[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.324

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
1.318     deraadt    59: <a href="#37">3.7</a>,
1.321     brad       60: <a href="#38">3.8</a>,
                     61: <a href="#39">3.9</a>.
1.114     philen     62: </td>
                     63: </tr>
                     64: </table>
1.56      deraadt    65: <hr>
                     66:
1.294     david      67: <a name="goals"></a>
1.278     deraadt    68: <ul>
1.294     david      69: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    70:
1.14      deraadt    71: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    72: ONE in the industry for security (if we are not already there).  Our
                     73: open software development model permits us to take a more
                     74: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     75: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    76: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    77: cryptography</a>, we are able to take cryptographic approaches towards
                     78: fixing security problems.<p>
1.18      deraadt    79:
1.288     matthieu   80: <a name="disclosure"></a>
1.294     david      81: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    82:
1.45      deraadt    83: Like many readers of the
1.196     jufi       84: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    85: BUGTRAQ mailing list</a>,
1.106     deraadt    86: we believe in full disclosure of security problems.  In the
                     87: operating system arena, we were probably the first to embrace
                     88: the concept.  Many vendors, even of free software, still try
                     89: to hide issues from their users.<p>
                     90:
                     91: Security information moves very fast in cracker circles.  On the other
                     92: hand, our experience is that coding and releasing of proper security
                     93: fixes typically requires about an hour of work -- very fast fix
                     94: turnaround is possible.  Thus we think that full disclosure helps the
                     95: people who really care about security.<p>
                     96:
1.288     matthieu   97: <a name="process"></a>
1.294     david      98: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    99:
1.12      deraadt   100: Our security auditing team typically has between six and twelve
1.45      deraadt   101: members who continue to search for and fix new security holes.  We
                    102: have been auditing since the summer of 1996.  The process we follow to
                    103: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   104: every critical software component.  We are not so much looking for
                    105: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   106: years later someone discovers the problem used to be a security
1.106     deraadt   107: issue, and we fixed it because it was just a bug, well, all the
                    108: better.  Flaws have been found in just about every area of the system.
                    109: Entire new classes of security problems have been found during our
                    110: audit, and often source code which had been audited earlier needs
                    111: re-auditing with these new flaws in mind.  Code often gets audited
                    112: multiple times, and by multiple people with different auditing
                    113: skills.<p>
1.12      deraadt   114:
1.94      deraadt   115: Some members of our security auditing team worked for Secure Networks,
                    116: the company that made the industry's premier network security scanning
                    117: software package Ballista (Secure Networks got purchased by Network
                    118: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    119: That company did a lot of security research, and thus fit in well
1.106     deraadt   120: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    121: colours since day 1.<p>
1.31      deraadt   122:
1.34      deraadt   123: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   124: In most cases we have found that the determination of exploitability
                    125: is not an issue.  During our ongoing auditing process we find many
                    126: bugs, and endeavor to fix them even though exploitability is not
                    127: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    128: have fixed many simple and obvious careless programming errors in code
                    129: and only months later discovered that the problems were in fact
                    130: exploitable.  (Or, more likely someone on
1.197     jufi      131: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   132: would report that other operating systems were vulnerable to a `newly
                    133: discovered problem', and then it would be discovered that OpenBSD had
                    134: been fixed in a previous release).  In other cases we have been saved
                    135: from full exploitability of complex step-by-step attacks because we
                    136: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   137: managed such a success is the lpd advisory that Secure Networks put out.
                    138: <p>
1.29      deraadt   139:
1.288     matthieu  140: <a name="newtech"></a>
1.294     david     141: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   142:
                    143: As we audit source code, we often invent new ways of solving problems.
                    144: Sometimes these ideas have been used before in some random application
                    145: written somewhere, but perhaps not taken to the degree that we do.
                    146: <p>
                    147:
                    148: <ul>
                    149:   <li>strlcpy() and strlcat()
                    150:   <li>Memory protection purify
                    151:     <ul>
                    152:     <li>W^X
                    153:     <li>.rodata segment
                    154:     <li>Guard pages
                    155:     <li>Randomized malloc()
                    156:     <li>Randomized mmap()
                    157:     <li>atexit() and stdio protection
                    158:     </ul>
1.295     otto      159:   <li>Privilege separation
1.278     deraadt   160:   <li>Privilege revocation
                    161:   <li>Chroot jailing
                    162:   <li>New uids
                    163:   <li>ProPolice
                    164:   <li>... and others
                    165: </ul>
                    166: <p>
                    167:
1.294     david     168: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   169:
1.45      deraadt   170: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   171: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   172: commonplace in security forums like
1.197     jufi      173: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   174:
1.45      deraadt   175: The most intense part of our security auditing happened immediately
1.80      espie     176: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   177: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    178: thousands) of security issues were fixed rapidly over this year-long
                    179: period; bugs like the standard buffer overflows, protocol
                    180: implementation weaknesses, information gathering, and filesystem
                    181: races.  Hence most of the security problems that we encountered were
                    182: fixed before our 2.1 release, and then a far smaller number needed
                    183: fixing for our 2.2 release.  We do not find as many problems anymore,
                    184: it is simply a case of diminishing returns.  Recently the security
                    185: problems we find and fix tend to be significantly more obscure or
                    186: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   187:
1.35      deraadt   188: <ul>
1.45      deraadt   189: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   190: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   191:        to search for more complicated exploits, so we will too.
                    192: <li>Finding and fixing subtle flaws in complicated software is
                    193:        a lot of fun.
