[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.320

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
1.318     deraadt    59: <a href="#37">3.7</a>,
                     60: <a href="#38">3.8</a>.
1.114     philen     61: </td>
                     62: </tr>
                     63: </table>
1.56      deraadt    64: <hr>
                     65:
1.294     david      66: <a name="goals"></a>
1.278     deraadt    67: <ul>
1.294     david      68: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    69:
1.14      deraadt    70: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    71: ONE in the industry for security (if we are not already there).  Our
                     72: open software development model permits us to take a more
                     73: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     74: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    75: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    76: cryptography</a>, we are able to take cryptographic approaches towards
                     77: fixing security problems.<p>
1.18      deraadt    78:
1.288     matthieu   79: <a name="disclosure"></a>
1.294     david      80: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    81:
1.45      deraadt    82: Like many readers of the
1.196     jufi       83: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    84: BUGTRAQ mailing list</a>,
1.106     deraadt    85: we believe in full disclosure of security problems.  In the
                     86: operating system arena, we were probably the first to embrace
                     87: the concept.  Many vendors, even of free software, still try
                     88: to hide issues from their users.<p>
                     89:
                     90: Security information moves very fast in cracker circles.  On the other
                     91: hand, our experience is that coding and releasing of proper security
                     92: fixes typically requires about an hour of work -- very fast fix
                     93: turnaround is possible.  Thus we think that full disclosure helps the
                     94: people who really care about security.<p>
                     95:
1.288     matthieu   96: <a name="process"></a>
1.294     david      97: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    98:
1.12      deraadt    99: Our security auditing team typically has between six and twelve
1.45      deraadt   100: members who continue to search for and fix new security holes.  We
                    101: have been auditing since the summer of 1996.  The process we follow to
                    102: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   103: every critical software component.  We are not so much looking for
                    104: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   105: years later someone discovers the problem used to be a security
1.106     deraadt   106: issue, and we fixed it because it was just a bug, well, all the
                    107: better.  Flaws have been found in just about every area of the system.
                    108: Entire new classes of security problems have been found during our
                    109: audit, and often source code which had been audited earlier needs
                    110: re-auditing with these new flaws in mind.  Code often gets audited
                    111: multiple times, and by multiple people with different auditing
                    112: skills.<p>
1.12      deraadt   113:
1.94      deraadt   114: Some members of our security auditing team worked for Secure Networks,
                    115: the company that made the industry's premier network security scanning
                    116: software package Ballista (Secure Networks got purchased by Network
                    117: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    118: That company did a lot of security research, and thus fit in well
1.106     deraadt   119: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    120: colours since day 1.<p>
1.31      deraadt   121:
1.34      deraadt   122: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   123: In most cases we have found that the determination of exploitability
                    124: is not an issue.  During our ongoing auditing process we find many
                    125: bugs, and endeavor to fix them even though exploitability is not
                    126: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    127: have fixed many simple and obvious careless programming errors in code
                    128: and only months later discovered that the problems were in fact
                    129: exploitable.  (Or, more likely someone on
1.197     jufi      130: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   131: would report that other operating systems were vulnerable to a `newly
                    132: discovered problem', and then it would be discovered that OpenBSD had
                    133: been fixed in a previous release).  In other cases we have been saved
                    134: from full exploitability of complex step-by-step attacks because we
                    135: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   136: managed such a success is the lpd advisory that Secure Networks put out.
                    137: <p>
1.29      deraadt   138:
1.288     matthieu  139: <a name="newtech"></a>
1.294     david     140: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   141:
                    142: As we audit source code, we often invent new ways of solving problems.
                    143: Sometimes these ideas have been used before in some random application
                    144: written somewhere, but perhaps not taken to the degree that we do.
                    145: <p>
                    146:
                    147: <ul>
                    148:   <li>strlcpy() and strlcat()
                    149:   <li>Memory protection purify
                    150:     <ul>
                    151:     <li>W^X
                    152:     <li>.rodata segment
                    153:     <li>Guard pages
                    154:     <li>Randomized malloc()
                    155:     <li>Randomized mmap()
                    156:     <li>atexit() and stdio protection
                    157:     </ul>
1.295     otto      158:   <li>Privilege separation
1.278     deraadt   159:   <li>Privilege revocation
                    160:   <li>Chroot jailing
                    161:   <li>New uids
                    162:   <li>ProPolice
                    163:   <li>... and others
                    164: </ul>
                    165: <p>
                    166:
1.294     david     167: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   168:
1.45      deraadt   169: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   170: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   171: commonplace in security forums like
1.197     jufi      172: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   173:
1.45      deraadt   174: The most intense part of our security auditing happened immediately
1.80      espie     175: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   176: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    177: thousands) of security issues were fixed rapidly over this year-long
                    178: period; bugs like the standard buffer overflows, protocol
                    179: implementation weaknesses, information gathering, and filesystem
                    180: races.  Hence most of the security problems that we encountered were
                    181: fixed before our 2.1 release, and then a far smaller number needed
                    182: fixing for our 2.2 release.  We do not find as many problems anymore,
                    183: it is simply a case of diminishing returns.  Recently the security
                    184: problems we find and fix tend to be significantly more obscure or
                    185: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   186:
1.35      deraadt   187: <ul>
1.45      deraadt   188: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   189: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   190:        to search for more complicated exploits, so we will too.
                    191: <li>Finding and fixing subtle flaws in complicated software is
                    192:        a lot of fun.
