[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.329

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
                      7: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     8: <meta name="resource-type" content="document">
                      9: <meta name="description" content="OpenBSD advisories">
                     10: <meta name="keywords" content="openbsd,main">
                     11: <meta name="distribution" content="global">
1.273     nick       12: <meta name="copyright" content="This document copyright 1997-2004 by OpenBSD.">
1.1       deraadt    13: </head>
                     14:
1.274     david      15: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       16: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    17: <p>
1.294     david      18: <h2><font color="#e00000">Security</font></h2>
                     19: <hr>
1.1       deraadt    20:
1.114     philen     21: <table width="100%">
                     22: <tr>
                     23: <td colspan="2">
                     24: <strong>Index</strong>
                     25: </td>
                     26: </tr>
                     27: <tr>
                     28: <td valign="top">
1.294     david      29: <a href="#goals">Security goals of the Project</a>.<br>
                     30: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     31: <a href="#process">Source code auditing process</a>.<br>
                     32: <a href="#default">"Secure by Default"</a>.<br>
                     33: <a href="#crypto">Use of Cryptography</a>.<br>
                     34: <p>
                     35: <a href="#watching">Watching changes</a>.<br>
                     36: <a href="#reporting">Reporting security issues</a>.<br>
                     37: <a href="#papers">Further Reading</a><br>
1.106     deraadt    38: <p>
1.114     philen     39: </td>
                     40: <td valign="top">
1.225     deraadt    41: For security advisories for specific releases, click below:<br>
                     42: <a href="#20">2.0</a>,
                     43: <a href="#21">2.1</a>,
                     44: <a href="#22">2.2</a>,
                     45: <a href="#23">2.3</a>,
                     46: <a href="#24">2.4</a>,
                     47: <a href="#25">2.5</a>,
                     48: <a href="#26">2.6</a>,
                     49: <a href="#27">2.7</a>,
                     50: <a href="#28">2.8</a>,
                     51: <a href="#29">2.9</a>,
                     52: <a href="#30">3.0</a>,
                     53: <a href="#31">3.1</a>,
1.246     deraadt    54: <a href="#32">3.2</a>,
1.261     david      55: <a href="#33">3.3</a>,
1.280     david      56: <a href="#34">3.4</a>,
1.301     miod       57: <a href="#35">3.5</a>,
1.312     david      58: <a href="#36">3.6</a>,
1.318     deraadt    59: <a href="#37">3.7</a>,
1.321     brad       60: <a href="#38">3.8</a>,
                     61: <a href="#39">3.9</a>.
1.114     philen     62: </td>
                     63: </tr>
                     64: </table>
1.56      deraadt    65: <hr>
                     66:
1.294     david      67: <a name="goals"></a>
1.278     deraadt    68: <ul>
1.294     david      69: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    70:
1.14      deraadt    71: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    72: ONE in the industry for security (if we are not already there).  Our
                     73: open software development model permits us to take a more
                     74: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     75: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    76: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    77: cryptography</a>, we are able to take cryptographic approaches towards
                     78: fixing security problems.<p>
1.18      deraadt    79:
1.288     matthieu   80: <a name="disclosure"></a>
1.294     david      81: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    82:
1.45      deraadt    83: Like many readers of the
1.196     jufi       84: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    85: BUGTRAQ mailing list</a>,
1.106     deraadt    86: we believe in full disclosure of security problems.  In the
                     87: operating system arena, we were probably the first to embrace
                     88: the concept.  Many vendors, even of free software, still try
                     89: to hide issues from their users.<p>
                     90:
                     91: Security information moves very fast in cracker circles.  On the other
                     92: hand, our experience is that coding and releasing of proper security
                     93: fixes typically requires about an hour of work -- very fast fix
                     94: turnaround is possible.  Thus we think that full disclosure helps the
                     95: people who really care about security.<p>
                     96:
1.288     matthieu   97: <a name="process"></a>
1.294     david      98: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt    99:
1.12      deraadt   100: Our security auditing team typically has between six and twelve
1.45      deraadt   101: members who continue to search for and fix new security holes.  We
                    102: have been auditing since the summer of 1996.  The process we follow to
                    103: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   104: every critical software component.  We are not so much looking for
                    105: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   106: years later someone discovers the problem used to be a security
1.106     deraadt   107: issue, and we fixed it because it was just a bug, well, all the
                    108: better.  Flaws have been found in just about every area of the system.
