[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.318

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
1.318   ! deraadt    59: <a href="#37">3.7</a>,
        !            60: <a href="#38">3.8</a>.
1.114     philen     61: </td>
                     62: </tr>
                     63: </table>
1.56      deraadt    64: <hr>
                     65:
1.294     david      66: <a name="goals"></a>
1.278     deraadt    67: <ul>
1.294     david      68: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    69:
1.14      deraadt    70: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    71: ONE in the industry for security (if we are not already there).  Our
                     72: open software development model permits us to take a more
                     73: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     74: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    75: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    76: cryptography</a>, we are able to take cryptographic approaches towards
                     77: fixing security problems.<p>
1.18      deraadt    78:
1.288     matthieu   79: <a name="disclosure"></a>
1.294     david      80: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    81:
1.45      deraadt    82: Like many readers of the
1.196     jufi       83: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    84: BUGTRAQ mailing list</a>,
1.106     deraadt    85: we believe in full disclosure of security problems.  In the
                     86: operating system arena, we were probably the first to embrace
                     87: the concept.  Many vendors, even of free software, still try
                     88: to hide issues from their users.<p>
                     89:
                     90: Security information moves very fast in cracker circles.  On the other
                     91: hand, our experience is that coding and releasing of proper security
                     92: fixes typically requires about an hour of work -- very fast fix
                     93: turnaround is possible.  Thus we think that full disclosure helps the
                     94: people who really care about security.<p>
                     95:
1.288     matthieu   96: <a name="process"></a>
1.294     david      97: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    98:
1.12      deraadt    99: Our security auditing team typically has between six and twelve
1.45      deraadt   100: members who continue to search for and fix new security holes.  We
                    101: have been auditing since the summer of 1996.  The process we follow to
                    102: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   103: every critical software component.  We are not so much looking for
                    104: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   105: years later someone discovers the problem used to be a security
1.106     deraadt   106: issue, and we fixed it because it was just a bug, well, all the
                    107: better.  Flaws have been found in just about every area of the system.
                    108: Entire new classes of security problems have been found during our
                    109: audit, and often source code which had been audited earlier needs
                    110: re-auditing with these new flaws in mind.  Code often gets audited
                    111: multiple times, and by multiple people with different auditing
                    112: skills.<p>
1.12      deraadt   113:
1.94      deraadt   114: Some members of our security auditing team worked for Secure Networks,
                    115: the company that made the industry's premier network security scanning
                    116: software package Ballista (Secure Networks got purchased by Network
                    117: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    118: That company did a lot of security research, and thus fit in well
1.106     deraadt   119: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    120: colours since day 1.<p>
1.31      deraadt   121:
1.34      deraadt   122: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   123: In most cases we have found that the determination of exploitability
                    124: is not an issue.  During our ongoing auditing process we find many
                    125: bugs, and endeavor to fix them even though exploitability is not
                    126: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    127: have fixed many simple and obvious careless programming errors in code
                    128: and only months later discovered that the problems were in fact
                    129: exploitable.  (Or, more likely someone on
1.197     jufi      130: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   131: would report that other operating systems were vulnerable to a `newly
                    132: discovered problem', and then it would be discovered that OpenBSD had
                    133: been fixed in a previous release).  In other cases we have been saved
                    134: from full exploitability of complex step-by-step attacks because we
                    135: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   136: managed such a success is the lpd advisory that Secure Networks put out.
                    137: <p>
1.29      deraadt   138:
1.288     matthieu  139: <a name="newtech"></a>
1.294     david     140: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   141:
                    142: As we audit source code, we often invent new ways of solving problems.
                    143: Sometimes these ideas have been used before in some random application
                    144: written somewhere, but perhaps not taken to the degree that we do.
                    145: <p>
                    146:
                    147: <ul>
                    148:   <li>strlcpy() and strlcat()
                    149:   <li>Memory protection purify
                    150:     <ul>
                    151:     <li>W^X
                    152:     <li>.rodata segment
                    153:     <li>Guard pages
                    154:     <li>Randomized malloc()
                    155:     <li>Randomized mmap()
                    156:     <li>atexit() and stdio protection
                    157:     </ul>
1.295     otto      158:   <li>Privilege separation
1.278     deraadt   159:   <li>Privilege revocation
                    160:   <li>Chroot jailing
                    161:   <li>New uids
                    162:   <li>ProPolice
                    163:   <li>... and others
                    164: </ul>
                    165: <p>
                    166:
1.294     david     167: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   168:
1.45      deraadt   169: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   170: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   171: commonplace in security forums like
1.197     jufi      172: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   173:
1.45      deraadt   174: The most intense part of our security auditing happened immediately
1.80      espie     175: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   176: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    177: thousands) of security issues were fixed rapidly over this year-long
                    178: period; bugs like the standard buffer overflows, protocol
                    179: implementation weaknesses, information gathering, and filesystem
                    180: races.  Hence most of the security problems that we encountered were
                    181: fixed before our 2.1 release, and then a far smaller number needed
                    182: fixing for our 2.2 release.  We do not find as many problems anymore,
                    183: it is simply a case of diminishing returns.  Recently the security
                    184: problems we find and fix tend to be significantly more obscure or
                    185: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   186:
1.35      deraadt   187: <ul>
1.45      deraadt   188: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   189: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   190:        to search for more complicated exploits, so we will too.
                    191: <li>Finding and fixing subtle flaws in complicated software is
                    192:        a lot of fun.