1.35      deraadt   193: </ul>
1.106     deraadt   194: <p>
1.15      deraadt   195:
1.14      deraadt   196: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   197: to find and fix new security flaws.<p>
1.12      deraadt   198:
1.288     matthieu  199: <a name="default"></a>
1.294     david     200: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   201:
                    202: To ensure that novice users of OpenBSD do not need to become security
                    203: experts overnight (a viewpoint which other vendors seem to have), we
                    204: ship the operating system in a Secure by Default mode.  All non-essential
                    205: services are disabled.  As the user/administrator becomes more familiar
                    206: with the system, he will discover that he has to enable daemons and other
                    207: parts of the system.  During the process of learning how to enable a new
                    208: service, the novice is more likely to learn of security considerations.<p>
                    209:
                    210: This is in stark contrast to the increasing number of systems that
                    211: ship with NFS, mountd, web servers, and various other services enabled
                    212: by default, creating instantaneous security problems for their users
                    213: within minutes after their first install.<p>
                    214:
1.288     matthieu  215: <a name="crypto"></a>
1.294     david     216: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   217:
                    218: And of course, since the OpenBSD project is based in Canada, it is possible
                    219: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   220: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   221:
1.294     david     222: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   223:
                    224: <li>
1.318     deraadt   225: <a name="38"></a>
                    226:
                    227: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    228: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    229: in <a href=anoncvs.html>OpenBSD current</a> and the
                    230: <a href=stable.html>patch branch</a>.
                    231:
                    232: <p>
                    233: <ul>
1.320   ! brad      234: <li><a href="errata.html#ssh">Feb 12, 2006:
        !           235:        Josh Bressers has reported a weakness in OpenSSH caused due to the
        !           236:        insecure use of the system(3) function in scp(1) when performing copy
        !           237:        operations using filenames that are supplied by the user from the
        !           238:        command line.</a>
1.319     brad      239: <li><a href="errata.html#fd">Jan 5, 2006:
                    240:        Do not allow users to trick suid programs into re-opening files via
                    241:        /dev/fd.</a>
                    242: <li><a href="errata.html#perl">Jan 5, 2006:
                    243:        A buffer overflow has been found in the Perl interpreter with the
                    244:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   245: </ul>
                    246:
                    247: <li>
1.312     david     248: <a name="37"></a>
                    249:
                    250: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    251: These are the OpenBSD 3.7 advisories -- all these problems are solved
                    252: in <a href=anoncvs.html>OpenBSD current</a> and the
                    253: <a href=stable.html>patch branch</a>.
                    254:
                    255: <p>
                    256: <ul>
1.320   ! brad      257: <li><a href="errata37.html#ssh">Feb 12, 2006:
        !           258:        Josh Bressers has reported a weakness in OpenSSH caused due to the
        !           259:        insecure use of the system(3) function in scp(1) when performing copy
        !           260:        operations using filenames that are supplied by the user from the
        !           261:        command line.</a>
1.319     brad      262: <li><a href="errata37.html#fd">Jan 5, 2006:
                    263:        Do not allow users to trick suid programs into re-opening files via
                    264:        /dev/fd.</a>
                    265: <li><a href="errata37.html#perl">Jan 5, 2006:
                    266:        A buffer overflow has been found in the Perl interpreter with the
                    267:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   268: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   269:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   270: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   271:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   272: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   273:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   274:        to run arbitrary commands.</a>
1.318     deraadt   275: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      276:         Fix a buffer overflow, memory leaks, and NULL pointer
                    277:         dereference in cvs(1).</a>
1.312     david     278: </ul>
                    279:
                    280: <li>
1.301     miod      281: <a name="36"></a>
                    282:
                    283: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    284: These are the OpenBSD 3.6 advisories -- all these problems are solved
                    285: in <a href=anoncvs.html>OpenBSD current</a> and the
                    286: <a href=stable.html>patch branch</a>.
                    287:
                    288: <p>
1.302     markus    289: <ul>
1.317     millert   290: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    291:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   292: <li><a href="errata36.html#libz">Jul 6, 2005:
                    293:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   294: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   295:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   296:        to run arbitrary commands.</a>
1.311     deraadt   297: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      298:         Fix a buffer overflow, memory leaks, and NULL pointer
                    299:         dereference in cvs(1).</a>
1.311     deraadt   300: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      301:         Due to buffer overflows in telnet(1), a malicious
                    302:         server or man-in-the-middle attack could allow
                    303:         execution of arbitrary code with the privileges of
                    304:         the user invoking telnet(1).</a>
1.311     deraadt   305: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      306:         More stringent checking should be done in the copy(9)
                    307:         functions to prevent their misuse.</a>
1.311     deraadt   308: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      309:         More stringent checking should be done in the copy(9)
                    310:         functions to prevent their misuse.</a>
1.311     deraadt   311: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      312:         httpd(8)'s mod_include module fails to properly validate
                    313:         the length of user supplied tag strings prior to copying
1.305     brad      314:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   315: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    316:         On systems running isakmpd(8) it is possible for a local
                    317:         user to cause kernel memory corruption and system panic by
1.303     markus    318:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    319: </ul>
1.301     miod      320:
                    321: <p>
1.314     miod      322: OpenBSD 3.5 and earlier releases are not supported anymore. The following
                    323: paragraphs only list advisories issued while they were maintained; these
                    324: releases are likely to be affected by the advisories for more recent releases.
                    325: <br>
                    326:
1.301     miod      327: <li>
1.288     matthieu  328: <a name="35"></a>
1.279     deraadt   329:
1.294     david     330: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   331: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      332: in <a href="anoncvs.html">OpenBSD current</a>. The
                    333: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    334: you should update your machine.