                    109: Entire new classes of security problems have been found during our
                    110: audit, and often source code which had been audited earlier needs
                    111: re-auditing with these new flaws in mind.  Code often gets audited
                    112: multiple times, and by multiple people with different auditing
                    113: skills.<p>
1.12      deraadt   114:
1.94      deraadt   115: Some members of our security auditing team worked for Secure Networks,
                    116: the company that made the industry's premier network security scanning
                    117: software package Ballista (Secure Networks got purchased by Network
                    118: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    119: That company did a lot of security research, and thus fit in well
1.106     deraadt   120: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    121: colours since day 1.<p>
1.31      deraadt   122:
1.34      deraadt   123: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   124: In most cases we have found that the determination of exploitability
                    125: is not an issue.  During our ongoing auditing process we find many
                    126: bugs, and endeavor to fix them even though exploitability is not
                    127: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    128: have fixed many simple and obvious careless programming errors in code
                    129: and only months later discovered that the problems were in fact
                    130: exploitable.  (Or, more likely someone on
1.197     jufi      131: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   132: would report that other operating systems were vulnerable to a `newly
                    133: discovered problem', and then it would be discovered that OpenBSD had
                    134: been fixed in a previous release).  In other cases we have been saved
                    135: from full exploitability of complex step-by-step attacks because we
                    136: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   137: managed such a success is the lpd advisory that Secure Networks put out.
                    138: <p>
1.29      deraadt   139:
1.288     matthieu  140: <a name="newtech"></a>
1.294     david     141: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   142:
                    143: As we audit source code, we often invent new ways of solving problems.
                    144: Sometimes these ideas have been used before in some random application
                    145: written somewhere, but perhaps not taken to the degree that we do.
                    146: <p>
                    147:
                    148: <ul>
                    149:   <li>strlcpy() and strlcat()
                    150:   <li>Memory protection purify
                    151:     <ul>
                    152:     <li>W^X
                    153:     <li>.rodata segment
                    154:     <li>Guard pages
                    155:     <li>Randomized malloc()
                    156:     <li>Randomized mmap()
                    157:     <li>atexit() and stdio protection
                    158:     </ul>
1.295     otto      159:   <li>Privilege separation
1.278     deraadt   160:   <li>Privilege revocation
                    161:   <li>Chroot jailing
                    162:   <li>New uids
                    163:   <li>ProPolice
                    164:   <li>... and others
                    165: </ul>
                    166: <p>
                    167:
1.294     david     168: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   169:
1.45      deraadt   170: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   171: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   172: commonplace in security forums like
1.197     jufi      173: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   174:
1.45      deraadt   175: The most intense part of our security auditing happened immediately
1.80      espie     176: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   177: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    178: thousands) of security issues were fixed rapidly over this year-long
                    179: period; bugs like the standard buffer overflows, protocol
                    180: implementation weaknesses, information gathering, and filesystem
                    181: races.  Hence most of the security problems that we encountered were
                    182: fixed before our 2.1 release, and then a far smaller number needed
                    183: fixing for our 2.2 release.  We do not find as many problems anymore,
                    184: it is simply a case of diminishing returns.  Recently the security
                    185: problems we find and fix tend to be significantly more obscure or
                    186: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   187:
1.35      deraadt   188: <ul>
1.45      deraadt   189: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   190: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   191:        to search for more complicated exploits, so we will too.
                    192: <li>Finding and fixing subtle flaws in complicated software is
                    193:        a lot of fun.
1.35      deraadt   194: </ul>
1.106     deraadt   195: <p>
1.15      deraadt   196:
1.14      deraadt   197: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   198: to find and fix new security flaws.<p>
1.12      deraadt   199:
1.288     matthieu  200: <a name="default"></a>
1.294     david     201: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   202:
                    203: To ensure that novice users of OpenBSD do not need to become security
                    204: experts overnight (a viewpoint which other vendors seem to have), we
                    205: ship the operating system in a Secure by Default mode.  All non-essential
                    206: services are disabled.  As the user/administrator becomes more familiar
                    207: with the system, he will discover that he has to enable daemons and other
                    208: parts of the system.  During the process of learning how to enable a new
                    209: service, the novice is more likely to learn of security considerations.<p>
                    210:
                    211: This is in stark contrast to the increasing number of systems that
                    212: ship with NFS, mountd, web servers, and various other services enabled
                    213: by default, creating instantaneous security problems for their users
                    214: within minutes after their first install.<p>
                    215:
1.288     matthieu  216: <a name="crypto"></a>
1.294     david     217: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   218:
                    219: And of course, since the OpenBSD project is based in Canada, it is possible
                    220: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   221: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   222:
1.294     david     223: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   224:
                    225: <li>
1.321     brad      226: <a name="39"></a>
                    227:
                    228: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    229: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    230: in <a href=anoncvs.html>OpenBSD current</a> and the
                    231: <a href=stable.html>patch branch</a>.