1.35      deraadt   193: </ul>
1.106     deraadt   194: <p>
1.15      deraadt   195:
1.14      deraadt   196: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   197: to find and fix new security flaws.<p>
1.12      deraadt   198:
1.288     matthieu  199: <a name="default"></a>
1.294     david     200: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   201:
                    202: To ensure that novice users of OpenBSD do not need to become security
                    203: experts overnight (a viewpoint which other vendors seem to have), we
                    204: ship the operating system in a Secure by Default mode.  All non-essential
                    205: services are disabled.  As the user/administrator becomes more familiar
                    206: with the system, he will discover that he has to enable daemons and other
                    207: parts of the system.  During the process of learning how to enable a new
                    208: service, the novice is more likely to learn of security considerations.<p>
                    209:
                    210: This is in stark contrast to the increasing number of systems that
                    211: ship with NFS, mountd, web servers, and various other services enabled
                    212: by default, creating instantaneous security problems for their users
                    213: within minutes after their first install.<p>
                    214:
1.288     matthieu  215: <a name="crypto"></a>
1.294     david     216: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   217:
                    218: And of course, since the OpenBSD project is based in Canada, it is possible
                    219: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   220: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   221:
1.294     david     222: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   223:
                    224: <li>
1.318   ! deraadt   225: <a name="38"></a>
        !           226:
        !           227: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
        !           228: These are the OpenBSD 3.8 advisories -- all these problems are solved
        !           229: in <a href=anoncvs.html>OpenBSD current</a> and the
        !           230: <a href=stable.html>patch branch</a>.
        !           231:
        !           232: <p>
        !           233: <ul>
        !           234: <li>None yet.
        !           235: </ul>
        !           236:
        !           237: <li>
1.312     david     238: <a name="37"></a>
                    239:
                    240: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    241: These are the OpenBSD 3.7 advisories -- all these problems are solved
                    242: in <a href=anoncvs.html>OpenBSD current</a> and the
                    243: <a href=stable.html>patch branch</a>.
                    244:
                    245: <p>
                    246: <ul>
1.318   ! deraadt   247: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   248:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318   ! deraadt   249: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   250:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318   ! deraadt   251: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   252:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   253:        to run arbitrary commands.</a>
1.318   ! deraadt   254: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      255:         Fix a buffer overflow, memory leaks, and NULL pointer
                    256:         dereference in cvs(1).</a>
1.312     david     257: </ul>
                    258:
                    259: <li>
1.301     miod      260: <a name="36"></a>
                    261:
                    262: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    263: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    264: in <a href=anoncvs.html>OpenBSD current</a> and the
                    265: <a href=stable.html>patch branch</a>.
                    266:
                    267: <p>
1.302     markus    268: <ul>
1.317     millert   269: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    270:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   271: <li><a href="errata36.html#libz">Jul 6, 2005:
                    272:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   273: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   274:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   275:        to run arbitrary commands.</a>
1.311     deraadt   276: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      277:         Fix a buffer overflow, memory leaks, and NULL pointer
                    278:         dereference in cvs(1).</a>
1.311     deraadt   279: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      280:         Due to buffer overflows in telnet(1), a malicious
                    281:         server or man-in-the-middle attack could allow
                    282:         execution of arbitrary code with the privileges of
                    283:         the user invoking telnet(1).</a>
1.311     deraadt   284: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      285:         More stringent checking should be done in the copy(9)
                    286:         functions to prevent their misuse.</a>
1.311     deraadt   287: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      288:         More stringent checking should be done in the copy(9)
                    289:         functions to prevent their misuse.</a>
1.311     deraadt   290: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      291:         httpd(8)'s mod_include module fails to properly validate
                    292:         the length of user supplied tag strings prior to copying
1.305     brad      293:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   294: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    295:         On systems running isakmpd(8) it is possible for a local
                    296:         user to cause kernel memory corruption and system panic by
1.303     markus    297:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    298: </ul>
1.301     miod      299:
                    300: <p>
1.314     miod      301: OpenBSD 3.5 and earlier releases are not supported anymore. The following
                    302: paragraphs only list advisories issued while they were maintained; these
                    303: releases are likely to be affected by the advisories for more recent releases.
                    304: <br>
                    305:
1.301     miod      306: <li>
1.288     matthieu  307: <a name="35"></a>
1.279     deraadt   308:
1.294     david     309: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   310: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      311: in <a href="anoncvs.html">OpenBSD current</a>. The
                    312: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    313: you should update your machine.
1.279     deraadt   314:
                    315: <p>
                    316: <ul>
1.310     brad      317: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    318:         Fix a buffer overflow, memory leaks, and NULL pointer
                    319:         dereference in cvs(1).</a>
1.309     brad      320: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    321:         Due to buffer overflows in telnet(1), a malicious
                    322:         server or man-in-the-middle attack could allow
                    323:         execution of arbitrary code with the privileges of
                    324:         the user invoking telnet(1).</a>
1.308     brad      325: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      326:         More stringent checking should be done in the copy(9)
                    327:         functions to prevent their misuse.</a>
1.306     brad      328: <li><a href="errata35.html#locore">Feb 28, 2005:
                    329:         More stringent checking should be done in the copy(9)
                    330:         functions to prevent their misuse.</a>
1.304     brad      331: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    332:         httpd(8)'s mod_include module fails to properly validate
                    333:         the length of user supplied tag strings prior to copying
1.305     brad      334:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    335: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    336:         On systems running isakmpd(8) it is possible for a local
                    337:         user to cause kernel memory corruption and system panic by
1.303     markus    338:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      339: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   340:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      341: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      342:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      343: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      344:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    345:        an arbitrary memory position outside of a char array, causing a DoS
                    346:        or possibly buffer overflows.</a>
1.301     miod      347: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   348:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      349: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  350:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      351:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      352: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   353:        Multiple remote vulnerabilities have been found in the cvs(1)
                    354:        server which can be used by CVS clients to crash or execute
1.293     brad      355:        arbitrary code on the server.</a>
1.301     miod      356: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      357:        kdc(8) performs inadequate checking of request fields, leading
                    358:        to the possibility of principal impersonation from other
                    359:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      360: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  361:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      362:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      363: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      364:        A buffer overflow in the cvs(1) server has been found,
                    365:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      366:        the server.</a>
1.301     miod      367: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      368:        Integer overflow problems were found in procfs, allowing
1.293     brad      369:        reading of arbitrary kernel memory.</a>
1.301     miod      370: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      371:        Pathname validation problems have been found in cvs(1),
                    372:        allowing clients and servers access to files outside the
1.293     brad      373:        repository or local CVS tree.</a>
1.279     deraadt   374: </ul>
                    375:
                    376: <p>
                    377: <li>
1.288     matthieu  378: <a name="34"></a>
1.261     david     379:
1.294     david     380: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     381: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      382: in <a href="anoncvs.html">OpenBSD current</a>. The
                    383: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    384: you should update your machine.