1.279     deraadt   335:
                    336: <p>
                    337: <ul>
1.310     brad      338: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    339:         Fix a buffer overflow, memory leaks, and NULL pointer
                    340:         dereference in cvs(1).</a>
1.309     brad      341: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    342:         Due to buffer overflows in telnet(1), a malicious
                    343:         server or man-in-the-middle attack could allow
                    344:         execution of arbitrary code with the privileges of
                    345:         the user invoking telnet(1).</a>
1.308     brad      346: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      347:         More stringent checking should be done in the copy(9)
                    348:         functions to prevent their misuse.</a>
1.306     brad      349: <li><a href="errata35.html#locore">Feb 28, 2005:
                    350:         More stringent checking should be done in the copy(9)
                    351:         functions to prevent their misuse.</a>
1.304     brad      352: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    353:         httpd(8)'s mod_include module fails to properly validate
                    354:         the length of user supplied tag strings prior to copying
1.305     brad      355:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    356: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    357:         On systems running isakmpd(8) it is possible for a local
                    358:         user to cause kernel memory corruption and system panic by
1.303     markus    359:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      360: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   361:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      362: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      363:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      364: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      365:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    366:        an arbitrary memory position outside of a char array, causing a DoS
                    367:        or possibly buffer overflows.</a>
1.301     miod      368: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   369:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      370: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  371:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      372:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      373: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   374:        Multiple remote vulnerabilities have been found in the cvs(1)
                    375:        server which can be used by CVS clients to crash or execute
1.293     brad      376:        arbitrary code on the server.</a>
1.301     miod      377: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      378:        kdc(8) performs inadequate checking of request fields, leading
                    379:        to the possibility of principal impersonation from other
                    380:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      381: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  382:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      383:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      384: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      385:        A buffer overflow in the cvs(1) server has been found,
                    386:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      387:        the server.</a>
1.301     miod      388: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      389:        Integer overflow problems were found in procfs, allowing
1.293     brad      390:        reading of arbitrary kernel memory.</a>
1.301     miod      391: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      392:        Pathname validation problems have been found in cvs(1),
                    393:        allowing clients and servers access to files outside the
1.293     brad      394:        repository or local CVS tree.</a>
1.279     deraadt   395: </ul>
                    396:
                    397: <p>
                    398: <li>
1.288     matthieu  399: <a name="34"></a>
1.261     david     400:
1.294     david     401: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     402: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      403: in <a href="anoncvs.html">OpenBSD current</a>. The
                    404: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    405: you should update your machine.
1.261     david     406: <p>
                    407: <ul>
1.302     markus    408: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    409:         On systems running isakmpd(8) it is possible for a local
                    410:         user to cause kernel memory corruption and system panic by
1.303     markus    411:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      412: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    413:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      414: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    415:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    416:        an arbitrary memory position outside of a char array, causing a DoS
                    417:        or possibly buffer overflows.</a>
1.294     david     418: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   419:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     420: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      421:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      422:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     423: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   424:        Multiple remote vulnerabilities have been found in the cvs(1)
                    425:        server which can be used by CVS clients to crash or execute
1.293     brad      426:        arbitrary code on the server.</a>
1.294     david     427: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      428:        kdc(8) performs inadequate checking of request fields, leading
                    429:        to the possibility of principal impersonation from other
                    430:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     431: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      432:        A buffer overflow in the cvs(1) server has been found,
                    433:        which can be used by CVS clients to execute arbitrary code on
                    434:        the server.</a>
1.294     david     435: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      436:        Integer overflow problems were found in procfs, allowing
                    437:        reading of arbitrary kernel memory.</a>
1.294     david     438: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      439:        Pathname validation problems have been found in cvs(1),
                    440:        allowing clients and servers access to files outside the
                    441:        repository or local CVS tree.</a>
1.294     david     442: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   443:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      444:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     445: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      446:        Defects in the payload validation and processing functions of
                    447:        isakmpd have been discovered. An attacker could send malformed
                    448:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     449: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      450:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    451:        access module, using IP addresses without a netmask on big endian
                    452:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     453: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  454:        An IPv6 MTU handling problem exists that could be used by an
                    455:        attacker to cause a denial of service attack.</a>
1.294     david     456: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   457:        A reference counting bug in shmat(2) could be used to write to
                    458:        kernel memory under certain circumstances.</a>
1.294     david     459: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      460:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   461:        by Thomas Walpuski.</a>
1.294     david     462: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   463:        It may be possible for a local user to overrun the stack in
                    464:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     465: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  466:        The use of certain ASN.1 encodings or malformed public keys may
                    467:        allow an attacker to mount a denial of service attack against
                    468:        applications linked with ssl(3).</a>
1.261     david     469: </ul>
                    470:
                    471: <li>
1.288     matthieu  472: <a name="33"></a>
1.246     deraadt   473:
1.294     david     474: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   475: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     476: in <a href="anoncvs.html">OpenBSD current</a>. The
                    477: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      478: you should update your machine.
1.246     deraadt   479: <p>
                    480: <ul>
1.294     david     481: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      482:        Pathname validation problems have been found in cvs(1),
                    483:        allowing clients and servers access to files outside the
                    484:        repository or local CVS tree.</a>
1.294     david     485: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   486:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      487:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     488: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      489:        Defects in the payload validation and processing functions of
                    490:        isakmpd have been discovered. An attacker could send malformed
                    491:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     492: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      493:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    494:        access module, using IP addresses without a netmask on big endian
                    495:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     496: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      497:        An IPv6 MTU handling problem exists that could be used by an
                    498:        attacker to cause a denial of service attack.</a>
1.294     david     499: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   500:        A reference counting bug in shmat(2) could be used to write to
                    501:        kernel memory under certain circumstances.</a>
1.294     david     502: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      503:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   504:         by Thomas Walpuski.</a>
1.294     david     505: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   506:        It may be possible for a local user to execute arbitrary code
                    507:        resulting in escalation of privileges due to a stack overrun
                    508:        in compat_ibcs2(8).</a>
1.294     david     509: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   510:        The use of certain ASN.1 encodings or malformed public keys may
                    511:        allow an attacker to mount a denial of service attack against
                    512:        applications linked with ssl(3).</a>
1.294     david     513: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      514:        Access of freed memory in pf(4) could be used to
1.260     margarid  515:        remotely panic a machine using scrub rules.</a>
1.294     david     516: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   517:        A buffer overflow in the address parsing in
                    518:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     519: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   520:        OpenSSH versions prior to 3.7 contains a buffer management error
                    521:        that is potentially exploitable.</a>
1.294     david     522: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   523:        Root may be able to reduce the security level by taking advantage of
                    524:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     525: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   526:        An improper bounds check in the kernel may allow a local user
                    527:        to panic the kernel.</a>
1.294     david     528: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   529:        An off-by-one error exists in the C library function realpath(3)
                    530:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   531: </ul>
                    532:
1.265     miod      533:
1.247     david     534: <p>
1.246     deraadt   535: <li>
1.288     matthieu  536: <a name="32"></a>
1.224     deraadt   537:
1.294     david     538: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   539: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     540: in <a href="anoncvs.html">OpenBSD current</a>. The
                    541: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      542: you should update your machine.