1.35      deraadt   194: </ul>
1.106     deraadt   195: <p>
1.15      deraadt   196:
1.14      deraadt   197: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   198: to find and fix new security flaws.<p>
1.12      deraadt   199:
1.288     matthieu  200: <a name="default"></a>
1.294     david     201: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   202:
                    203: To ensure that novice users of OpenBSD do not need to become security
                    204: experts overnight (a viewpoint which other vendors seem to have), we
                    205: ship the operating system in a Secure by Default mode.  All non-essential
                    206: services are disabled.  As the user/administrator becomes more familiar
                    207: with the system, he will discover that he has to enable daemons and other
                    208: parts of the system.  During the process of learning how to enable a new
                    209: service, the novice is more likely to learn of security considerations.<p>
                    210:
                    211: This is in stark contrast to the increasing number of systems that
                    212: ship with NFS, mountd, web servers, and various other services enabled
                    213: by default, creating instantaneous security problems for their users
                    214: within minutes after their first install.<p>
                    215:
1.288     matthieu  216: <a name="crypto"></a>
1.294     david     217: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   218:
                    219: And of course, since the OpenBSD project is based in Canada, it is possible
                    220: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   221: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   222:
1.294     david     223: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   224:
                    225: <li>
1.321     brad      226: <a name="39"></a>
                    227:
                    228: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    229: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    230: in <a href=anoncvs.html>OpenBSD current</a> and the
                    231: <a href=stable.html>patch branch</a>.
                    232:
                    233: <p>
                    234: <ul>
1.324   ! brad      235: <li><a href="errata.html#sendmail2">Jun 15, 2006:
        !           236:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      237: <li><a href="errata.html#xorg">May 2, 2006:
                    238:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      239: <li><a href="errata.html#sendmail">Mar 25, 2006:
                    240:        A race condition has been reported to exist in the handling by sendmail
                    241:        of asynchronous signals.</a>
                    242: </ul>
                    243:
                    244: <li>
1.318     deraadt   245: <a name="38"></a>
                    246:
                    247: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    248: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    249: in <a href=anoncvs.html>OpenBSD current</a> and the
                    250: <a href=stable.html>patch branch</a>.
                    251:
                    252: <p>
                    253: <ul>
1.324   ! brad      254: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
        !           255:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      256: <li><a href="errata38.html#xorg">May 2, 2006:
                    257:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      258: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    259:        A race condition has been reported to exist in the handling by sendmail
                    260:        of asynchronous signals.</a>
                    261: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      262:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    263:        insecure use of the system(3) function in scp(1) when performing copy
                    264:        operations using filenames that are supplied by the user from the
                    265:        command line.</a>
1.321     brad      266: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      267:        Do not allow users to trick suid programs into re-opening files via
                    268:        /dev/fd.</a>
1.321     brad      269: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      270:        A buffer overflow has been found in the Perl interpreter with the
                    271:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   272: </ul>
                    273:
1.323     steven    274: <p>
                    275: OpenBSD 3.7 and earlier releases are not supported anymore. The following
                    276: paragraphs only list advisories issued while they were maintained; these
                    277: releases are likely to be affected by the advisories for more recent releases.
                    278: <br>
                    279:
1.318     deraadt   280: <li>
1.312     david     281: <a name="37"></a>
                    282:
                    283: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    284: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    285: in <a href="anoncvs.html">OpenBSD current</a>. The
                    286: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    287: you should update your machine.
1.312     david     288:
                    289: <p>
                    290: <ul>
1.322     brad      291: <li><a href="errata37.html#xorg">May 2, 2006:
                    292:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      293: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    294:        A race condition has been reported to exist in the handling by sendmail
                    295:        of asynchronous signals.</a>
1.320     brad      296: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    297:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    298:        insecure use of the system(3) function in scp(1) when performing copy
                    299:        operations using filenames that are supplied by the user from the
                    300:        command line.</a>
1.319     brad      301: <li><a href="errata37.html#fd">Jan 5, 2006:
                    302:        Do not allow users to trick suid programs into re-opening files via
                    303:        /dev/fd.</a>
                    304: <li><a href="errata37.html#perl">Jan 5, 2006:
                    305:        A buffer overflow has been found in the Perl interpreter with the
                    306:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   307: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   308:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   309: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   310:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   311: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   312:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   313:        to run arbitrary commands.</a>
1.318     deraadt   314: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      315:         Fix a buffer overflow, memory leaks, and NULL pointer
                    316:         dereference in cvs(1).</a>
1.312     david     317: </ul>
                    318:
                    319: <li>
1.301     miod      320: <a name="36"></a>
                    321:
                    322: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    323: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    324: in <a href="anoncvs.html">OpenBSD current</a>. The
                    325: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    326: you should update your machine.
1.301     miod      327:
                    328: <p>
1.302     markus    329: <ul>
1.317     millert   330: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    331:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   332: <li><a href="errata36.html#libz">Jul 6, 2005:
                    333:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   334: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   335:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   336:        to run arbitrary commands.</a>
1.311     deraadt   337: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      338:         Fix a buffer overflow, memory leaks, and NULL pointer
                    339:         dereference in cvs(1).</a>
1.311     deraadt   340: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      341:         Due to buffer overflows in telnet(1), a malicious
                    342:         server or man-in-the-middle attack could allow
                    343:         execution of arbitrary code with the privileges of
                    344:         the user invoking telnet(1).</a>
1.311     deraadt   345: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      346:         More stringent checking should be done in the copy(9)
                    347:         functions to prevent their misuse.</a>
1.311     deraadt   348: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      349:         More stringent checking should be done in the copy(9)
                    350:         functions to prevent their misuse.</a>
1.311     deraadt   351: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      352:         httpd(8)'s mod_include module fails to properly validate
                    353:         the length of user supplied tag strings prior to copying
1.305     brad      354:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   355: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    356:         On systems running isakmpd(8) it is possible for a local
                    357:         user to cause kernel memory corruption and system panic by
1.303     markus    358:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    359: </ul>
1.301     miod      360:
                    361: <li>
1.288     matthieu  362: <a name="35"></a>
1.279     deraadt   363:
1.294     david     364: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   365: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      366: in <a href="anoncvs.html">OpenBSD current</a>. The
                    367: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    368: you should update your machine.