1.261     david     385: <p>
                    386: <ul>
1.302     markus    387: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    388:         On systems running isakmpd(8) it is possible for a local
                    389:         user to cause kernel memory corruption and system panic by
1.303     markus    390:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      391: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    392:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      393: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    394:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    395:        an arbitrary memory position outside of a char array, causing a DoS
                    396:        or possibly buffer overflows.</a>
1.294     david     397: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   398:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     399: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      400:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      401:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     402: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   403:        Multiple remote vulnerabilities have been found in the cvs(1)
                    404:        server which can be used by CVS clients to crash or execute
1.293     brad      405:        arbitrary code on the server.</a>
1.294     david     406: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      407:        kdc(8) performs inadequate checking of request fields, leading
                    408:        to the possibility of principal impersonation from other
                    409:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     410: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      411:        A buffer overflow in the cvs(1) server has been found,
                    412:        which can be used by CVS clients to execute arbitrary code on
                    413:        the server.</a>
1.294     david     414: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      415:        Integer overflow problems were found in procfs, allowing
                    416:        reading of arbitrary kernel memory.</a>
1.294     david     417: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      418:        Pathname validation problems have been found in cvs(1),
                    419:        allowing clients and servers access to files outside the
                    420:        repository or local CVS tree.</a>
1.294     david     421: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   422:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      423:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     424: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      425:        Defects in the payload validation and processing functions of
                    426:        isakmpd have been discovered. An attacker could send malformed
                    427:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     428: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      429:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    430:        access module, using IP addresses without a netmask on big endian
                    431:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     432: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  433:        An IPv6 MTU handling problem exists that could be used by an
                    434:        attacker to cause a denial of service attack.</a>
1.294     david     435: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   436:        A reference counting bug in shmat(2) could be used to write to
                    437:        kernel memory under certain circumstances.</a>
1.294     david     438: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      439:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   440:        by Thomas Walpuski.</a>
1.294     david     441: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   442:        It may be possible for a local user to overrun the stack in
                    443:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     444: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  445:        The use of certain ASN.1 encodings or malformed public keys may
                    446:        allow an attacker to mount a denial of service attack against
                    447:        applications linked with ssl(3).</a>
1.261     david     448: </ul>
                    449:
                    450: <li>
1.288     matthieu  451: <a name="33"></a>
1.246     deraadt   452:
1.294     david     453: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   454: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     455: in <a href="anoncvs.html">OpenBSD current</a>. The
                    456: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      457: you should update your machine.
1.246     deraadt   458: <p>
                    459: <ul>
1.294     david     460: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      461:        Pathname validation problems have been found in cvs(1),
                    462:        allowing clients and servers access to files outside the
                    463:        repository or local CVS tree.</a>
1.294     david     464: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   465:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      466:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     467: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      468:        Defects in the payload validation and processing functions of
                    469:        isakmpd have been discovered. An attacker could send malformed
                    470:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     471: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      472:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    473:        access module, using IP addresses without a netmask on big endian
                    474:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     475: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      476:        An IPv6 MTU handling problem exists that could be used by an
                    477:        attacker to cause a denial of service attack.</a>
1.294     david     478: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   479:        A reference counting bug in shmat(2) could be used to write to
                    480:        kernel memory under certain circumstances.</a>
1.294     david     481: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      482:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   483:         by Thomas Walpuski.</a>
1.294     david     484: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   485:        It may be possible for a local user to execute arbitrary code
                    486:        resulting in escalation of privileges due to a stack overrun
                    487:        in compat_ibcs2(8).</a>
1.294     david     488: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   489:        The use of certain ASN.1 encodings or malformed public keys may
                    490:        allow an attacker to mount a denial of service attack against
                    491:        applications linked with ssl(3).</a>
1.294     david     492: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      493:        Access of freed memory in pf(4) could be used to
1.260     margarid  494:        remotely panic a machine using scrub rules.</a>
1.294     david     495: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   496:        A buffer overflow in the address parsing in
                    497:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     498: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   499:        OpenSSH versions prior to 3.7 contains a buffer management error
                    500:        that is potentially exploitable.</a>
1.294     david     501: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   502:        Root may be able to reduce the security level by taking advantage of
                    503:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     504: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   505:        An improper bounds check in the kernel may allow a local user
                    506:        to panic the kernel.</a>
1.294     david     507: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   508:        An off-by-one error exists in the C library function realpath(3)
                    509:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   510: </ul>
                    511:
1.265     miod      512:
1.247     david     513: <p>
1.246     deraadt   514: <li>
1.288     matthieu  515: <a name="32"></a>
1.224     deraadt   516:
1.294     david     517: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   518: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     519: in <a href="anoncvs.html">OpenBSD current</a>. The
                    520: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      521: you should update your machine.