1.224     deraadt   543: <p>
                    544: <ul>
1.294     david     545: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   546:        The use of certain ASN.1 encodings or malformed public keys may
                    547:        allow an attacker to mount a denial of service attack against
                    548:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     549: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      550:        Access of freed memory in pf(4) could be used to
1.260     margarid  551:        remotely panic a machine using scrub rules.</a>
1.294     david     552: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   553:        A buffer overflow in the address parsing in
                    554:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     555: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   556:        OpenSSH versions prior to 3.7 contains a buffer management error
                    557:        that is potentially exploitable.</a>
1.294     david     558: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      559:         Fix for a potential security issue in
                    560:         sendmail(8) with respect to DNS maps.</a>
1.294     david     561: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   562:        An off-by-one error exists in the C library function realpath(3)
                    563:        may allow an attacker to gain escalated privileges.</a>
1.294     david     564: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      565:        A buffer overflow in the address parsing in
                    566:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     567: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   568:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    569:        exploited on Kerberos v5 as well.</a>
1.294     david     570: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      571:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      572:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     573: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      574:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    575:        timing attacks.</a>
1.294     david     576: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   577:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    578:        privileges to user daemon.</a>.
1.294     david     579: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      580:        A buffer overflow in the envelope comments processing in
                    581:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     582: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  583:        httpd(8) leaks file inode numbers via ETag header as well as
                    584:        child PIDs in multipart MIME boundary generation. This could
                    585:        lead, for example, to NFS exploitation because it uses inode
                    586:        numbers as part of the file handle.</a>
1.294     david     587: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  588:        In ssl(8) an information leak can occur via timing by performing
                    589:        a MAC computation even if incorrect block cipher padding has
                    590:        been found, this is a countermeasure. Also, check for negative
                    591:        sizes, in allocation routines.</a>
1.294     david     592: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   593:        A double free exists in cvs(1) that could lead to privilege
                    594:        escalation for cvs configurations where the cvs command is
1.233     margarid  595:        run as a privileged user.</a>
1.294     david     596: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   597:        A buffer overflow exists in named(8) that could lead to a
                    598:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     599: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  600:        A logic error in the pool kernel memory allocator could cause
                    601:        memory corruption in low-memory situations, causing the system
                    602:        to crash.</a>
1.294     david     603: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      604:        An attacker can bypass smrsh(8)'s restrictions and execute
                    605:        arbitrary commands with the privileges of his own account.</a>
1.294     david     606: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  607:        Network bridges running pf with scrubbing enabled could cause
                    608:        mbuf corruption, causing the system to crash.</a>
1.294     david     609: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      610:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    611:        to possible remote crash or exploit.</a>
1.224     deraadt   612: </ul>
                    613:
1.227     miod      614: <p>
                    615: <li>
1.288     matthieu  616: <a name="31"></a>
1.203     deraadt   617:
1.294     david     618: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   619: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     620: in <a href="anoncvs.html">OpenBSD current</a>. The
                    621: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      622: you should update your machine.
1.203     deraadt   623:
                    624: <p>
                    625: <ul>
1.294     david     626: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      627:        A buffer overflow in the address parsing in
                    628:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     629: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   630:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    631:        exploited on Kerberos v5 as well.</a>
1.294     david     632: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      633:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      634:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     635: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      636:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    637:        timing attacks.</a>
1.294     david     638: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   639:        A buffer overflow in lprm(1) may allow an attacker to gain
                    640:        root privileges.</a>
1.294     david     641: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      642:        A buffer overflow in the envelope comments processing in
                    643:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     644: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      645:        In ssl(8) an information leak can occur via timing by performing
                    646:        a MAC computation even if incorrect block cipher padding has
                    647:        been found, this is a countermeasure. Also, check for negative
                    648:        sizes, in allocation routines.</a>
1.294     david     649: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   650:        A double free exists in cvs(1) that could lead to privilege
                    651:        escalation for cvs configurations where the cvs command is
1.294     david     652:        run as a privileged user</a>.
                    653: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   654:        A buffer overflow exists in named(8) that could lead to a
                    655:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     656: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      657:        Incorrect argument checking in the getitimer(2) system call
                    658:        may allow an attacker to crash the system.</a>
1.294     david     659: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      660:        An attacker can bypass smrsh(8)'s restrictions and execute
                    661:        arbitrary commands with the privileges of his own account.</a>
1.294     david     662: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      663:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    664:        to possible remote crash or exploit.</a>
1.294     david     665: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     666:        Incorrect argument checking in the setitimer(2) system call
                    667:        may allow an attacker to write to kernel memory.</a>
1.294     david     668: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    669:        An insufficient boundary check in the select system call
1.220     miod      670:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    671:        in kernel context.</a>
1.294     david     672: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      673:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    674:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    675:        crypto(3) library, all of them being potentially remotely
                    676:        exploitable.</a>
1.294     david     677: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      678:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    679:        possible remote crash.</a>
1.294     david     680: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      681:        A race condition exists in the pppd(8) daemon which may cause it to
                    682:        alter the file permissions of an arbitrary file.</a>
1.294     david     683: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      684:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    685:        crash.</a>
1.294     david     686: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      687:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     688: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      689:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      690:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     691: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   692:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     693: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   694:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      695:        input validation error that can result in an integer overflow and
                    696:        privilege escalation.</a>
1.294     david     697: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      698:        A buffer overflow can occur during the interpretation of chunked
                    699:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     700: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    701:         Under certain conditions, on systems using YP with netgroups
                    702:         in the password database, it is possible that sshd(8) does
                    703:         ACL checks for the requested user name but uses the password
                    704:         database entry of a different user for authentication.  This
                    705:         means that denied users might authenticate successfully
                    706:         while permitted users could be locked out.</a>
1.294     david     707: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   708:        A race condition exists that could defeat the kernel's
                    709:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     710: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   711:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     712: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   713:         A local user can gain super-user privileges due to a buffer
                    714:         overflow in sshd(8) if AFS has been configured on the system
                    715:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    716:         in the sshd_config file.</a>
1.203     deraadt   717: </ul>
                    718:
1.235     miod      719: <p>
1.203     deraadt   720: <li>
1.288     matthieu  721: <a name="30"></a>
1.187     deraadt   722:
1.294     david     723: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   724: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     725: in <a href="anoncvs.html">OpenBSD current</a>. The
                    726: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      727: you should update your machine.