1.279     deraadt   369:
                    370: <p>
                    371: <ul>
1.310     brad      372: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    373:         Fix a buffer overflow, memory leaks, and NULL pointer
                    374:         dereference in cvs(1).</a>
1.309     brad      375: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    376:         Due to buffer overflows in telnet(1), a malicious
                    377:         server or man-in-the-middle attack could allow
                    378:         execution of arbitrary code with the privileges of
                    379:         the user invoking telnet(1).</a>
1.308     brad      380: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      381:         More stringent checking should be done in the copy(9)
                    382:         functions to prevent their misuse.</a>
1.306     brad      383: <li><a href="errata35.html#locore">Feb 28, 2005:
                    384:         More stringent checking should be done in the copy(9)
                    385:         functions to prevent their misuse.</a>
1.304     brad      386: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    387:         httpd(8)'s mod_include module fails to properly validate
                    388:         the length of user supplied tag strings prior to copying
1.305     brad      389:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    390: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    391:         On systems running isakmpd(8) it is possible for a local
                    392:         user to cause kernel memory corruption and system panic by
1.303     markus    393:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      394: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   395:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      396: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      397:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      398: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      399:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    400:        an arbitrary memory position outside of a char array, causing a DoS
                    401:        or possibly buffer overflows.</a>
1.301     miod      402: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   403:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      404: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  405:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      406:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      407: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   408:        Multiple remote vulnerabilities have been found in the cvs(1)
                    409:        server which can be used by CVS clients to crash or execute
1.293     brad      410:        arbitrary code on the server.</a>
1.301     miod      411: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      412:        kdc(8) performs inadequate checking of request fields, leading
                    413:        to the possibility of principal impersonation from other
                    414:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      415: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  416:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      417:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      418: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      419:        A buffer overflow in the cvs(1) server has been found,
                    420:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      421:        the server.</a>
1.301     miod      422: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      423:        Integer overflow problems were found in procfs, allowing
1.293     brad      424:        reading of arbitrary kernel memory.</a>
1.301     miod      425: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      426:        Pathname validation problems have been found in cvs(1),
                    427:        allowing clients and servers access to files outside the
1.293     brad      428:        repository or local CVS tree.</a>
1.279     deraadt   429: </ul>
                    430:
                    431: <p>
                    432: <li>
1.288     matthieu  433: <a name="34"></a>
1.261     david     434:
1.294     david     435: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     436: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      437: in <a href="anoncvs.html">OpenBSD current</a>. The
                    438: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    439: you should update your machine.
1.261     david     440: <p>
                    441: <ul>
1.302     markus    442: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    443:         On systems running isakmpd(8) it is possible for a local
                    444:         user to cause kernel memory corruption and system panic by
1.303     markus    445:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      446: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    447:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      448: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    449:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    450:        an arbitrary memory position outside of a char array, causing a DoS
                    451:        or possibly buffer overflows.</a>
1.294     david     452: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   453:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     454: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      455:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      456:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     457: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   458:        Multiple remote vulnerabilities have been found in the cvs(1)
                    459:        server which can be used by CVS clients to crash or execute
1.293     brad      460:        arbitrary code on the server.</a>
1.294     david     461: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      462:        kdc(8) performs inadequate checking of request fields, leading
                    463:        to the possibility of principal impersonation from other
                    464:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     465: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      466:        A buffer overflow in the cvs(1) server has been found,
                    467:        which can be used by CVS clients to execute arbitrary code on
                    468:        the server.</a>
1.294     david     469: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      470:        Integer overflow problems were found in procfs, allowing
                    471:        reading of arbitrary kernel memory.</a>
1.294     david     472: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      473:        Pathname validation problems have been found in cvs(1),
                    474:        allowing clients and servers access to files outside the
                    475:        repository or local CVS tree.</a>
1.294     david     476: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   477:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      478:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     479: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      480:        Defects in the payload validation and processing functions of
                    481:        isakmpd have been discovered. An attacker could send malformed
                    482:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     483: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      484:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    485:        access module, using IP addresses without a netmask on big endian
                    486:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     487: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  488:        An IPv6 MTU handling problem exists that could be used by an
                    489:        attacker to cause a denial of service attack.</a>
1.294     david     490: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   491:        A reference counting bug in shmat(2) could be used to write to
                    492:        kernel memory under certain circumstances.</a>
1.294     david     493: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      494:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   495:        by Thomas Walpuski.</a>
1.294     david     496: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   497:        It may be possible for a local user to overrun the stack in
                    498:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     499: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  500:        The use of certain ASN.1 encodings or malformed public keys may
                    501:        allow an attacker to mount a denial of service attack against
                    502:        applications linked with ssl(3).</a>
1.261     david     503: </ul>
                    504:
                    505: <li>
1.288     matthieu  506: <a name="33"></a>
1.246     deraadt   507:
1.294     david     508: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   509: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     510: in <a href="anoncvs.html">OpenBSD current</a>. The
                    511: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      512: you should update your machine.
1.246     deraadt   513: <p>
                    514: <ul>
1.294     david     515: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      516:        Pathname validation problems have been found in cvs(1),
                    517:        allowing clients and servers access to files outside the
                    518:        repository or local CVS tree.</a>
1.294     david     519: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   520:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      521:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     522: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      523:        Defects in the payload validation and processing functions of
                    524:        isakmpd have been discovered. An attacker could send malformed
                    525:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     526: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      527:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    528:        access module, using IP addresses without a netmask on big endian
                    529:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     530: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      531:        An IPv6 MTU handling problem exists that could be used by an
                    532:        attacker to cause a denial of service attack.</a>
1.294     david     533: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   534:        A reference counting bug in shmat(2) could be used to write to
                    535:        kernel memory under certain circumstances.</a>
1.294     david     536: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      537:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   538:         by Thomas Walpuski.</a>
1.294     david     539: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   540:        It may be possible for a local user to execute arbitrary code
                    541:        resulting in escalation of privileges due to a stack overrun
                    542:        in compat_ibcs2(8).</a>
1.294     david     543: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   544:        The use of certain ASN.1 encodings or malformed public keys may
                    545:        allow an attacker to mount a denial of service attack against
                    546:        applications linked with ssl(3).</a>
1.294     david     547: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      548:        Access of freed memory in pf(4) could be used to
1.260     margarid  549:        remotely panic a machine using scrub rules.</a>
1.294     david     550: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   551:        A buffer overflow in the address parsing in
                    552:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     553: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   554:        OpenSSH versions prior to 3.7 contains a buffer management error
                    555:        that is potentially exploitable.</a>
1.294     david     556: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   557:        Root may be able to reduce the security level by taking advantage of
                    558:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     559: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   560:        An improper bounds check in the kernel may allow a local user
                    561:        to panic the kernel.</a>
1.294     david     562: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   563:        An off-by-one error exists in the C library function realpath(3)
                    564:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   565: </ul>
                    566:
1.265     miod      567:
1.247     david     568: <p>
1.246     deraadt   569: <li>
1.288     matthieu  570: <a name="32"></a>
1.224     deraadt   571:
1.294     david     572: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   573: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     574: in <a href="anoncvs.html">OpenBSD current</a>. The
                    575: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      576: you should update your machine.