                    232:
                    233: <p>
                    234: <ul>
1.329   ! brad      235: <li><a href="errata.html#openssl">Sep 8, 2006:
        !           236:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
        !           237:        possible for an attacker to construct an invalid signature which
        !           238:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      239: <li><a href="errata.html#bind">Sep 8, 2006:
                    240:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      241: <li><a href="errata.html#sppp">Sep 2, 2006:
                    242:        Due to the failure to correctly validate LCP configuration option
                    243:        lengths, it is possible for an attacker to send LCP packets via an
                    244:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      245: <li><a href="errata.html#isakmpd">Aug 25, 2006:
                    246:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    247:        protection.</a>
                    248: <li><a href="errata.html#sem">Aug 25, 2006:
                    249:        It is possible to cause the kernel to panic when more than the default
                    250:        number of sempahores have been allocated.</a>
                    251: <li><a href="errata.html#dhcpd">Aug 25, 2006:
                    252:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    253:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    254:        option.</a>
                    255: <li><a href="errata.html#sendmail3">Aug 25, 2006:
                    256:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      257: <li><a href="errata.html#httpd">Jul 30, 2006:
                    258:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    259:        overflow.</a>
1.324     brad      260: <li><a href="errata.html#sendmail2">Jun 15, 2006:
                    261:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      262: <li><a href="errata.html#xorg">May 2, 2006:
                    263:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      264: <li><a href="errata.html#sendmail">Mar 25, 2006:
                    265:        A race condition has been reported to exist in the handling by sendmail
                    266:        of asynchronous signals.</a>
                    267: </ul>
                    268:
                    269: <li>
1.318     deraadt   270: <a name="38"></a>
                    271:
                    272: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    273: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    274: in <a href=anoncvs.html>OpenBSD current</a> and the
                    275: <a href=stable.html>patch branch</a>.
                    276:
                    277: <p>
                    278: <ul>
1.329   ! brad      279: <li><a href="errata38.html#openssl">Sep 8, 2006:
        !           280:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
        !           281:        possible for an attacker to construct an invalid signature which
        !           282:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      283: <li><a href="errata38.html#bind">Sep 8, 2006:
                    284:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      285: <li><a href="errata38.html#sppp">Sep 2, 2006:
                    286:        Due to the failure to correctly validate LCP configuration option
                    287:        lengths, it is possible for an attacker to send LCP packets via an
                    288:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      289: <li><a href="errata38.html#isakmpd">Aug 25, 2006:
                    290:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    291:        protection.</a>
                    292: <li><a href="errata38.html#sem">Aug 25, 2006:
                    293:        It is possible to cause the kernel to panic when more than the default
                    294:        number of sempahores have been allocated.</a>
                    295: <li><a href="errata38.html#dhcpd">Aug 25, 2006:
                    296:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    297:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    298:        option.</a>
                    299: <li><a href="errata38.html#sendmail3">Aug 25, 2006:
                    300:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      301: <li><a href="errata38.html#httpd">Jul 30, 2006:
                    302:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    303:        overflow.</a>
1.324     brad      304: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
                    305:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      306: <li><a href="errata38.html#xorg">May 2, 2006:
                    307:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      308: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    309:        A race condition has been reported to exist in the handling by sendmail
                    310:        of asynchronous signals.</a>
                    311: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      312:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    313:        insecure use of the system(3) function in scp(1) when performing copy
                    314:        operations using filenames that are supplied by the user from the
                    315:        command line.</a>
1.321     brad      316: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      317:        Do not allow users to trick suid programs into re-opening files via
                    318:        /dev/fd.</a>
1.321     brad      319: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      320:        A buffer overflow has been found in the Perl interpreter with the
                    321:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   322: </ul>
                    323:
1.323     steven    324: <p>
                    325: OpenBSD 3.7 and earlier releases are not supported anymore. The following
                    326: paragraphs only list advisories issued while they were maintained; these
                    327: releases are likely to be affected by the advisories for more recent releases.
                    328: <br>
                    329:
1.318     deraadt   330: <li>
1.312     david     331: <a name="37"></a>
                    332:
                    333: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    334: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    335: in <a href="anoncvs.html">OpenBSD current</a>. The
                    336: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    337: you should update your machine.