1.187     deraadt   728:
                    729: <p>
                    730: <ul>
1.294     david     731: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   732:        A buffer overflow exists in named(8) that could lead to a
                    733:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     734: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      735:        Incorrect argument checking in the getitimer(2) system call
                    736:        may allow an attacker to crash the system.</a>
1.294     david     737: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      738:        An attacker can bypass smrsh(8)'s restrictions and execute
                    739:        arbitrary commands with the privileges of his own account.</a>
1.294     david     740: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      741:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    742:        to possible remote crash or exploit.</a>
1.294     david     743: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      744:        Incorrect argument checking in the setitimer(2) system call
                    745:        may allow an attacker to write to kernel memory.</a>
1.294     david     746: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      747:        An insufficient boundary check in the select and poll system calls
                    748:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    749:        in kernel context.</a>
1.294     david     750: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      751:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    752:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    753:        crypto(3) library, all of them being potentially remotely
                    754:        exploitable.</a>
1.294     david     755: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      756:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    757:        possible remote crash.</a>
1.294     david     758: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      759:        A race condition exists in the pppd(8) daemon which may cause it to
                    760:        alter the file permissions of an arbitrary file.</a>
1.294     david     761: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      762:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    763:        crash.</a>
1.294     david     764: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      765:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     766: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   767:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     768: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   769:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      770:        input validation error that can result in an integer overflow and
                    771:        privilege escalation.</a>
1.294     david     772: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      773:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      774:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     775: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      776:        A buffer overflow can occur during the interpretation of chunked
                    777:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     778: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   779:        A race condition exists that could defeat the kernel's
                    780:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     781: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   782:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     783: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   784:         A local user can gain super-user privileges due to a buffer
                    785:         overflow in sshd(8) if AFS has been configured on the system
                    786:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    787:         in the sshd_config file.</a>
1.294     david     788: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   789:        The mail(1) was interpreting tilde escapes even when invoked
                    790:        in non-interactive mode.  As mail(1) is called as root from cron,
                    791:        this can lead to a local root compromise.</a>
1.294     david     792: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   793:        Under certain conditions, on systems using YP with netgroups in
                    794:        the password database, it is possible for the rexecd(8) and rshd(8)
                    795:        daemons to execute a shell from a password database entry for a
                    796:        different user. Similarly, atrun(8) may change to the wrong
                    797:        home directory when running jobs.</a>
1.294     david     798: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   799:        A potential double free() exists in the zlib library;
                    800:        this is not exploitable on OpenBSD.
                    801:        The kernel also contains a copy of zlib; it is not
                    802:        currently known if the kernel zlib is exploitable.</a>
1.294     david     803: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   804:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      805:        may allow a local user to gain super-user privileges.</a>
1.294     david     806: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     807:        A race condition between the ptrace(2) and execve(2) system calls
                    808:        allows an attacker to modify the memory contents of suid/sgid
                    809:        processes which could lead to compromise of the super-user account.</a>
1.294     david     810: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   811:        There is a security hole in sudo(8) that can be exploited
                    812:        when the Postfix sendmail replacement is installed that may
                    813:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     814: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   815:        An attacker can trick a machine running the lpd daemon into
                    816:        creating new files in the root directory from a machine with
                    817:        remote line printer access.</a>
1.294     david     818: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   819:        The vi.recover script can be abused in such a way as
                    820:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     821: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     822:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    823:        resulting in a crash.</a>
1.294     david     824: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     825:        A security hole that may allow an attacker to partially authenticate
                    826:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   827: </ul>
                    828:
                    829: <p>
                    830: <li>
1.288     matthieu  831: <a name="29"></a>
1.173     deraadt   832:
1.294     david     833: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   834: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     835: in <a href="anoncvs.html">OpenBSD current</a>. The
                    836: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      837: you should update your machine.
                    838:
1.173     deraadt   839:
                    840: <p>
                    841: <ul>
1.294     david     842: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   843:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     844: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   845:        A race condition exists that could defeat the kernel's
                    846:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     847: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   848:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     849: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   850:         A local user can gain super-user privileges due to a buffer
                    851:         overflow in sshd(8) if AFS has been configured on the system
                    852:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    853:         in the sshd_config file.</a>
1.294     david     854: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   855:        The mail(1) was interpreting tilde escapes even when invoked
                    856:        in non-interactive mode.  As mail(1) is called as root from cron,
                    857:        this can lead to a local root compromise.</a>
1.294     david     858: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   859:        A potential double free() exists in the zlib library;
                    860:        this is not exploitable on OpenBSD.