1.224     deraadt   577: <p>
                    578: <ul>
1.294     david     579: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   580:        The use of certain ASN.1 encodings or malformed public keys may
                    581:        allow an attacker to mount a denial of service attack against
                    582:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     583: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      584:        Access of freed memory in pf(4) could be used to
1.260     margarid  585:        remotely panic a machine using scrub rules.</a>
1.294     david     586: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   587:        A buffer overflow in the address parsing in
                    588:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     589: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   590:        OpenSSH versions prior to 3.7 contains a buffer management error
                    591:        that is potentially exploitable.</a>
1.294     david     592: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      593:         Fix for a potential security issue in
                    594:         sendmail(8) with respect to DNS maps.</a>
1.294     david     595: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   596:        An off-by-one error exists in the C library function realpath(3)
                    597:        may allow an attacker to gain escalated privileges.</a>
1.294     david     598: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      599:        A buffer overflow in the address parsing in
                    600:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     601: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   602:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    603:        exploited on Kerberos v5 as well.</a>
1.294     david     604: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      605:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      606:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     607: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      608:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    609:        timing attacks.</a>
1.294     david     610: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   611:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    612:        privileges to user daemon.</a>.
1.294     david     613: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      614:        A buffer overflow in the envelope comments processing in
                    615:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     616: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  617:        httpd(8) leaks file inode numbers via ETag header as well as
                    618:        child PIDs in multipart MIME boundary generation. This could
                    619:        lead, for example, to NFS exploitation because it uses inode
                    620:        numbers as part of the file handle.</a>
1.294     david     621: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  622:        In ssl(8) an information leak can occur via timing by performing
                    623:        a MAC computation even if incorrect block cipher padding has
                    624:        been found, this is a countermeasure. Also, check for negative
                    625:        sizes, in allocation routines.</a>
1.294     david     626: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   627:        A double free exists in cvs(1) that could lead to privilege
                    628:        escalation for cvs configurations where the cvs command is
1.233     margarid  629:        run as a privileged user.</a>
1.294     david     630: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   631:        A buffer overflow exists in named(8) that could lead to a
                    632:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     633: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  634:        A logic error in the pool kernel memory allocator could cause
                    635:        memory corruption in low-memory situations, causing the system
                    636:        to crash.</a>
1.294     david     637: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      638:        An attacker can bypass smrsh(8)'s restrictions and execute
                    639:        arbitrary commands with the privileges of his own account.</a>
1.294     david     640: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  641:        Network bridges running pf with scrubbing enabled could cause
                    642:        mbuf corruption, causing the system to crash.</a>
1.294     david     643: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      644:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    645:        to possible remote crash or exploit.</a>
1.224     deraadt   646: </ul>
                    647:
1.227     miod      648: <p>
                    649: <li>
1.288     matthieu  650: <a name="31"></a>
1.203     deraadt   651:
1.294     david     652: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   653: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     654: in <a href="anoncvs.html">OpenBSD current</a>. The
                    655: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      656: you should update your machine.
1.203     deraadt   657:
                    658: <p>
                    659: <ul>
1.294     david     660: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      661:        A buffer overflow in the address parsing in
                    662:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     663: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   664:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    665:        exploited on Kerberos v5 as well.</a>
1.294     david     666: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      667:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      668:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     669: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      670:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    671:        timing attacks.</a>
1.294     david     672: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   673:        A buffer overflow in lprm(1) may allow an attacker to gain
                    674:        root privileges.</a>
1.294     david     675: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      676:        A buffer overflow in the envelope comments processing in
                    677:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     678: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      679:        In ssl(8) an information leak can occur via timing by performing
                    680:        a MAC computation even if incorrect block cipher padding has
                    681:        been found, this is a countermeasure. Also, check for negative
                    682:        sizes, in allocation routines.</a>
1.294     david     683: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   684:        A double free exists in cvs(1) that could lead to privilege
                    685:        escalation for cvs configurations where the cvs command is
1.294     david     686:        run as a privileged user</a>.