1.224     deraadt   522: <p>
                    523: <ul>
1.294     david     524: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   525:        The use of certain ASN.1 encodings or malformed public keys may
                    526:        allow an attacker to mount a denial of service attack against
                    527:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     528: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      529:        Access of freed memory in pf(4) could be used to
1.260     margarid  530:        remotely panic a machine using scrub rules.</a>
1.294     david     531: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   532:        A buffer overflow in the address parsing in
                    533:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     534: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   535:        OpenSSH versions prior to 3.7 contains a buffer management error
                    536:        that is potentially exploitable.</a>
1.294     david     537: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      538:         Fix for a potential security issue in
                    539:         sendmail(8) with respect to DNS maps.</a>
1.294     david     540: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   541:        An off-by-one error exists in the C library function realpath(3)
                    542:        may allow an attacker to gain escalated privileges.</a>
1.294     david     543: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      544:        A buffer overflow in the address parsing in
                    545:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     546: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   547:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    548:        exploited on Kerberos v5 as well.</a>
1.294     david     549: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      550:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      551:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     552: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      553:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    554:        timing attacks.</a>
1.294     david     555: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   556:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    557:        privileges to user daemon.</a>.
1.294     david     558: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      559:        A buffer overflow in the envelope comments processing in
                    560:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     561: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  562:        httpd(8) leaks file inode numbers via ETag header as well as
                    563:        child PIDs in multipart MIME boundary generation. This could
                    564:        lead, for example, to NFS exploitation because it uses inode
                    565:        numbers as part of the file handle.</a>
1.294     david     566: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  567:        In ssl(8) an information leak can occur via timing by performing
                    568:        a MAC computation even if incorrect block cipher padding has
                    569:        been found, this is a countermeasure. Also, check for negative
                    570:        sizes, in allocation routines.</a>
1.294     david     571: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   572:        A double free exists in cvs(1) that could lead to privilege
                    573:        escalation for cvs configurations where the cvs command is
1.233     margarid  574:        run as a privileged user.</a>
1.294     david     575: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   576:        A buffer overflow exists in named(8) that could lead to a
                    577:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     578: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  579:        A logic error in the pool kernel memory allocator could cause
                    580:        memory corruption in low-memory situations, causing the system
                    581:        to crash.</a>
1.294     david     582: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      583:        An attacker can bypass smrsh(8)'s restrictions and execute
                    584:        arbitrary commands with the privileges of his own account.</a>
1.294     david     585: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  586:        Network bridges running pf with scrubbing enabled could cause
                    587:        mbuf corruption, causing the system to crash.</a>
1.294     david     588: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      589:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    590:        to possible remote crash or exploit.</a>
1.224     deraadt   591: </ul>
                    592:
1.227     miod      593: <p>
                    594: <li>
1.288     matthieu  595: <a name="31"></a>
1.203     deraadt   596:
1.294     david     597: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   598: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     599: in <a href="anoncvs.html">OpenBSD current</a>. The
                    600: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      601: you should update your machine.
1.203     deraadt   602:
                    603: <p>
                    604: <ul>
1.294     david     605: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      606:        A buffer overflow in the address parsing in
                    607:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     608: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   609:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    610:        exploited on Kerberos v5 as well.</a>
1.294     david     611: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      612:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      613:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     614: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      615:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    616:        timing attacks.</a>
1.294     david     617: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   618:        A buffer overflow in lprm(1) may allow an attacker to gain
                    619:        root privileges.</a>
1.294     david     620: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      621:        A buffer overflow in the envelope comments processing in
                    622:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     623: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      624:        In ssl(8) an information leak can occur via timing by performing
                    625:        a MAC computation even if incorrect block cipher padding has
                    626:        been found, this is a countermeasure. Also, check for negative
                    627:        sizes, in allocation routines.</a>
1.294     david     628: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   629:        A double free exists in cvs(1) that could lead to privilege
                    630:        escalation for cvs configurations where the cvs command is
1.294     david     631:        run as a privileged user</a>.
                    632: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   633:        A buffer overflow exists in named(8) that could lead to a
                    634:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     635: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      636:        Incorrect argument checking in the getitimer(2) system call
                    637:        may allow an attacker to crash the system.</a>
1.294     david     638: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      639:        An attacker can bypass smrsh(8)'s restrictions and execute
                    640:        arbitrary commands with the privileges of his own account.</a>
1.294     david     641: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      642:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    643:        to possible remote crash or exploit.</a>
1.294     david     644: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     645:        Incorrect argument checking in the setitimer(2) system call
                    646:        may allow an attacker to write to kernel memory.</a>
1.294     david     647: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    648:        An insufficient boundary check in the select system call
1.220     miod      649:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    650:        in kernel context.</a>
1.294     david     651: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      652:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    653:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    654:        crypto(3) library, all of them being potentially remotely
                    655:        exploitable.</a>
1.294     david     656: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      657:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    658:        possible remote crash.</a>
1.294     david     659: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      660:        A race condition exists in the pppd(8) daemon which may cause it to
                    661:        alter the file permissions of an arbitrary file.</a>
1.294     david     662: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      663:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    664:        crash.</a>
1.294     david     665: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      666:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     667: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      668:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      669:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     670: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   671:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     672: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   673:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      674:        input validation error that can result in an integer overflow and
                    675:        privilege escalation.</a>
1.294     david     676: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      677:        A buffer overflow can occur during the interpretation of chunked
                    678:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     679: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    680:         Under certain conditions, on systems using YP with netgroups
                    681:         in the password database, it is possible that sshd(8) does
                    682:         ACL checks for the requested user name but uses the password
                    683:         database entry of a different user for authentication.  This
                    684:         means that denied users might authenticate successfully
                    685:         while permitted users could be locked out.</a>
1.294     david     686: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   687:        A race condition exists that could defeat the kernel's
                    688:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     689: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   690:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     691: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   692:         A local user can gain super-user privileges due to a buffer
                    693:         overflow in sshd(8) if AFS has been configured on the system
                    694:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    695:         in the sshd_config file.</a>
1.203     deraadt   696: </ul>
                    697:
1.235     miod      698: <p>
1.203     deraadt   699: <li>
1.288     matthieu  700: <a name="30"></a>
1.187     deraadt   701:
1.294     david     702: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   703: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     704: in <a href="anoncvs.html">OpenBSD current</a>. The
                    705: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      706: you should update your machine.