                    861:        The kernel also contains a copy of zlib; it is not
                    862:        currently known if the kernel zlib is exploitable.</a>
1.294     david     863: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   864:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      865:        may allow a local user to gain super-user privileges.</a>
1.294     david     866: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   867:        A race condition between the ptrace(2) and execve(2) system calls
                    868:        allows an attacker to modify the memory contents of suid/sgid
                    869:        processes which could lead to compromise of the super-user account.</a>
1.294     david     870: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   871:        There is a security hole in sudo(8) that can be exploited
                    872:        when the Postfix sendmail replacement is installed that may
                    873:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     874: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   875:        An attacker can trick a machine running the lpd daemon into
                    876:        creating new files in the root directory from a machine with
                    877:        remote line printer access.</a>
1.294     david     878: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     879:        The vi.recover script can be abused in such a way as
                    880:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     881: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   882:        A security hole exists in uuxqt(8) that may allow an
                    883:        attacker to gain root privileges.</a>
1.294     david     884: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   885:        A security hole exists in lpd(8) that may allow an
                    886:        attacker to gain root privileges if lpd is running.</a>
1.294     david     887: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   888:        A security hole exists in sendmail(8) that may allow an
                    889:        attacker on the local host to gain root privileges.</a>
1.294     david     890: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     891:        A kernel buffer overflow in the NFS code can be used to execute
                    892:        arbitrary code by users with mount privileges (only root by
1.181     millert   893:        default).</a>
1.294     david     894: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     895:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     896: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    897:         sshd(8) allows users to delete arbitrary files named "cookies"
                    898:         if X11 forwarding is enabled. X11 forwarding is disabled
                    899:         by default.</a>
1.294     david     900: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   901:         Programs using the fts routines can be tricked into changing
                    902:         into the wrong directory.</a>
1.294     david     903: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   904:        Sendmail signal handlers contain unsafe code,
                    905:        leading to numerous race conditions.</a>
1.173     deraadt   906: </ul>
                    907:
                    908: <p>
                    909: <li>
1.288     matthieu  910: <a name="28"></a>
1.152     deraadt   911:
1.294     david     912: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   913: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     914: in <a href="anoncvs.html">OpenBSD current</a>. The
                    915: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      916: you should update your machine.
                    917:
1.152     deraadt   918:
                    919: <p>
                    920: <ul>
1.294     david     921: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   922:        A security hole exists in uuxqt(8) that may allow an
                    923:        attacker to gain root privileges.</a>
1.294     david     924: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   925:        A security hole exists in lpd(8) that may allow an
                    926:        attacker to gain root privileges if lpd is running.</a>
1.294     david     927: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   928:        A security hole exists in sendmail(8) that may allow an
                    929:        attacker on the local host to gain root privileges.</a>
1.294     david     930: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     931:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     932: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   933:         Programs using the fts routines can be tricked into changing
                    934:         into the wrong directory.</a>
1.294     david     935: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   936:        Sendmail signal handlers contain unsafe code,
                    937:        leading to numerous race conditions.</a>
1.294     david     938: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    939:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     940: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     941:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     942: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     943:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     944: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   945:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     946: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     947:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     948: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   949:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     950: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   951:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     952: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     953:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     954: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     955:        rnd(4) did not use all of its input when written to.</a>
1.294     david     956: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     957:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     958: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     959:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     960: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   961:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     962: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   963:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     964: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   965:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt   966: </ul>
                    967:
                    968: <p>
                    969: <li>
1.288     matthieu  970: <a name="27"></a>
1.124     deraadt   971:
1.294     david     972: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt   973: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david     974: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt   975: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                    976:
                    977: <p>
                    978: <ul>
1.294     david     979: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert   980:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     981: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert   982:        a buffer overflow was fixed in sudo(8).</a>
1.294     david     983: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert   984:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david     985: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt   986:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                    987:        (patch included)</a>
1.294     david     988: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu  989:        X11 libraries have 2 potential overflows in xtrans code.
                    990:        (patch included)</a>
1.294     david     991: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck      992:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                    993:        on the server in certain configurations if used.
                    994:        (patch included)</a>
1.294     david     995: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert   996:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                    997:        TERMPATH and TERMCAP environment variables as it should.
                    998:        (patch included)</a>
1.294     david     999: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1000:        There are printf-style format string bugs in several privileged
                   1001:        programs.  (patch included)</a>
1.294     david    1002: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1003:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1004:        directory as well as in the TERMCAP environment variable for
                   1005:        setuid and setgid applications.
1.146     deraadt  1006:        (patch included)</a>
1.294     david    1007: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1008:        A format string vulnerability exists in talkd(8).
                   1009:        (patch included)</a>
1.294     david    1010: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1011:        A format string vulnerability exists in the pw_error() function of the
                   1012:        libutil library, yielding localhost root through chpass(1).
                   1013:        (patch included)</a>
1.294     david    1014: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1015:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1016:        (patch included)</a>
1.294     david    1017: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1018:        A format string vulnerability (localhost root) exists in xlock(1).
                   1019:        (patch included)</a>
1.294     david    1020: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1021:        Various bugs found in X11 libraries have various side effects, almost
                   1022:        completely denial of service in OpenBSD.
                   1023:        (patch included)</a>
1.294     david    1024: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1025:        Just like pretty much all the other unix ftp daemons
                   1026:        on the planet, ftpd had a remote root hole in it.
                   1027:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1028:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1029:        (patch included)</a>
1.294     david    1030: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1031:        Mopd, very rarely used, contained some buffer overflows.
                   1032:        (patch included)</a>
1.294     david    1033: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1034:        libedit would check for a <b>.editrc</b> file in the current
                   1035:        directory.  Not known to be a real security issue, but a patch
                   1036:        is available anyways.
                   1037:        (patch included)</a>
1.294     david    1038: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1039:        A serious bug in dhclient(8) could allow strings from a
                   1040:        malicious dhcp server to be executed in the shell as root.