                    687: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   688:        A buffer overflow exists in named(8) that could lead to a
                    689:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     690: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      691:        Incorrect argument checking in the getitimer(2) system call
                    692:        may allow an attacker to crash the system.</a>
1.294     david     693: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      694:        An attacker can bypass smrsh(8)'s restrictions and execute
                    695:        arbitrary commands with the privileges of his own account.</a>
1.294     david     696: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      697:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    698:        to possible remote crash or exploit.</a>
1.294     david     699: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     700:        Incorrect argument checking in the setitimer(2) system call
                    701:        may allow an attacker to write to kernel memory.</a>
1.294     david     702: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    703:        An insufficient boundary check in the select system call
1.220     miod      704:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    705:        in kernel context.</a>
1.294     david     706: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      707:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    708:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    709:        crypto(3) library, all of them being potentially remotely
                    710:        exploitable.</a>
1.294     david     711: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      712:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    713:        possible remote crash.</a>
1.294     david     714: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      715:        A race condition exists in the pppd(8) daemon which may cause it to
                    716:        alter the file permissions of an arbitrary file.</a>
1.294     david     717: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      718:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    719:        crash.</a>
1.294     david     720: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      721:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     722: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      723:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      724:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     725: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   726:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     727: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   728:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      729:        input validation error that can result in an integer overflow and
                    730:        privilege escalation.</a>
1.294     david     731: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      732:        A buffer overflow can occur during the interpretation of chunked
                    733:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     734: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    735:         Under certain conditions, on systems using YP with netgroups
                    736:         in the password database, it is possible that sshd(8) does
                    737:         ACL checks for the requested user name but uses the password
                    738:         database entry of a different user for authentication.  This
                    739:         means that denied users might authenticate successfully
                    740:         while permitted users could be locked out.</a>
1.294     david     741: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   742:        A race condition exists that could defeat the kernel's
                    743:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     744: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   745:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     746: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   747:         A local user can gain super-user privileges due to a buffer
                    748:         overflow in sshd(8) if AFS has been configured on the system
                    749:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    750:         in the sshd_config file.</a>
1.203     deraadt   751: </ul>
                    752:
1.235     miod      753: <p>
1.203     deraadt   754: <li>
1.288     matthieu  755: <a name="30"></a>
1.187     deraadt   756:
1.294     david     757: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   758: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     759: in <a href="anoncvs.html">OpenBSD current</a>. The
                    760: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      761: you should update your machine.
1.187     deraadt   762:
                    763: <p>
                    764: <ul>
1.294     david     765: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   766:        A buffer overflow exists in named(8) that could lead to a
                    767:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     768: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      769:        Incorrect argument checking in the getitimer(2) system call
                    770:        may allow an attacker to crash the system.</a>
1.294     david     771: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      772:        An attacker can bypass smrsh(8)'s restrictions and execute
                    773:        arbitrary commands with the privileges of his own account.</a>
1.294     david     774: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      775:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    776:        to possible remote crash or exploit.</a>
1.294     david     777: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      778:        Incorrect argument checking in the setitimer(2) system call
                    779:        may allow an attacker to write to kernel memory.</a>
1.294     david     780: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      781:        An insufficient boundary check in the select and poll system calls
                    782:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    783:        in kernel context.</a>
1.294     david     784: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      785:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    786:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    787:        crypto(3) library, all of them being potentially remotely
                    788:        exploitable.</a>
1.294     david     789: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      790:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    791:        possible remote crash.</a>
1.294     david     792: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      793:        A race condition exists in the pppd(8) daemon which may cause it to
                    794:        alter the file permissions of an arbitrary file.</a>
1.294     david     795: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      796:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    797:        crash.</a>
1.294     david     798: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      799:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     800: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   801:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     802: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   803:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      804:        input validation error that can result in an integer overflow and
                    805:        privilege escalation.</a>
1.294     david     806: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      807:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      808:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     809: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      810:        A buffer overflow can occur during the interpretation of chunked
                    811:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     812: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   813:        A race condition exists that could defeat the kernel's
                    814:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     815: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   816:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     817: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   818:         A local user can gain super-user privileges due to a buffer
                    819:         overflow in sshd(8) if AFS has been configured on the system
                    820:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    821:         in the sshd_config file.</a>
1.294     david     822: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   823:        The mail(1) was interpreting tilde escapes even when invoked
                    824:        in non-interactive mode.  As mail(1) is called as root from cron,
                    825:        this can lead to a local root compromise.</a>
1.294     david     826: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   827:        Under certain conditions, on systems using YP with netgroups in
                    828:        the password database, it is possible for the rexecd(8) and rshd(8)
                    829:        daemons to execute a shell from a password database entry for a
                    830:        different user. Similarly, atrun(8) may change to the wrong
                    831:        home directory when running jobs.</a>
1.294     david     832: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   833:        A potential double free() exists in the zlib library;
                    834:        this is not exploitable on OpenBSD.
                    835:        The kernel also contains a copy of zlib; it is not
                    836:        currently known if the kernel zlib is exploitable.</a>
1.294     david     837: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   838:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      839:        may allow a local user to gain super-user privileges.</a>
1.294     david     840: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     841:        A race condition between the ptrace(2) and execve(2) system calls
                    842:        allows an attacker to modify the memory contents of suid/sgid
                    843:        processes which could lead to compromise of the super-user account.</a>
1.294     david     844: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   845:        There is a security hole in sudo(8) that can be exploited
                    846:        when the Postfix sendmail replacement is installed that may
                    847:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     848: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   849:        An attacker can trick a machine running the lpd daemon into
                    850:        creating new files in the root directory from a machine with
                    851:        remote line printer access.</a>
1.294     david     852: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   853:        The vi.recover script can be abused in such a way as
                    854:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     855: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     856:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    857:        resulting in a crash.</a>
1.294     david     858: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     859:        A security hole that may allow an attacker to partially authenticate
                    860:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   861: </ul>
                    862:
                    863: <p>
                    864: <li>
1.288     matthieu  865: <a name="29"></a>
1.173     deraadt   866:
1.294     david     867: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   868: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     869: in <a href="anoncvs.html">OpenBSD current</a>. The
                    870: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      871: you should update your machine.
                    872:
1.173     deraadt   873:
                    874: <p>
                    875: <ul>
1.294     david     876: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   877:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     878: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   879:        A race condition exists that could defeat the kernel's
                    880:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     881: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   882:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     883: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   884:         A local user can gain super-user privileges due to a buffer
                    885:         overflow in sshd(8) if AFS has been configured on the system
                    886:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    887:         in the sshd_config file.</a>
1.294     david     888: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   889:        The mail(1) was interpreting tilde escapes even when invoked
                    890:        in non-interactive mode.  As mail(1) is called as root from cron,
                    891:        this can lead to a local root compromise.</a>
1.294     david     892: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   893:        A potential double free() exists in the zlib library;
                    894:        this is not exploitable on OpenBSD.