1.187     deraadt   707:
                    708: <p>
                    709: <ul>
1.294     david     710: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   711:        A buffer overflow exists in named(8) that could lead to a
                    712:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     713: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      714:        Incorrect argument checking in the getitimer(2) system call
                    715:        may allow an attacker to crash the system.</a>
1.294     david     716: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      717:        An attacker can bypass smrsh(8)'s restrictions and execute
                    718:        arbitrary commands with the privileges of his own account.</a>
1.294     david     719: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      720:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    721:        to possible remote crash or exploit.</a>
1.294     david     722: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      723:        Incorrect argument checking in the setitimer(2) system call
                    724:        may allow an attacker to write to kernel memory.</a>
1.294     david     725: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      726:        An insufficient boundary check in the select and poll system calls
                    727:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    728:        in kernel context.</a>
1.294     david     729: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      730:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    731:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    732:        crypto(3) library, all of them being potentially remotely
                    733:        exploitable.</a>
1.294     david     734: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      735:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    736:        possible remote crash.</a>
1.294     david     737: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      738:        A race condition exists in the pppd(8) daemon which may cause it to
                    739:        alter the file permissions of an arbitrary file.</a>
1.294     david     740: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      741:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    742:        crash.</a>
1.294     david     743: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      744:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     745: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   746:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     747: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   748:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      749:        input validation error that can result in an integer overflow and
                    750:        privilege escalation.</a>
1.294     david     751: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      752:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      753:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     754: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      755:        A buffer overflow can occur during the interpretation of chunked
                    756:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     757: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   758:        A race condition exists that could defeat the kernel's
                    759:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     760: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   761:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     762: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   763:         A local user can gain super-user privileges due to a buffer
                    764:         overflow in sshd(8) if AFS has been configured on the system
                    765:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    766:         in the sshd_config file.</a>
1.294     david     767: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   768:        The mail(1) was interpreting tilde escapes even when invoked
                    769:        in non-interactive mode.  As mail(1) is called as root from cron,
                    770:        this can lead to a local root compromise.</a>
1.294     david     771: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   772:        Under certain conditions, on systems using YP with netgroups in
                    773:        the password database, it is possible for the rexecd(8) and rshd(8)
                    774:        daemons to execute a shell from a password database entry for a
                    775:        different user. Similarly, atrun(8) may change to the wrong
                    776:        home directory when running jobs.</a>
1.294     david     777: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   778:        A potential double free() exists in the zlib library;
                    779:        this is not exploitable on OpenBSD.
                    780:        The kernel also contains a copy of zlib; it is not
                    781:        currently known if the kernel zlib is exploitable.</a>
1.294     david     782: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   783:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      784:        may allow a local user to gain super-user privileges.</a>
1.294     david     785: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     786:        A race condition between the ptrace(2) and execve(2) system calls
                    787:        allows an attacker to modify the memory contents of suid/sgid
                    788:        processes which could lead to compromise of the super-user account.</a>
1.294     david     789: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   790:        There is a security hole in sudo(8) that can be exploited
                    791:        when the Postfix sendmail replacement is installed that may
                    792:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     793: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   794:        An attacker can trick a machine running the lpd daemon into
                    795:        creating new files in the root directory from a machine with
                    796:        remote line printer access.</a>
1.294     david     797: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   798:        The vi.recover script can be abused in such a way as
                    799:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     800: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     801:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    802:        resulting in a crash.</a>
1.294     david     803: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     804:        A security hole that may allow an attacker to partially authenticate
                    805:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   806: </ul>
                    807:
                    808: <p>
                    809: <li>
1.288     matthieu  810: <a name="29"></a>
1.173     deraadt   811:
1.294     david     812: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   813: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     814: in <a href="anoncvs.html">OpenBSD current</a>. The
                    815: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      816: you should update your machine.
                    817:
1.173     deraadt   818:
                    819: <p>
                    820: <ul>
1.294     david     821: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   822:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     823: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   824:        A race condition exists that could defeat the kernel's
                    825:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     826: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   827:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     828: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   829:         A local user can gain super-user privileges due to a buffer
                    830:         overflow in sshd(8) if AFS has been configured on the system
                    831:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    832:         in the sshd_config file.</a>
1.294     david     833: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   834:        The mail(1) was interpreting tilde escapes even when invoked
                    835:        in non-interactive mode.  As mail(1) is called as root from cron,
                    836:        this can lead to a local root compromise.</a>
1.294     david     837: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   838:        A potential double free() exists in the zlib library;
                    839:        this is not exploitable on OpenBSD.