                   1041:        (patch included)</a>
1.294     david    1042: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1043:        A serious bug in isakmpd(8) policy handling wherein
                   1044:        policy verification could be completely bypassed in isakmpd.
                   1045:        (patch included)</a>
1.294     david    1046: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1047:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1048:        should not be used, and results in security problems on
                   1049:        other operating systems.</a>
1.294     david    1050: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1051:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1052:        (patch included)</a>
1.294     david    1053: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1054:        Improper use of ipf <i>keep-state</i> rules can result
                   1055:        in firewall rules being bypassed. (patch included)</a>
                   1056:
1.124     deraadt  1057: </ul>
                   1058:
                   1059: <p>
                   1060: <li>
1.288     matthieu 1061: <a name="26"></a>
1.119     deraadt  1062:
1.294     david    1063: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1064: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1065: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1066: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1067:
                   1068: <p>
                   1069: <ul>
1.294     david    1070: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1071:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1072:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1073: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1074:        Improper use of ipf <i>keep-state</i> rules can result
                   1075:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1076: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1077:        xlockmore has a bug which a localhost attacker can use to gain
                   1078:        access to the encrypted root password hash (which is normally
1.245     miod     1079:        encoded using blowfish</a> (see
1.294     david    1080:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1081:        crypt(3)</a>)
1.245     miod     1082:        (patch included).
1.294     david    1083: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1084:        Systems running with procfs enabled and mounted are
                   1085:        vulnerable to a very tricky exploit.  procfs is not
                   1086:        mounted by default.
                   1087:        (patch included).</a>
1.294     david    1088: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1089:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1090:        thus exposing the system to a race where the aliases file
                   1091:        did not exist.
1.119     deraadt  1092:        (patch included).</a>
1.294     david    1093: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1094:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1095: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1096:        A buffer overflow in the RSAREF code included in the
                   1097:        USA version of libssl, is possibly exploitable in
                   1098:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1099:        (patch included).<br></a>
                   1100:        <strong>Update:</strong> Turns out that this was not exploitable
                   1101:        in any of the software included in OpenBSD 2.6.
1.294     david    1102: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1103:        Any user could change interface media configurations, resulting in
                   1104:        a localhost denial of service attack.
1.121     deraadt  1105:        (patch included).</a>
1.119     deraadt  1106: </ul>
                   1107:
                   1108: <p>
                   1109: <li>
1.288     matthieu 1110: <a name="25"></a>
1.106     deraadt  1111:
1.294     david    1112: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1113: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1114: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1115: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1116:
1.96      deraadt  1117: <p>
1.104     deraadt  1118: <ul>
1.294     david    1119: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1120:        In cron(8), make sure argv[] is NULL terminated in the
                   1121:        fake popen() and run sendmail as the user, not as root.
                   1122:        (patch included).</a>
1.294     david    1123: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1124:        filesystems had an overrun in their handling of uio_offset
                   1125:        in their readdir() routines. (These filesystems are not
                   1126:        enabled by default). (patch included).</a>
1.294     david    1127: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1128:        when we execve() a new process. (patch included).</a>
1.294     david    1129: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1130:        been handled by IPsec may be transmitted as cleartext.
                   1131:        PF_KEY SA expirations may leak kernel resources.
                   1132:        (patch included).</a>
1.294     david    1133: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1134:        motd re-writing and change the find(1) to use -execdir
                   1135:        (patch included).</a>
1.294     david    1136: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1137:        users to chflags(2) or fchflags(2) on character or block devices
                   1138:        which they may currently be the owner of (patch included).</a>
1.294     david    1139: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1140:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1141: </ul>
                   1142:
1.106     deraadt  1143: <p>
                   1144: <li>
1.288     matthieu 1145: <a name="24"></a>
1.235     miod     1146:
1.294     david    1147: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1148: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1149: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1150: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1151:
1.96      deraadt  1152: <p>
1.75      deraadt  1153: <ul>
1.294     david    1154: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1155:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1156: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1157:        another kernel crash case caused by the <strong>crashme</strong>
                   1158:        program (patch included).</a>
1.294     david    1159: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1160:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1161:        (patch included).</a>
1.294     david    1162: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1163:        existed in ping(8). (patch included).</a>
1.294     david    1164: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1165:        the ipq, which could permit an attacker to cause a crash.
                   1166:        (patch included).</a>
1.294     david    1167: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1168:        kernel between accept(2) and select(2) could permit an attacker
                   1169:        to hang sockets from remote.
                   1170:        (patch included).</a>
1.294     david    1171: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1172:        bog the machine excessively and cause problems.
                   1173:        (patch included).</a>
1.294     david    1174: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1175:        DDB interacted to possibly cause a crash.
                   1176:        (patch included).</a>
1.294     david    1177: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1178:        (patch included).</a>
1.294     david    1179: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1180:        problem in bootpd(8). (patch included).</a>
1.294     david    1181: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1182:        exploitable problem relating to environment variables in termcap
                   1183:        and curses. (patch included).</a>
1.294     david    1184: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1185:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1186: </ul>
                   1187:
1.106     deraadt  1188: <p>
                   1189: <li>
1.288     matthieu 1190: <a name="23"></a>
1.235     miod     1191:
1.294     david    1192: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1193: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1194: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1195: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1196:
1.96      deraadt  1197: <p>
1.53      matthieu 1198: <ul>
1.294     david    1199: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1200:        problem in bootpd(8). (patch included).</a>
1.294     david    1201: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1202:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1203: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1204:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1205: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1206:        chpass(1) has a file descriptor leak which allows an
                   1207:        attacker to modify /etc/master.passwd.</a>
1.294     david    1208: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1209: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1210:        should not be executed with fd slots 0, 1, or 2 free.