                    895:        The kernel also contains a copy of zlib; it is not
                    896:        currently known if the kernel zlib is exploitable.</a>
1.294     david     897: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   898:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      899:        may allow a local user to gain super-user privileges.</a>
1.294     david     900: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   901:        A race condition between the ptrace(2) and execve(2) system calls
                    902:        allows an attacker to modify the memory contents of suid/sgid
                    903:        processes which could lead to compromise of the super-user account.</a>
1.294     david     904: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   905:        There is a security hole in sudo(8) that can be exploited
                    906:        when the Postfix sendmail replacement is installed that may
                    907:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     908: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   909:        An attacker can trick a machine running the lpd daemon into
                    910:        creating new files in the root directory from a machine with
                    911:        remote line printer access.</a>
1.294     david     912: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     913:        The vi.recover script can be abused in such a way as
                    914:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     915: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   916:        A security hole exists in uuxqt(8) that may allow an
                    917:        attacker to gain root privileges.</a>
1.294     david     918: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   919:        A security hole exists in lpd(8) that may allow an
                    920:        attacker to gain root privileges if lpd is running.</a>
1.294     david     921: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   922:        A security hole exists in sendmail(8) that may allow an
                    923:        attacker on the local host to gain root privileges.</a>
1.294     david     924: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     925:        A kernel buffer overflow in the NFS code can be used to execute
                    926:        arbitrary code by users with mount privileges (only root by
1.181     millert   927:        default).</a>
1.294     david     928: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     929:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     930: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    931:         sshd(8) allows users to delete arbitrary files named "cookies"
                    932:         if X11 forwarding is enabled. X11 forwarding is disabled
                    933:         by default.</a>
1.294     david     934: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   935:         Programs using the fts routines can be tricked into changing
                    936:         into the wrong directory.</a>
1.294     david     937: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   938:        Sendmail signal handlers contain unsafe code,
                    939:        leading to numerous race conditions.</a>
1.173     deraadt   940: </ul>
                    941:
                    942: <p>
                    943: <li>
1.288     matthieu  944: <a name="28"></a>
1.152     deraadt   945:
1.294     david     946: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   947: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     948: in <a href="anoncvs.html">OpenBSD current</a>. The
                    949: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck      950: you should update your machine.
                    951:
1.152     deraadt   952:
                    953: <p>
                    954: <ul>
1.294     david     955: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert   956:        A security hole exists in uuxqt(8) that may allow an
                    957:        attacker to gain root privileges.</a>
1.294     david     958: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert   959:        A security hole exists in lpd(8) that may allow an
                    960:        attacker to gain root privileges if lpd is running.</a>
1.294     david     961: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert   962:        A security hole exists in sendmail(8) that may allow an
                    963:        attacker on the local host to gain root privileges.</a>
1.294     david     964: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron     965:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     966: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert   967:         Programs using the fts routines can be tricked into changing
                    968:         into the wrong directory.</a>
1.294     david     969: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert   970:        Sendmail signal handlers contain unsafe code,
                    971:        leading to numerous race conditions.</a>
1.294     david     972: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey    973:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david     974: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj     975:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david     976: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj     977:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david     978: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert   979:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david     980: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj     981:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david     982: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio   983:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david     984: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert   985:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david     986: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason     987:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david     988: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason     989:        rnd(4) did not use all of its input when written to.</a>
1.294     david     990: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj     991:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david     992: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj     993:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david     994: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt   995:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david     996: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt   997:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david     998: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert   999:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1000: </ul>
                   1001:
                   1002: <p>
                   1003: <li>
1.288     matthieu 1004: <a name="27"></a>
1.124     deraadt  1005:
1.294     david    1006: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1007: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1008: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1009: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1010:
                   1011: <p>
                   1012: <ul>
1.294     david    1013: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1014:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1015: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1016:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1017: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1018:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1019: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1020:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1021:        (patch included)</a>
1.294     david    1022: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1023:        X11 libraries have 2 potential overflows in xtrans code.
                   1024:        (patch included)</a>
1.294     david    1025: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1026:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1027:        on the server in certain configurations if used.
                   1028:        (patch included)</a>
1.294     david    1029: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1030:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1031:        TERMPATH and TERMCAP environment variables as it should.
                   1032:        (patch included)</a>
1.294     david    1033: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1034:        There are printf-style format string bugs in several privileged
                   1035:        programs.  (patch included)</a>
1.294     david    1036: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1037:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1038:        directory as well as in the TERMCAP environment variable for
                   1039:        setuid and setgid applications.
1.146     deraadt  1040:        (patch included)</a>
1.294     david    1041: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1042:        A format string vulnerability exists in talkd(8).
                   1043:        (patch included)</a>
1.294     david    1044: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1045:        A format string vulnerability exists in the pw_error() function of the
                   1046:        libutil library, yielding localhost root through chpass(1).
                   1047:        (patch included)</a>
1.294     david    1048: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1049:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1050:        (patch included)</a>
1.294     david    1051: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1052:        A format string vulnerability (localhost root) exists in xlock(1).
                   1053:        (patch included)</a>
1.294     david    1054: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1055:        Various bugs found in X11 libraries have various side effects, almost
                   1056:        completely denial of service in OpenBSD.
                   1057:        (patch included)</a>
1.294     david    1058: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1059:        Just like pretty much all the other unix ftp daemons
                   1060:        on the planet, ftpd had a remote root hole in it.
                   1061:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1062:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1063:        (patch included)</a>
1.294     david    1064: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1065:        Mopd, very rarely used, contained some buffer overflows.
                   1066:        (patch included)</a>
1.294     david    1067: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1068:        libedit would check for a <b>.editrc</b> file in the current
                   1069:        directory.  Not known to be a real security issue, but a patch
                   1070:        is available anyways.
                   1071:        (patch included)</a>
1.294     david    1072: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1073:        A serious bug in dhclient(8) could allow strings from a
                   1074:        malicious dhcp server to be executed in the shell as root.