1.312     david     338:
                    339: <p>
                    340: <ul>
1.322     brad      341: <li><a href="errata37.html#xorg">May 2, 2006:
                    342:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      343: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    344:        A race condition has been reported to exist in the handling by sendmail
                    345:        of asynchronous signals.</a>
1.320     brad      346: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    347:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    348:        insecure use of the system(3) function in scp(1) when performing copy
                    349:        operations using filenames that are supplied by the user from the
                    350:        command line.</a>
1.319     brad      351: <li><a href="errata37.html#fd">Jan 5, 2006:
                    352:        Do not allow users to trick suid programs into re-opening files via
                    353:        /dev/fd.</a>
                    354: <li><a href="errata37.html#perl">Jan 5, 2006:
                    355:        A buffer overflow has been found in the Perl interpreter with the
                    356:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   357: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   358:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   359: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   360:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   361: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   362:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   363:        to run arbitrary commands.</a>
1.318     deraadt   364: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      365:         Fix a buffer overflow, memory leaks, and NULL pointer
                    366:         dereference in cvs(1).</a>
1.312     david     367: </ul>
                    368:
                    369: <li>
1.301     miod      370: <a name="36"></a>
                    371:
                    372: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    373: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    374: in <a href="anoncvs.html">OpenBSD current</a>. The
                    375: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    376: you should update your machine.
1.301     miod      377:
                    378: <p>
1.302     markus    379: <ul>
1.317     millert   380: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    381:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   382: <li><a href="errata36.html#libz">Jul 6, 2005:
                    383:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   384: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   385:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   386:        to run arbitrary commands.</a>
1.311     deraadt   387: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      388:         Fix a buffer overflow, memory leaks, and NULL pointer
                    389:         dereference in cvs(1).</a>
1.311     deraadt   390: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      391:         Due to buffer overflows in telnet(1), a malicious
                    392:         server or man-in-the-middle attack could allow
                    393:         execution of arbitrary code with the privileges of
                    394:         the user invoking telnet(1).</a>
1.311     deraadt   395: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      396:         More stringent checking should be done in the copy(9)
                    397:         functions to prevent their misuse.</a>
1.311     deraadt   398: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      399:         More stringent checking should be done in the copy(9)
                    400:         functions to prevent their misuse.</a>
1.311     deraadt   401: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      402:         httpd(8)'s mod_include module fails to properly validate
                    403:         the length of user supplied tag strings prior to copying
1.305     brad      404:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   405: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    406:         On systems running isakmpd(8) it is possible for a local
                    407:         user to cause kernel memory corruption and system panic by
1.303     markus    408:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    409: </ul>
1.301     miod      410:
                    411: <li>
1.288     matthieu  412: <a name="35"></a>
1.279     deraadt   413:
1.294     david     414: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   415: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      416: in <a href="anoncvs.html">OpenBSD current</a>. The
                    417: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    418: you should update your machine.
1.279     deraadt   419:
                    420: <p>
                    421: <ul>
1.310     brad      422: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    423:         Fix a buffer overflow, memory leaks, and NULL pointer
                    424:         dereference in cvs(1).</a>
1.309     brad      425: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    426:         Due to buffer overflows in telnet(1), a malicious
                    427:         server or man-in-the-middle attack could allow
                    428:         execution of arbitrary code with the privileges of
                    429:         the user invoking telnet(1).</a>
1.308     brad      430: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      431:         More stringent checking should be done in the copy(9)
                    432:         functions to prevent their misuse.</a>
1.306     brad      433: <li><a href="errata35.html#locore">Feb 28, 2005:
                    434:         More stringent checking should be done in the copy(9)
                    435:         functions to prevent their misuse.</a>
1.304     brad      436: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    437:         httpd(8)'s mod_include module fails to properly validate
                    438:         the length of user supplied tag strings prior to copying
1.305     brad      439:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    440: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    441:         On systems running isakmpd(8) it is possible for a local
                    442:         user to cause kernel memory corruption and system panic by
1.303     markus    443:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      444: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   445:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      446: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      447:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      448: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      449:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    450:        an arbitrary memory position outside of a char array, causing a DoS
                    451:        or possibly buffer overflows.</a>
1.301     miod      452: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   453:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      454: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  455:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      456:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      457: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   458:        Multiple remote vulnerabilities have been found in the cvs(1)
                    459:        server which can be used by CVS clients to crash or execute
1.293     brad      460:        arbitrary code on the server.</a>
1.301     miod      461: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      462:        kdc(8) performs inadequate checking of request fields, leading
                    463:        to the possibility of principal impersonation from other
                    464:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      465: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  466:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      467:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      468: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      469:        A buffer overflow in the cvs(1) server has been found,
                    470:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      471:        the server.</a>
1.301     miod      472: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      473:        Integer overflow problems were found in procfs, allowing
1.293     brad      474:        reading of arbitrary kernel memory.</a>
1.301     miod      475: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      476:        Pathname validation problems have been found in cvs(1),
                    477:        allowing clients and servers access to files outside the
1.293     brad      478:        repository or local CVS tree.</a>
1.279     deraadt   479: </ul>
                    480:
                    481: <p>
                    482: <li>
1.288     matthieu  483: <a name="34"></a>
1.261     david     484:
1.294     david     485: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     486: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      487: in <a href="anoncvs.html">OpenBSD current</a>. The
                    488: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    489: you should update your machine.