                    840:        The kernel also contains a copy of zlib; it is not
                    841:        currently known if the kernel zlib is exploitable.</a>
1.294     david     842: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   843:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      844:        may allow a local user to gain super-user privileges.</a>
1.294     david     845: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   846:        A race condition between the ptrace(2) and execve(2) system calls
                    847:        allows an attacker to modify the memory contents of suid/sgid
                    848:        processes which could lead to compromise of the super-user account.</a>
1.294     david     849: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   850:        There is a security hole in sudo(8) that can be exploited
                    851:        when the Postfix sendmail replacement is installed that may
                    852:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     853: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   854:        An attacker can trick a machine running the lpd daemon into
                    855:        creating new files in the root directory from a machine with
                    856:        remote line printer access.</a>
1.294     david     857: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     858:        The vi.recover script can be abused in such a way as
                    859:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     860: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   861:        A security hole exists in uuxqt(8) that may allow an
                    862:        attacker to gain root privileges.</a>
1.294     david     863: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   864:        A security hole exists in lpd(8) that may allow an
                    865:        attacker to gain root privileges if lpd is running.</a>
1.294     david     866: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   867:        A security hole exists in sendmail(8) that may allow an
                    868:        attacker on the local host to gain root privileges.</a>
1.294     david     869: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     870:        A kernel buffer overflow in the NFS code can be used to execute
                    871:        arbitrary code by users with mount privileges (only root by
1.181     millert   872:        default).</a>
1.294     david     873: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     874:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     875: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    876:         sshd(8) allows users to delete arbitrary files named "cookies"
                    877:         if X11 forwarding is enabled. X11 forwarding is disabled
                    878:         by default.</a>
1.294     david     879: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   880:         Programs using the fts routines can be tricked into changing
                    881:         into the wrong directory.</a>
1.294     david     882: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   883:        Sendmail signal handlers contain unsafe code,
                    884:        leading to numerous race conditions.</a>
1.173     deraadt   885: </ul>
                    886:
                    887: <p>
                    888: <li>
1.288     matthieu  889: <a name="28"></a>
1.152     deraadt   890:
1.294     david     891: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   892: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     893: in <a href="anoncvs.html">OpenBSD current</a>. The
                    894: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      895: you should update your machine.
                    896:
1.152     deraadt   897:
                    898: <p>
                    899: <ul>
1.294     david     900: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   901:        A security hole exists in uuxqt(8) that may allow an
                    902:        attacker to gain root privileges.</a>
1.294     david     903: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   904:        A security hole exists in lpd(8) that may allow an
                    905:        attacker to gain root privileges if lpd is running.</a>
1.294     david     906: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   907:        A security hole exists in sendmail(8) that may allow an
                    908:        attacker on the local host to gain root privileges.</a>
1.294     david     909: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     910:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     911: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   912:         Programs using the fts routines can be tricked into changing
                    913:         into the wrong directory.</a>
1.294     david     914: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   915:        Sendmail signal handlers contain unsafe code,
                    916:        leading to numerous race conditions.</a>
1.294     david     917: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    918:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     919: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     920:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     921: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     922:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     923: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   924:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     925: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     926:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     927: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   928:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     929: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   930:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     931: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     932:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     933: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     934:        rnd(4) did not use all of its input when written to.</a>
1.294     david     935: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     936:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     937: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     938:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     939: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   940:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     941: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   942:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     943: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   944:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   945: </ul>
                    946:
                    947: <p>
                    948: <li>
1.288     matthieu  949: <a name="27"></a>
1.124     deraadt   950:
1.294     david     951: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   952: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     953: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   954: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    955:
                    956: <p>
                    957: <ul>
1.294     david     958: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   959:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     960: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   961:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     962: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   963:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     964: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   965:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    966:        (patch included)</a>
1.294     david     967: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  968:        X11 libraries have 2 potential overflows in xtrans code.
                    969:        (patch included)</a>
1.294     david     970: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      971:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    972:        on the server in certain configurations if used.
                    973:        (patch included)</a>
1.294     david     974: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   975:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    976:        TERMPATH and TERMCAP environment variables as it should.
                    977:        (patch included)</a>
1.294     david     978: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert   979:        There are printf-style format string bugs in several privileged
                    980:        programs.  (patch included)</a>
1.294     david     981: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert   982:        libcurses honored terminal descriptions in the $HOME/.terminfo
                    983:        directory as well as in the TERMCAP environment variable for
                    984:        setuid and setgid applications.
1.146     deraadt   985:        (patch included)</a>
1.294     david     986: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt   987:        A format string vulnerability exists in talkd(8).
                    988:        (patch included)</a>
1.294     david     989: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron     990:        A format string vulnerability exists in the pw_error() function of the
                    991:        libutil library, yielding localhost root through chpass(1).
                    992:        (patch included)</a>
1.294     david     993: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason     994:        Bad ESP/AH packets could cause a crash under certain conditions.
                    995:        (patch included)</a>
1.294     david     996: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt   997:        A format string vulnerability (localhost root) exists in xlock(1).
                    998:        (patch included)</a>
1.294     david     999: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1000:        Various bugs found in X11 libraries have various side effects, almost
                   1001:        completely denial of service in OpenBSD.
                   1002:        (patch included)</a>
1.294     david    1003: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1004:        Just like pretty much all the other unix ftp daemons
                   1005:        on the planet, ftpd had a remote root hole in it.
                   1006:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1007:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1008:        (patch included)</a>
1.294     david    1009: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1010:        Mopd, very rarely used, contained some buffer overflows.
                   1011:        (patch included)</a>
1.294     david    1012: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1013:        libedit would check for a <b>.editrc</b> file in the current
                   1014:        directory.  Not known to be a real security issue, but a patch
                   1015:        is available anyways.
                   1016:        (patch included)</a>
1.294     david    1017: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1018:        A serious bug in dhclient(8) could allow strings from a
                   1019:        malicious dhcp server to be executed in the shell as root.
                   1020:        (patch included)</a>
1.294     david    1021: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1022:        A serious bug in isakmpd(8) policy handling wherein
                   1023:        policy verification could be completely bypassed in isakmpd.