                   1211:        (patch included).</a>
1.294     david    1212: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1213:        libraries (patches included).</a>
1.294     david    1214: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1215:        processes too permissive (4th revision patch included).</a>
1.294     david    1216: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1217:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1218: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1219:        if IPSEC is enabled (patch included).</a>
1.294     david    1220: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1221:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1222: </ul>
1.9       deraadt  1223:
1.106     deraadt  1224: <p>
                   1225: <li>
1.288     matthieu 1226: <a name="22"></a>
1.235     miod     1227:
1.294     david    1228: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1229: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1230: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1231: still exist in other operating systems.  (The supplied patches are for
                   1232: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1233:
1.96      deraadt  1234: <p>
1.9       deraadt  1235: <ul>
1.294     david    1236: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1237:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1238: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1239:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1240: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1241:        (patch included).</a>
1.294     david    1242: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1243:        (patch included).</a>
1.294     david    1244: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1245: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1246:        (patch included).</a>
1.294     david    1247: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1248:        export (patch included).</a>
1.112     philen   1249: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1250:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1251: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1252:        Acceptance.</a>
1.294     david    1253:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1254: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1255:        flaw (patch included).</a>
1.294     david    1256: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1257: </ul>
                   1258:
1.106     deraadt  1259: <p>
                   1260: <li>
1.288     matthieu 1261: <a name="21"></a>
1.235     miod     1262:
1.294     david    1263: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1264: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1265: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1266: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1267: would strongly recommend an upgrade to the newest release, as this
                   1268: patch list only attempts at fixing the most important security
                   1269: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1270: security problems.  Many of those problems were solved in ways which
                   1271: make it hard for us to provide patches).
                   1272:
1.96      deraadt  1273: <p>
1.52      deraadt  1274: <ul>
1.112     philen   1275: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1276: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1277:        (patch included)</a>
1.112     philen   1278: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1279: </ul>
1.51      deraadt  1280:
1.106     deraadt  1281: <p>
                   1282: <li>
1.288     matthieu 1283: <a name="20"></a>
1.235     miod     1284:
1.294     david    1285: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1286: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1287: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1288: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1289: commend you for being there back in the old days!, but you're really
                   1290: missing out if you don't install a new version!)
                   1291:
                   1292: <p>
                   1293: <ul>
1.112     philen   1294: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1295:        resolver (patch included)</a>
                   1296: <li>Many others... if people can hunt them down, please let me know
                   1297:        and we'll put them up here.
                   1298: </ul>
1.51      deraadt  1299: <p>
1.106     deraadt  1300:
1.288     matthieu 1301: <a name="watching"></a>
1.294     david    1302: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1303:
1.21      deraadt  1304: Since we take a proactive stance with security, we are continually
                   1305: finding and fixing new security problems.  Not all of these problems
1.80      espie    1306: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1307: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1308: have security consequences we could not predict.  We do not have the
                   1309: time resources to make these changes available in the above format.<p>
1.21      deraadt  1310:
                   1311: Thus there are usually minor security fixes in the current source code
                   1312: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1313: guarantee that these problems are of minimal impact and unproven
1.44      ian      1314: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1315: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1316:
1.45      deraadt  1317: People who are really concerned with security can do a number of
                   1318: things:<p>
1.21      deraadt  1319:
                   1320: <ul>
                   1321: <li>If you understand security issues, watch our
1.294     david    1322:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1323:        eye out for things which appear security related.  Since
1.21      deraadt  1324:        exploitability is not proven for many of the fixes we make,
                   1325:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1326:        If a problem is proven and serious, a patch will be available
                   1327:        here very shortly after.
1.161     horacio  1328: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1329:        security-announce mailing list</a> which will notify you for every
1.186     ian      1330:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1331:        and instruct you on how to patch the problem.
1.21      deraadt  1332: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1333:        complete system build from time to time (read /usr/src/Makefile
                   1334:        carefully).  Users can make the assumption that the current
                   1335:        source tree always has stronger security than the previous release.
1.45      deraadt  1336:        However, building your own system from source code is not trivial;
1.265     miod     1337:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1338:        transition between major releases.
1.115     ericj    1339: <li>Install a binary snapshot for your
1.80      espie    1340:        architecture, which are made available fairly often.  For
1.29      deraadt  1341:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1342: </ul>
                   1343:
1.9       deraadt  1344: <p>
1.288     matthieu 1345: <a name="reporting"></a>
1.294     david    1346: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1347:
1.5       deraadt  1348: <p> If you find a new security problem, you can mail it to
1.294     david    1349: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1350: <br>
1.5       deraadt  1351: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1352: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1353:
1.107     deraadt  1354: <p>
1.288     matthieu 1355: <a name="papers"></a>
1.294     david    1356: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1357:
                   1358: A number of papers have been written by OpenBSD team members, about security
                   1359: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1360: documents are available as follows.<p>
1.107     deraadt  1361:
                   1362: <ul>
1.113     deraadt  1363: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1364:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1365:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1366:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1367:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1368:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1369: <p>
                   1370: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1371:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1372:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1373:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1374:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1375:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1376:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1377:     <a href="papers/crypt-paper.ps">paper</a> and
                   1378:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1379: <p>
                   1380: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1381:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1382:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1383:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1384:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1385:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1386: <p>
1.118     deraadt  1387: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1388:     <a href="events.html#lisa99">LISA 1999</a>,
                   1389:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1390:     <a href="papers/authgw-paper.ps">paper</a> and
                   1391:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1392: <p>
1.153     jufi     1393: <li>Encrypting Virtual Memory<br>
1.294     david    1394:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1395:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1396:     <a href="papers/swapencrypt.ps">paper</a> and
                   1397:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1398: <p>
1.107     deraadt  1399: </ul>
1.294     david    1400: </ul>
1.106     deraadt  1401:
1.2       deraadt  1402: <hr>
1.294     david    1403: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1404: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1405: <br>
1.320   ! brad     1406: <small>$OpenBSD: security.html,v 1.319 2006/01/05 05:34:08 brad Exp $</small>
1.1       deraadt  1407:
1.24      deraadt  1408: </body>
                   1409: </html>