1.261     david     490: <p>
                    491: <ul>
1.302     markus    492: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    493:         On systems running isakmpd(8) it is possible for a local
                    494:         user to cause kernel memory corruption and system panic by
1.303     markus    495:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      496: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    497:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      498: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    499:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    500:        an arbitrary memory position outside of a char array, causing a DoS
                    501:        or possibly buffer overflows.</a>
1.294     david     502: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   503:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     504: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      505:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      506:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     507: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   508:        Multiple remote vulnerabilities have been found in the cvs(1)
                    509:        server which can be used by CVS clients to crash or execute
1.293     brad      510:        arbitrary code on the server.</a>
1.294     david     511: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      512:        kdc(8) performs inadequate checking of request fields, leading
                    513:        to the possibility of principal impersonation from other
                    514:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     515: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      516:        A buffer overflow in the cvs(1) server has been found,
                    517:        which can be used by CVS clients to execute arbitrary code on
                    518:        the server.</a>
1.294     david     519: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      520:        Integer overflow problems were found in procfs, allowing
                    521:        reading of arbitrary kernel memory.</a>
1.294     david     522: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      523:        Pathname validation problems have been found in cvs(1),
                    524:        allowing clients and servers access to files outside the
                    525:        repository or local CVS tree.</a>
1.294     david     526: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   527:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      528:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     529: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      530:        Defects in the payload validation and processing functions of
                    531:        isakmpd have been discovered. An attacker could send malformed
                    532:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     533: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      534:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    535:        access module, using IP addresses without a netmask on big endian
                    536:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     537: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  538:        An IPv6 MTU handling problem exists that could be used by an
                    539:        attacker to cause a denial of service attack.</a>
1.294     david     540: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   541:        A reference counting bug in shmat(2) could be used to write to
                    542:        kernel memory under certain circumstances.</a>
1.294     david     543: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      544:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   545:        by Thomas Walpuski.</a>
1.294     david     546: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   547:        It may be possible for a local user to overrun the stack in
                    548:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     549: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  550:        The use of certain ASN.1 encodings or malformed public keys may
                    551:        allow an attacker to mount a denial of service attack against
                    552:        applications linked with ssl(3).</a>
1.261     david     553: </ul>
                    554:
                    555: <li>
1.288     matthieu  556: <a name="33"></a>
1.246     deraadt   557:
1.294     david     558: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   559: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     560: in <a href="anoncvs.html">OpenBSD current</a>. The
                    561: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      562: you should update your machine.
1.246     deraadt   563: <p>
                    564: <ul>
1.294     david     565: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      566:        Pathname validation problems have been found in cvs(1),
                    567:        allowing clients and servers access to files outside the
                    568:        repository or local CVS tree.</a>
1.294     david     569: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   570:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      571:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     572: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      573:        Defects in the payload validation and processing functions of
                    574:        isakmpd have been discovered. An attacker could send malformed
                    575:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     576: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      577:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    578:        access module, using IP addresses without a netmask on big endian
                    579:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     580: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      581:        An IPv6 MTU handling problem exists that could be used by an
                    582:        attacker to cause a denial of service attack.</a>
1.294     david     583: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   584:        A reference counting bug in shmat(2) could be used to write to
                    585:        kernel memory under certain circumstances.</a>
1.294     david     586: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      587:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   588:         by Thomas Walpuski.</a>
1.294     david     589: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   590:        It may be possible for a local user to execute arbitrary code
                    591:        resulting in escalation of privileges due to a stack overrun
                    592:        in compat_ibcs2(8).</a>
1.294     david     593: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   594:        The use of certain ASN.1 encodings or malformed public keys may
                    595:        allow an attacker to mount a denial of service attack against
                    596:        applications linked with ssl(3).</a>
1.294     david     597: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      598:        Access of freed memory in pf(4) could be used to
1.260     margarid  599:        remotely panic a machine using scrub rules.</a>
1.294     david     600: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   601:        A buffer overflow in the address parsing in
                    602:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     603: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   604:        OpenSSH versions prior to 3.7 contains a buffer management error
                    605:        that is potentially exploitable.</a>
1.294     david     606: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   607:        Root may be able to reduce the security level by taking advantage of
                    608:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     609: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   610:        An improper bounds check in the kernel may allow a local user
                    611:        to panic the kernel.</a>
1.294     david     612: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   613:        An off-by-one error exists in the C library function realpath(3)
                    614:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   615: </ul>
                    616:
1.265     miod      617:
1.247     david     618: <p>
1.246     deraadt   619: <li>
1.288     matthieu  620: <a name="32"></a>
1.224     deraadt   621:
1.294     david     622: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   623: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     624: in <a href="anoncvs.html">OpenBSD current</a>. The
                    625: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      626: you should update your machine.