                   1075:        (patch included)</a>
1.294     david    1076: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1077:        A serious bug in isakmpd(8) policy handling wherein
                   1078:        policy verification could be completely bypassed in isakmpd.
                   1079:        (patch included)</a>
1.294     david    1080: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1081:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1082:        should not be used, and results in security problems on
                   1083:        other operating systems.</a>
1.294     david    1084: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1085:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1086:        (patch included)</a>
1.294     david    1087: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1088:        Improper use of ipf <i>keep-state</i> rules can result
                   1089:        in firewall rules being bypassed. (patch included)</a>
                   1090:
1.124     deraadt  1091: </ul>
                   1092:
                   1093: <p>
                   1094: <li>
1.288     matthieu 1095: <a name="26"></a>
1.119     deraadt  1096:
1.294     david    1097: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1098: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1099: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1100: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1101:
                   1102: <p>
                   1103: <ul>
1.294     david    1104: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1105:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1106:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1107: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1108:        Improper use of ipf <i>keep-state</i> rules can result
                   1109:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1110: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1111:        xlockmore has a bug which a localhost attacker can use to gain
                   1112:        access to the encrypted root password hash (which is normally
1.245     miod     1113:        encoded using blowfish</a> (see
1.294     david    1114:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1115:        crypt(3)</a>)
1.245     miod     1116:        (patch included).
1.294     david    1117: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1118:        Systems running with procfs enabled and mounted are
                   1119:        vulnerable to a very tricky exploit.  procfs is not
                   1120:        mounted by default.
                   1121:        (patch included).</a>
1.294     david    1122: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1123:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1124:        thus exposing the system to a race where the aliases file
                   1125:        did not exist.
1.119     deraadt  1126:        (patch included).</a>
1.294     david    1127: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1128:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1129: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1130:        A buffer overflow in the RSAREF code included in the
                   1131:        USA version of libssl, is possibly exploitable in
                   1132:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1133:        (patch included).<br></a>
                   1134:        <strong>Update:</strong> Turns out that this was not exploitable
                   1135:        in any of the software included in OpenBSD 2.6.
1.294     david    1136: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1137:        Any user could change interface media configurations, resulting in
                   1138:        a localhost denial of service attack.
1.121     deraadt  1139:        (patch included).</a>
1.119     deraadt  1140: </ul>
                   1141:
                   1142: <p>
                   1143: <li>
1.288     matthieu 1144: <a name="25"></a>
1.106     deraadt  1145:
1.294     david    1146: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1147: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1148: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1149: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1150:
1.96      deraadt  1151: <p>
1.104     deraadt  1152: <ul>
1.294     david    1153: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1154:        In cron(8), make sure argv[] is NULL terminated in the
                   1155:        fake popen() and run sendmail as the user, not as root.
                   1156:        (patch included).</a>
1.294     david    1157: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1158:        filesystems had an overrun in their handling of uio_offset
                   1159:        in their readdir() routines. (These filesystems are not
                   1160:        enabled by default). (patch included).</a>
1.294     david    1161: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1162:        when we execve() a new process. (patch included).</a>
1.294     david    1163: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1164:        been handled by IPsec may be transmitted as cleartext.
                   1165:        PF_KEY SA expirations may leak kernel resources.
                   1166:        (patch included).</a>
1.294     david    1167: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1168:        motd re-writing and change the find(1) to use -execdir
                   1169:        (patch included).</a>
1.294     david    1170: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1171:        users to chflags(2) or fchflags(2) on character or block devices
                   1172:        which they may currently be the owner of (patch included).</a>
1.294     david    1173: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1174:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1175: </ul>
                   1176:
1.106     deraadt  1177: <p>
                   1178: <li>
1.288     matthieu 1179: <a name="24"></a>
1.235     miod     1180:
1.294     david    1181: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1182: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1183: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1184: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1185:
1.96      deraadt  1186: <p>
1.75      deraadt  1187: <ul>
1.294     david    1188: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1189:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1190: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1191:        another kernel crash case caused by the <strong>crashme</strong>
                   1192:        program (patch included).</a>
1.294     david    1193: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1194:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1195:        (patch included).</a>
1.294     david    1196: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1197:        existed in ping(8). (patch included).</a>
1.294     david    1198: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1199:        the ipq, which could permit an attacker to cause a crash.
                   1200:        (patch included).</a>
1.294     david    1201: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1202:        kernel between accept(2) and select(2) could permit an attacker
                   1203:        to hang sockets from remote.
                   1204:        (patch included).</a>
1.294     david    1205: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1206:        bog the machine excessively and cause problems.
                   1207:        (patch included).</a>
1.294     david    1208: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1209:        DDB interacted to possibly cause a crash.
                   1210:        (patch included).</a>
1.294     david    1211: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1212:        (patch included).</a>
1.294     david    1213: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1214:        problem in bootpd(8). (patch included).</a>
1.294     david    1215: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1216:        exploitable problem relating to environment variables in termcap
                   1217:        and curses. (patch included).</a>
1.294     david    1218: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1219:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1220: </ul>
                   1221:
1.106     deraadt  1222: <p>
                   1223: <li>
1.288     matthieu 1224: <a name="23"></a>
1.235     miod     1225:
1.294     david    1226: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1227: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1228: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1229: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1230:
1.96      deraadt  1231: <p>
1.53      matthieu 1232: <ul>
1.294     david    1233: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1234:        problem in bootpd(8). (patch included).</a>
1.294     david    1235: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1236:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1237: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1238:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1239: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1240:        chpass(1) has a file descriptor leak which allows an
                   1241:        attacker to modify /etc/master.passwd.</a>
1.294     david    1242: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1243: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1244:        should not be executed with fd slots 0, 1, or 2 free.
