1075: <ul>
1.294     david    1076: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1077:        In cron(8), make sure argv[] is NULL terminated in the
                   1078:        fake popen() and run sendmail as the user, not as root.
                   1079:        (patch included).</a>
1.294     david    1080: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1081:        filesystems had an overrun in their handling of uio_offset
                   1082:        in their readdir() routines. (These filesystems are not
                   1083:        enabled by default). (patch included).</a>
1.294     david    1084: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1085:        when we execve() a new process. (patch included).</a>
1.294     david    1086: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1087:        been handled by IPsec may be transmitted as cleartext.
                   1088:        PF_KEY SA expirations may leak kernel resources.
                   1089:        (patch included).</a>
1.294     david    1090: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1091:        motd re-writing and change the find(1) to use -execdir
                   1092:        (patch included).</a>
1.294     david    1093: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1094:        users to chflags(2) or fchflags(2) on character or block devices
                   1095:        which they may currently be the owner of (patch included).</a>
1.294     david    1096: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1097:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1098: </ul>
                   1099:
1.106     deraadt  1100: <p>
                   1101: <li>
1.288     matthieu 1102: <a name="24"></a>
1.235     miod     1103:
1.294     david    1104: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1105: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1106: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1107: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1108:
1.96      deraadt  1109: <p>
1.75      deraadt  1110: <ul>
1.294     david    1111: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1112:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1113: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1114:        another kernel crash case caused by the <strong>crashme</strong>
                   1115:        program (patch included).</a>
1.294     david    1116: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1117:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1118:        (patch included).</a>
1.294     david    1119: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1120:        existed in ping(8). (patch included).</a>
1.294     david    1121: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1122:        the ipq, which could permit an attacker to cause a crash.
                   1123:        (patch included).</a>
1.294     david    1124: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1125:        kernel between accept(2) and select(2) could permit an attacker
                   1126:        to hang sockets from remote.
                   1127:        (patch included).</a>
1.294     david    1128: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1129:        bog the machine excessively and cause problems.
                   1130:        (patch included).</a>
1.294     david    1131: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1132:        DDB interacted to possibly cause a crash.
                   1133:        (patch included).</a>
1.294     david    1134: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1135:        (patch included).</a>
1.294     david    1136: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1137:        problem in bootpd(8). (patch included).</a>
1.294     david    1138: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1139:        exploitable problem relating to environment variables in termcap
                   1140:        and curses. (patch included).</a>
1.294     david    1141: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1142:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1143: </ul>
                   1144:
1.106     deraadt  1145: <p>
                   1146: <li>
1.288     matthieu 1147: <a name="23"></a>
1.235     miod     1148:
1.294     david    1149: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1150: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1151: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1152: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1153:
1.96      deraadt  1154: <p>
1.53      matthieu 1155: <ul>
1.294     david    1156: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1157:        problem in bootpd(8). (patch included).</a>
1.294     david    1158: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1159:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1160: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1161:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1162: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1163:        chpass(1) has a file descriptor leak which allows an
                   1164:        attacker to modify /etc/master.passwd.</a>
1.294     david    1165: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1166: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1167:        should not be executed with fd slots 0, 1, or 2 free.
                   1168:        (patch included).</a>
1.294     david    1169: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1170:        libraries (patches included).</a>
1.294     david    1171: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1172:        processes too permissive (4th revision patch included).</a>
1.294     david    1173: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1174:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1175: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1176:        if IPSEC is enabled (patch included).</a>
1.294     david    1177: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1178:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1179: </ul>
1.9       deraadt  1180:
1.106     deraadt  1181: <p>
                   1182: <li>
1.288     matthieu 1183: <a name="22"></a>
1.235     miod     1184:
1.294     david    1185: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1186: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1187: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1188: still exist in other operating systems.  (The supplied patches are for
                   1189: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1190:
1.96      deraadt  1191: <p>
1.9       deraadt  1192: <ul>
1.294     david    1193: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1194:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1195: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1196:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1197: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1198:        (patch included).</a>
1.294     david    1199: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1200:        (patch included).</a>
1.294     david    1201: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1202: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1203:        (patch included).</a>
1.294     david    1204: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1205:        export (patch included).</a>
1.112     philen   1206: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1207:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1208: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1209:        Acceptance.</a>
1.294     david    1210:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1211: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1212:        flaw (patch included).</a>
1.294     david    1213: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1214: </ul>
                   1215:
1.106     deraadt  1216: <p>
                   1217: <li>
1.288     matthieu 1218: <a name="21"></a>
1.235     miod     1219:
1.294     david    1220: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1221: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1222: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1223: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1224: would strongly recommend an upgrade to the newest release, as this
                   1225: patch list only attempts at fixing the most important security
                   1226: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1227: security problems.  Many of those problems were solved in ways which
                   1228: make it hard for us to provide patches).