1.224     deraadt   627: <p>
                    628: <ul>
1.294     david     629: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   630:        The use of certain ASN.1 encodings or malformed public keys may
                    631:        allow an attacker to mount a denial of service attack against
                    632:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     633: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      634:        Access of freed memory in pf(4) could be used to
1.260     margarid  635:        remotely panic a machine using scrub rules.</a>
1.294     david     636: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   637:        A buffer overflow in the address parsing in
                    638:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     639: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   640:        OpenSSH versions prior to 3.7 contains a buffer management error
                    641:        that is potentially exploitable.</a>
1.294     david     642: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      643:         Fix for a potential security issue in
                    644:         sendmail(8) with respect to DNS maps.</a>
1.294     david     645: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   646:        An off-by-one error exists in the C library function realpath(3)
                    647:        may allow an attacker to gain escalated privileges.</a>
1.294     david     648: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      649:        A buffer overflow in the address parsing in
                    650:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     651: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   652:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    653:        exploited on Kerberos v5 as well.</a>
1.294     david     654: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      655:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      656:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     657: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      658:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    659:        timing attacks.</a>
1.294     david     660: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   661:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    662:        privileges to user daemon.</a>.
1.294     david     663: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      664:        A buffer overflow in the envelope comments processing in
                    665:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     666: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  667:        httpd(8) leaks file inode numbers via ETag header as well as
                    668:        child PIDs in multipart MIME boundary generation. This could
                    669:        lead, for example, to NFS exploitation because it uses inode
                    670:        numbers as part of the file handle.</a>
1.294     david     671: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  672:        In ssl(8) an information leak can occur via timing by performing
                    673:        a MAC computation even if incorrect block cipher padding has
                    674:        been found, this is a countermeasure. Also, check for negative
                    675:        sizes, in allocation routines.</a>
1.294     david     676: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   677:        A double free exists in cvs(1) that could lead to privilege
                    678:        escalation for cvs configurations where the cvs command is
1.233     margarid  679:        run as a privileged user.</a>
1.294     david     680: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   681:        A buffer overflow exists in named(8) that could lead to a
                    682:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     683: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  684:        A logic error in the pool kernel memory allocator could cause
                    685:        memory corruption in low-memory situations, causing the system
                    686:        to crash.</a>
1.294     david     687: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      688:        An attacker can bypass smrsh(8)'s restrictions and execute
                    689:        arbitrary commands with the privileges of his own account.</a>
1.294     david     690: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  691:        Network bridges running pf with scrubbing enabled could cause
                    692:        mbuf corruption, causing the system to crash.</a>
1.294     david     693: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      694:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    695:        to possible remote crash or exploit.</a>
1.224     deraadt   696: </ul>
                    697:
1.227     miod      698: <p>
                    699: <li>
1.288     matthieu  700: <a name="31"></a>
1.203     deraadt   701:
1.294     david     702: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   703: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     704: in <a href="anoncvs.html">OpenBSD current</a>. The
                    705: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      706: you should update your machine.
1.203     deraadt   707:
                    708: <p>
                    709: <ul>
1.294     david     710: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      711:        A buffer overflow in the address parsing in
                    712:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     713: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   714:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    715:        exploited on Kerberos v5 as well.</a>
1.294     david     716: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      717:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      718:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     719: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      720:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    721:        timing attacks.</a>
1.294     david     722: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   723:        A buffer overflow in lprm(1) may allow an attacker to gain
                    724:        root privileges.</a>
1.294     david     725: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      726:        A buffer overflow in the envelope comments processing in
                    727:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     728: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      729:        In ssl(8) an information leak can occur via timing by performing
                    730:        a MAC computation even if incorrect block cipher padding has
                    731:        been found, this is a countermeasure. Also, check for negative
                    732:        sizes, in allocation routines.</a>
1.294     david     733: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   734:        A double free exists in cvs(1) that could lead to privilege
                    735:        escalation for cvs configurations where the cvs command is
1.294     david     736:        run as a privileged user</a>.