                   1245:        (patch included).</a>
1.294     david    1246: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1247:        libraries (patches included).</a>
1.294     david    1248: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1249:        processes too permissive (4th revision patch included).</a>
1.294     david    1250: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1251:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1252: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1253:        if IPSEC is enabled (patch included).</a>
1.294     david    1254: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1255:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1256: </ul>
1.9       deraadt  1257:
1.106     deraadt  1258: <p>
                   1259: <li>
1.288     matthieu 1260: <a name="22"></a>
1.235     miod     1261:
1.294     david    1262: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1263: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1264: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1265: still exist in other operating systems.  (The supplied patches are for
                   1266: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1267:
1.96      deraadt  1268: <p>
1.9       deraadt  1269: <ul>
1.294     david    1270: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1271:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1272: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1273:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1274: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1275:        (patch included).</a>
1.294     david    1276: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1277:        (patch included).</a>
1.294     david    1278: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1279: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1280:        (patch included).</a>
1.294     david    1281: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1282:        export (patch included).</a>
1.112     philen   1283: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1284:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1285: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1286:        Acceptance.</a>
1.294     david    1287:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1288: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1289:        flaw (patch included).</a>
1.294     david    1290: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1291: </ul>
                   1292:
1.106     deraadt  1293: <p>
                   1294: <li>
1.288     matthieu 1295: <a name="21"></a>
1.235     miod     1296:
1.294     david    1297: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1298: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1299: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1300: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1301: would strongly recommend an upgrade to the newest release, as this
                   1302: patch list only attempts at fixing the most important security
                   1303: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1304: security problems.  Many of those problems were solved in ways which
                   1305: make it hard for us to provide patches).
                   1306:
1.96      deraadt  1307: <p>
1.52      deraadt  1308: <ul>
1.112     philen   1309: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1310: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1311:        (patch included)</a>
1.112     philen   1312: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1313: </ul>
1.51      deraadt  1314:
1.106     deraadt  1315: <p>
                   1316: <li>
1.288     matthieu 1317: <a name="20"></a>
1.235     miod     1318:
1.294     david    1319: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1320: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1321: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1322: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1323: commend you for being there back in the old days!, but you're really
                   1324: missing out if you don't install a new version!)
                   1325:
                   1326: <p>
                   1327: <ul>
1.112     philen   1328: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1329:        resolver (patch included)</a>
                   1330: <li>Many others... if people can hunt them down, please let me know
                   1331:        and we'll put them up here.
                   1332: </ul>
1.51      deraadt  1333: <p>
1.106     deraadt  1334:
1.288     matthieu 1335: <a name="watching"></a>
1.294     david    1336: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1337:
1.21      deraadt  1338: Since we take a proactive stance with security, we are continually
                   1339: finding and fixing new security problems.  Not all of these problems
1.80      espie    1340: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1341: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1342: have security consequences we could not predict.  We do not have the
                   1343: time resources to make these changes available in the above format.<p>
1.21      deraadt  1344:
                   1345: Thus there are usually minor security fixes in the current source code
                   1346: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1347: guarantee that these problems are of minimal impact and unproven
1.44      ian      1348: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1349: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1350:
1.45      deraadt  1351: People who are really concerned with security can do a number of
                   1352: things:<p>
1.21      deraadt  1353:
                   1354: <ul>
                   1355: <li>If you understand security issues, watch our
1.294     david    1356:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1357:        eye out for things which appear security related.  Since
1.21      deraadt  1358:        exploitability is not proven for many of the fixes we make,
                   1359:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1360:        If a problem is proven and serious, a patch will be available
                   1361:        here very shortly after.
1.161     horacio  1362: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1363:        security-announce mailing list</a> which will notify you for every
1.186     ian      1364:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1365:        and instruct you on how to patch the problem.
1.21      deraadt  1366: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1367:        complete system build from time to time (read /usr/src/Makefile
                   1368:        carefully).  Users can make the assumption that the current
                   1369:        source tree always has stronger security than the previous release.
1.45      deraadt  1370:        However, building your own system from source code is not trivial;
1.265     miod     1371:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1372:        transition between major releases.
1.115     ericj    1373: <li>Install a binary snapshot for your
1.80      espie    1374:        architecture, which are made available fairly often.  For
1.29      deraadt  1375:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1376: </ul>
                   1377:
1.9       deraadt  1378: <p>
1.288     matthieu 1379: <a name="reporting"></a>
1.294     david    1380: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1381:
1.5       deraadt  1382: <p> If you find a new security problem, you can mail it to
1.294     david    1383: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1384: <br>
1.5       deraadt  1385: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1386: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1387:
1.107     deraadt  1388: <p>
1.288     matthieu 1389: <a name="papers"></a>
1.294     david    1390: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1391:
                   1392: A number of papers have been written by OpenBSD team members, about security
                   1393: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1394: documents are available as follows.<p>
1.107     deraadt  1395:
                   1396: <ul>
1.113     deraadt  1397: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1398:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1399:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1400:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1401:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1402:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1403: <p>
                   1404: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1405:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1406:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1407:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1408:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1409:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1410:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1411:     <a href="papers/crypt-paper.ps">paper</a> and
                   1412:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1413: <p>
                   1414: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1415:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1416:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1417:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1418:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1419:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1420: <p>
1.118     deraadt  1421: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1422:     <a href="events.html#lisa99">LISA 1999</a>,
                   1423:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1424:     <a href="papers/authgw-paper.ps">paper</a> and
                   1425:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1426: <p>
1.153     jufi     1427: <li>Encrypting Virtual Memory<br>
1.294     david    1428:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1429:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1430:     <a href="papers/swapencrypt.ps">paper</a> and
                   1431:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1432: <p>
1.107     deraadt  1433: </ul>
1.294     david    1434: </ul>
1.106     deraadt  1435:
1.2       deraadt  1436: <hr>
1.294     david    1437: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1438: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1439: <br>
1.324   ! brad     1440: <small>$OpenBSD: security.html,v 1.323 2006/05/24 16:26:09 steven Exp $</small>
1.1       deraadt  1441:
1.24      deraadt  1442: </body>
                   1443: </html>