                   1229:
1.96      deraadt  1230: <p>
1.52      deraadt  1231: <ul>
1.112     philen   1232: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1233: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1234:        (patch included)</a>
1.112     philen   1235: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1236: </ul>
1.51      deraadt  1237:
1.106     deraadt  1238: <p>
                   1239: <li>
1.288     matthieu 1240: <a name="20"></a>
1.235     miod     1241:
1.294     david    1242: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1243: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1244: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1245: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1246: commend you for being there back in the old days!, but you're really
                   1247: missing out if you don't install a new version!)
                   1248:
                   1249: <p>
                   1250: <ul>
1.112     philen   1251: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1252:        resolver (patch included)</a>
                   1253: <li>Many others... if people can hunt them down, please let me know
                   1254:        and we'll put them up here.
                   1255: </ul>
1.51      deraadt  1256: <p>
1.106     deraadt  1257:
1.288     matthieu 1258: <a name="watching"></a>
1.294     david    1259: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1260:
1.21      deraadt  1261: Since we take a proactive stance with security, we are continually
                   1262: finding and fixing new security problems.  Not all of these problems
1.80      espie    1263: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1264: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1265: have security consequences we could not predict.  We do not have the
                   1266: time resources to make these changes available in the above format.<p>
1.21      deraadt  1267:
                   1268: Thus there are usually minor security fixes in the current source code
                   1269: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1270: guarantee that these problems are of minimal impact and unproven
1.44      ian      1271: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1272: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1273:
1.45      deraadt  1274: People who are really concerned with security can do a number of
                   1275: things:<p>
1.21      deraadt  1276:
                   1277: <ul>
                   1278: <li>If you understand security issues, watch our
1.294     david    1279:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1280:        eye out for things which appear security related.  Since
1.21      deraadt  1281:        exploitability is not proven for many of the fixes we make,
                   1282:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1283:        If a problem is proven and serious, a patch will be available
                   1284:        here very shortly after.
1.161     horacio  1285: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1286:        security-announce mailing list</a> which will notify you for every
1.186     ian      1287:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1288:        and instruct you on how to patch the problem.
1.21      deraadt  1289: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1290:        complete system build from time to time (read /usr/src/Makefile
                   1291:        carefully).  Users can make the assumption that the current
                   1292:        source tree always has stronger security than the previous release.
1.45      deraadt  1293:        However, building your own system from source code is not trivial;
1.265     miod     1294:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1295:        transition between major releases.
1.115     ericj    1296: <li>Install a binary snapshot for your
1.80      espie    1297:        architecture, which are made available fairly often.  For
1.29      deraadt  1298:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1299: </ul>
                   1300:
1.9       deraadt  1301: <p>
1.288     matthieu 1302: <a name="reporting"></a>
1.294     david    1303: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1304:
1.5       deraadt  1305: <p> If you find a new security problem, you can mail it to
1.294     david    1306: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1307: <br>
1.5       deraadt  1308: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1309: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1310:
1.107     deraadt  1311: <p>
1.288     matthieu 1312: <a name="papers"></a>
1.294     david    1313: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1314:
                   1315: A number of papers have been written by OpenBSD team members, about security
                   1316: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1317: documents are available as follows.<p>
1.107     deraadt  1318:
                   1319: <ul>
1.113     deraadt  1320: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1321:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1322:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1323:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1324:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1325:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1326: <p>
                   1327: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1328:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1329:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1330:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1331:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1332:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1333:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1334:     <a href="papers/crypt-paper.ps">paper</a> and
                   1335:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1336: <p>
                   1337: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1338:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1339:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1340:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1341:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1342:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1343: <p>
1.118     deraadt  1344: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1345:     <a href="events.html#lisa99">LISA 1999</a>,
                   1346:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1347:     <a href="papers/authgw-paper.ps">paper</a> and
                   1348:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1349: <p>
1.153     jufi     1350: <li>Encrypting Virtual Memory<br>
1.294     david    1351:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1352:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1353:     <a href="papers/swapencrypt.ps">paper</a> and
                   1354:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1355: <p>
1.107     deraadt  1356: </ul>
1.294     david    1357: </ul>
1.106     deraadt  1358:
1.2       deraadt  1359: <hr>
1.294     david    1360: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1361: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1362: <br>
1.315   ! millert  1363: <small>$OpenBSD: security.html,v 1.314 2005/06/18 20:12:21 miod Exp $</small>
1.1       deraadt  1364:
1.24      deraadt  1365: </body>
                   1366: </html>