                    737: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   738:        A buffer overflow exists in named(8) that could lead to a
                    739:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     740: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      741:        Incorrect argument checking in the getitimer(2) system call
                    742:        may allow an attacker to crash the system.</a>
1.294     david     743: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      744:        An attacker can bypass smrsh(8)'s restrictions and execute
                    745:        arbitrary commands with the privileges of his own account.</a>
1.294     david     746: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      747:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    748:        to possible remote crash or exploit.</a>
1.294     david     749: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     750:        Incorrect argument checking in the setitimer(2) system call
                    751:        may allow an attacker to write to kernel memory.</a>
1.294     david     752: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    753:        An insufficient boundary check in the select system call
1.220     miod      754:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    755:        in kernel context.</a>
1.294     david     756: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      757:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    758:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    759:        crypto(3) library, all of them being potentially remotely
                    760:        exploitable.</a>
1.294     david     761: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      762:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    763:        possible remote crash.</a>
1.294     david     764: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      765:        A race condition exists in the pppd(8) daemon which may cause it to
                    766:        alter the file permissions of an arbitrary file.</a>
1.294     david     767: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      768:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    769:        crash.</a>
1.294     david     770: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      771:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     772: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      773:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      774:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     775: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   776:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     777: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   778:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      779:        input validation error that can result in an integer overflow and
                    780:        privilege escalation.</a>
1.294     david     781: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      782:        A buffer overflow can occur during the interpretation of chunked
                    783:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     784: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    785:         Under certain conditions, on systems using YP with netgroups
                    786:         in the password database, it is possible that sshd(8) does
                    787:         ACL checks for the requested user name but uses the password
                    788:         database entry of a different user for authentication.  This
                    789:         means that denied users might authenticate successfully
                    790:         while permitted users could be locked out.</a>
1.294     david     791: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   792:        A race condition exists that could defeat the kernel's
                    793:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     794: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   795:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     796: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   797:         A local user can gain super-user privileges due to a buffer
                    798:         overflow in sshd(8) if AFS has been configured on the system
                    799:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    800:         in the sshd_config file.</a>
1.203     deraadt   801: </ul>
                    802:
1.235     miod      803: <p>
1.203     deraadt   804: <li>
1.288     matthieu  805: <a name="30"></a>
1.187     deraadt   806:
1.294     david     807: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   808: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     809: in <a href="anoncvs.html">OpenBSD current</a>. The
                    810: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      811: you should update your machine.
1.187     deraadt   812:
                    813: <p>
                    814: <ul>
1.294     david     815: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   816:        A buffer overflow exists in named(8) that could lead to a
                    817:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     818: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      819:        Incorrect argument checking in the getitimer(2) system call
                    820:        may allow an attacker to crash the system.</a>
1.294     david     821: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      822:        An attacker can bypass smrsh(8)'s restrictions and execute
                    823:        arbitrary commands with the privileges of his own account.</a>
1.294     david     824: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      825:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    826:        to possible remote crash or exploit.</a>
1.294     david     827: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      828:        Incorrect argument checking in the setitimer(2) system call
                    829:        may allow an attacker to write to kernel memory.</a>
1.294     david     830: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      831:        An insufficient boundary check in the select and poll system calls
                    832:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    833:        in kernel context.</a>
1.294     david     834: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      835:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    836:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    837:        crypto(3) library, all of them being potentially remotely
                    838:        exploitable.</a>
1.294     david     839: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      840:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    841:        possible remote crash.</a>
1.294     david     842: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      843:        A race condition exists in the pppd(8) daemon which may cause it to
                    844:        alter the file permissions of an arbitrary file.</a>
1.294     david     845: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      846:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    847:        crash.</a>
1.294     david     848: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      849:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     850: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   851:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     852: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   853:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      854:        input validation error that can result in an integer overflow and
                    855:        privilege escalation.</a>
1.294     david     856: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      857:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      858:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     859: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      860:        A buffer overflow can occur during the interpretation of chunked
                    861:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     862: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   863:        A race condition exists that could defeat the kernel's
                    864:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     865: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   866:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     867: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   868:         A local user can gain super-user privileges due to a buffer
                    869:         overflow in sshd(8) if AFS has been configured on the system
                    870:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    871:         in the sshd_config file.</a>
1.294     david     872: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   873:        The mail(1) was interpreting tilde escapes even when invoked
                    874:        in non-interactive mode.  As mail(1) is called as root from cron,
                    875:        this can lead to a local root compromise.</a>
1.294     david     876: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   877:        Under certain conditions, on systems using YP with netgroups in
                    878:        the password database, it is possible for the rexecd(8) and rshd(8)
                    879:        daemons to execute a shell from a password database entry for a
                    880:        different user. Similarly, atrun(8) may change to the wrong
                    881:        home directory when running jobs.</a>
1.294     david     882: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   883:        A potential double free() exists in the zlib library;
                    884:        this is not exploitable on OpenBSD.