                   1024:        (patch included)</a>
1.294     david    1025: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1026:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1027:        should not be used, and results in security problems on
                   1028:        other operating systems.</a>
1.294     david    1029: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1030:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1031:        (patch included)</a>
1.294     david    1032: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1033:        Improper use of ipf <i>keep-state</i> rules can result
                   1034:        in firewall rules being bypassed. (patch included)</a>
                   1035:
1.124     deraadt  1036: </ul>
                   1037:
                   1038: <p>
                   1039: <li>
1.288     matthieu 1040: <a name="26"></a>
1.119     deraadt  1041:
1.294     david    1042: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1043: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1044: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1045: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1046:
                   1047: <p>
                   1048: <ul>
1.294     david    1049: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1050:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1051:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1052: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1053:        Improper use of ipf <i>keep-state</i> rules can result
                   1054:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1055: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1056:        xlockmore has a bug which a localhost attacker can use to gain
                   1057:        access to the encrypted root password hash (which is normally
1.245     miod     1058:        encoded using blowfish</a> (see
1.294     david    1059:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1060:        crypt(3)</a>)
1.245     miod     1061:        (patch included).
1.294     david    1062: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1063:        Systems running with procfs enabled and mounted are
                   1064:        vulnerable to a very tricky exploit.  procfs is not
                   1065:        mounted by default.
                   1066:        (patch included).</a>
1.294     david    1067: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1068:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1069:        thus exposing the system to a race where the aliases file
                   1070:        did not exist.
1.119     deraadt  1071:        (patch included).</a>
1.294     david    1072: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1073:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1074: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1075:        A buffer overflow in the RSAREF code included in the
                   1076:        USA version of libssl, is possibly exploitable in
                   1077:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1078:        (patch included).<br></a>
                   1079:        <strong>Update:</strong> Turns out that this was not exploitable
                   1080:        in any of the software included in OpenBSD 2.6.
1.294     david    1081: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1082:        Any user could change interface media configurations, resulting in
                   1083:        a localhost denial of service attack.
1.121     deraadt  1084:        (patch included).</a>
1.119     deraadt  1085: </ul>
                   1086:
                   1087: <p>
                   1088: <li>
1.288     matthieu 1089: <a name="25"></a>
1.106     deraadt  1090:
1.294     david    1091: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1092: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1093: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1094: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1095:
1.96      deraadt  1096: <p>
1.104     deraadt  1097: <ul>
1.294     david    1098: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1099:        In cron(8), make sure argv[] is NULL terminated in the
                   1100:        fake popen() and run sendmail as the user, not as root.
                   1101:        (patch included).</a>
1.294     david    1102: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1103:        filesystems had an overrun in their handling of uio_offset
                   1104:        in their readdir() routines. (These filesystems are not
                   1105:        enabled by default). (patch included).</a>
1.294     david    1106: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1107:        when we execve() a new process. (patch included).</a>
1.294     david    1108: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1109:        been handled by IPsec may be transmitted as cleartext.
                   1110:        PF_KEY SA expirations may leak kernel resources.
                   1111:        (patch included).</a>
1.294     david    1112: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1113:        motd re-writing and change the find(1) to use -execdir
                   1114:        (patch included).</a>
1.294     david    1115: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1116:        users to chflags(2) or fchflags(2) on character or block devices
                   1117:        which they may currently be the owner of (patch included).</a>
1.294     david    1118: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1119:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1120: </ul>
                   1121:
1.106     deraadt  1122: <p>
                   1123: <li>
1.288     matthieu 1124: <a name="24"></a>
1.235     miod     1125:
1.294     david    1126: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1127: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1128: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1129: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1130:
1.96      deraadt  1131: <p>
1.75      deraadt  1132: <ul>
1.294     david    1133: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1134:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1135: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1136:        another kernel crash case caused by the <strong>crashme</strong>
                   1137:        program (patch included).</a>
1.294     david    1138: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1139:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1140:        (patch included).</a>
1.294     david    1141: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1142:        existed in ping(8). (patch included).</a>
1.294     david    1143: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1144:        the ipq, which could permit an attacker to cause a crash.
                   1145:        (patch included).</a>
1.294     david    1146: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1147:        kernel between accept(2) and select(2) could permit an attacker
                   1148:        to hang sockets from remote.
                   1149:        (patch included).</a>
1.294     david    1150: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1151:        bog the machine excessively and cause problems.
                   1152:        (patch included).</a>
1.294     david    1153: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1154:        DDB interacted to possibly cause a crash.
                   1155:        (patch included).</a>
1.294     david    1156: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1157:        (patch included).</a>
1.294     david    1158: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1159:        problem in bootpd(8). (patch included).</a>
1.294     david    1160: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1161:        exploitable problem relating to environment variables in termcap
                   1162:        and curses. (patch included).</a>
1.294     david    1163: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1164:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1165: </ul>
                   1166:
1.106     deraadt  1167: <p>
                   1168: <li>
1.288     matthieu 1169: <a name="23"></a>
1.235     miod     1170:
1.294     david    1171: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1172: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1173: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1174: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1175:
1.96      deraadt  1176: <p>
1.53      matthieu 1177: <ul>
1.294     david    1178: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1179:        problem in bootpd(8). (patch included).</a>
1.294     david    1180: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1181:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1182: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1183:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1184: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1185:        chpass(1) has a file descriptor leak which allows an
                   1186:        attacker to modify /etc/master.passwd.</a>
1.294     david    1187: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1188: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1189:        should not be executed with fd slots 0, 1, or 2 free.
                   1190:        (patch included).</a>
1.294     david    1191: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1192:        libraries (patches included).</a>
1.294     david    1193: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1194:        processes too permissive (4th revision patch included).</a>
1.294     david    1195: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1196:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1197: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1198:        if IPSEC is enabled (patch included).</a>
1.294     david    1199: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1200:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1201: </ul>
1.9       deraadt  1202:
1.106     deraadt  1203: <p>
                   1204: <li>
1.288     matthieu 1205: <a name="22"></a>
1.235     miod     1206:
1.294     david    1207: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1208: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1209: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1210: still exist in other operating systems.  (The supplied patches are for
                   1211: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1212:
1.96      deraadt  1213: <p>
1.9       deraadt  1214: <ul>
1.294     david    1215: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1216:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1217: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1218:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1219: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1220:        (patch included).</a>
1.294     david    1221: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1222:        (patch included).</a>
1.294     david    1223: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1224: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1225:        (patch included).</a>
1.294     david    1226: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1227:        export (patch included).</a>
1.112     philen   1228: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1229:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1230: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1231:        Acceptance.</a>
1.294     david    1232:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1233: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1234:        flaw (patch included).</a>
1.294     david    1235: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1236: </ul>
                   1237:
1.106     deraadt  1238: <p>
                   1239: <li>
1.288     matthieu 1240: <a name="21"></a>
1.235     miod     1241:
1.294     david    1242: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1243: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1244: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1245: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1246: would strongly recommend an upgrade to the newest release, as this
                   1247: patch list only attempts at fixing the most important security
                   1248: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1249: security problems.  Many of those problems were solved in ways which
                   1250: make it hard for us to provide patches).
                   1251:
1.96      deraadt  1252: <p>
1.52      deraadt  1253: <ul>
1.112     philen   1254: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1255: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1256:        (patch included)</a>
1.112     philen   1257: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1258: </ul>
1.51      deraadt  1259:
1.106     deraadt  1260: <p>
                   1261: <li>
1.288     matthieu 1262: <a name="20"></a>
1.235     miod     1263:
1.294     david    1264: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1265: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1266: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1267: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1268: commend you for being there back in the old days!, but you're really
                   1269: missing out if you don't install a new version!)
                   1270:
                   1271: <p>
                   1272: <ul>
1.112     philen   1273: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1274:        resolver (patch included)</a>
                   1275: <li>Many others... if people can hunt them down, please let me know
                   1276:        and we'll put them up here.
                   1277: </ul>
1.51      deraadt  1278: <p>
1.106     deraadt  1279:
1.288     matthieu 1280: <a name="watching"></a>
1.294     david    1281: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1282:
1.21      deraadt  1283: Since we take a proactive stance with security, we are continually
                   1284: finding and fixing new security problems.  Not all of these problems
1.80      espie    1285: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1286: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1287: have security consequences we could not predict.  We do not have the
                   1288: time resources to make these changes available in the above format.<p>
1.21      deraadt  1289:
                   1290: Thus there are usually minor security fixes in the current source code
                   1291: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1292: guarantee that these problems are of minimal impact and unproven
1.44      ian      1293: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1294: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1295:
1.45      deraadt  1296: People who are really concerned with security can do a number of
                   1297: things:<p>
1.21      deraadt  1298:
                   1299: <ul>
                   1300: <li>If you understand security issues, watch our
1.294     david    1301:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1302:        eye out for things which appear security related.  Since
1.21      deraadt  1303:        exploitability is not proven for many of the fixes we make,
                   1304:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1305:        If a problem is proven and serious, a patch will be available
                   1306:        here very shortly after.
1.161     horacio  1307: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1308:        security-announce mailing list</a> which will notify you for every
1.186     ian      1309:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1310:        and instruct you on how to patch the problem.
1.21      deraadt  1311: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1312:        complete system build from time to time (read /usr/src/Makefile
                   1313:        carefully).  Users can make the assumption that the current
                   1314:        source tree always has stronger security than the previous release.
1.45      deraadt  1315:        However, building your own system from source code is not trivial;
1.265     miod     1316:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1317:        transition between major releases.
1.115     ericj    1318: <li>Install a binary snapshot for your
1.80      espie    1319:        architecture, which are made available fairly often.  For
1.29      deraadt  1320:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1321: </ul>
                   1322:
1.9       deraadt  1323: <p>
1.288     matthieu 1324: <a name="reporting"></a>
1.294     david    1325: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1326:
1.5       deraadt  1327: <p> If you find a new security problem, you can mail it to
1.294     david    1328: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1329: <br>
1.5       deraadt  1330: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1331: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1332:
1.107     deraadt  1333: <p>
1.288     matthieu 1334: <a name="papers"></a>
1.294     david    1335: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1336:
                   1337: A number of papers have been written by OpenBSD team members, about security
                   1338: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1339: documents are available as follows.<p>
1.107     deraadt  1340:
                   1341: <ul>
1.113     deraadt  1342: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1343:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1344:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1345:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1346:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1347:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1348: <p>
                   1349: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1350:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1351:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1352:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1353:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1354:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1355:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1356:     <a href="papers/crypt-paper.ps">paper</a> and
                   1357:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1358: <p>
                   1359: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1360:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1361:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1362:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1363:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1364:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1365: <p>
1.118     deraadt  1366: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1367:     <a href="events.html#lisa99">LISA 1999</a>,
                   1368:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1369:     <a href="papers/authgw-paper.ps">paper</a> and
                   1370:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1371: <p>
1.153     jufi     1372: <li>Encrypting Virtual Memory<br>
1.294     david    1373:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1374:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1375:     <a href="papers/swapencrypt.ps">paper</a> and
                   1376:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1377: <p>
1.107     deraadt  1378: </ul>
1.294     david    1379: </ul>
1.106     deraadt  1380:
1.2       deraadt  1381: <hr>
1.294     david    1382: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1383: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1384: <br>
1.318   ! deraadt  1385: <small>$OpenBSD: security.html,v 1.317 2005/07/23 00:47:04 millert Exp $</small>
1.1       deraadt  1386:
1.24      deraadt  1387: </body>
                   1388: </html>