                    885:        The kernel also contains a copy of zlib; it is not
                    886:        currently known if the kernel zlib is exploitable.</a>
1.294     david     887: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   888:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      889:        may allow a local user to gain super-user privileges.</a>
1.294     david     890: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     891:        A race condition between the ptrace(2) and execve(2) system calls
                    892:        allows an attacker to modify the memory contents of suid/sgid
                    893:        processes which could lead to compromise of the super-user account.</a>
1.294     david     894: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   895:        There is a security hole in sudo(8) that can be exploited
                    896:        when the Postfix sendmail replacement is installed that may
                    897:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     898: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   899:        An attacker can trick a machine running the lpd daemon into
                    900:        creating new files in the root directory from a machine with
                    901:        remote line printer access.</a>
1.294     david     902: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   903:        The vi.recover script can be abused in such a way as
                    904:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     905: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     906:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    907:        resulting in a crash.</a>
1.294     david     908: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     909:        A security hole that may allow an attacker to partially authenticate
                    910:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   911: </ul>
                    912:
                    913: <p>
                    914: <li>
1.288     matthieu  915: <a name="29"></a>
1.173     deraadt   916:
1.294     david     917: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt   918: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david     919: in <a href="anoncvs.html">OpenBSD current</a>. The
                    920: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck      921: you should update your machine.
                    922:
1.173     deraadt   923:
                    924: <p>
                    925: <ul>
1.294     david     926: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert   927:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     928: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert   929:        A race condition exists that could defeat the kernel's
                    930:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     931: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert   932:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     933: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert   934:         A local user can gain super-user privileges due to a buffer
                    935:         overflow in sshd(8) if AFS has been configured on the system
                    936:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    937:         in the sshd_config file.</a>
1.294     david     938: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert   939:        The mail(1) was interpreting tilde escapes even when invoked
                    940:        in non-interactive mode.  As mail(1) is called as root from cron,
                    941:        this can lead to a local root compromise.</a>
1.294     david     942: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert   943:        A potential double free() exists in the zlib library;
                    944:        this is not exploitable on OpenBSD.
                    945:        The kernel also contains a copy of zlib; it is not
                    946:        currently known if the kernel zlib is exploitable.</a>
1.294     david     947: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert   948:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      949:        may allow a local user to gain super-user privileges.</a>
1.294     david     950: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert   951:        A race condition between the ptrace(2) and execve(2) system calls
                    952:        allows an attacker to modify the memory contents of suid/sgid
                    953:        processes which could lead to compromise of the super-user account.</a>
1.294     david     954: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert   955:        There is a security hole in sudo(8) that can be exploited
                    956:        when the Postfix sendmail replacement is installed that may
                    957:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     958: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert   959:        An attacker can trick a machine running the lpd daemon into
                    960:        creating new files in the root directory from a machine with
                    961:        remote line printer access.</a>
1.294     david     962: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech     963:        The vi.recover script can be abused in such a way as
                    964:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     965: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert   966:        A security hole exists in uuxqt(8) that may allow an
                    967:        attacker to gain root privileges.</a>
1.294     david     968: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert   969:        A security hole exists in lpd(8) that may allow an
                    970:        attacker to gain root privileges if lpd is running.</a>
1.294     david     971: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert   972:        A security hole exists in sendmail(8) that may allow an
                    973:        attacker on the local host to gain root privileges.</a>
1.294     david     974: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason     975:        A kernel buffer overflow in the NFS code can be used to execute
                    976:        arbitrary code by users with mount privileges (only root by
1.181     millert   977:        default).</a>
1.294     david     978: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron     979:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david     980: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus    981:         sshd(8) allows users to delete arbitrary files named "cookies"
                    982:         if X11 forwarding is enabled. X11 forwarding is disabled
                    983:         by default.</a>
1.294     david     984: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert   985:         Programs using the fts routines can be tricked into changing
                    986:         into the wrong directory.</a>
1.294     david     987: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert   988:        Sendmail signal handlers contain unsafe code,
                    989:        leading to numerous race conditions.</a>
1.173     deraadt   990: </ul>
                    991:
                    992: <p>
                    993: <li>
1.288     matthieu  994: <a name="28"></a>
1.152     deraadt   995:
1.294     david     996: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt   997: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david     998: in <a href="anoncvs.html">OpenBSD current</a>. The
                    999: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck     1000: you should update your machine.
                   1001:
1.152     deraadt  1002:
                   1003: <p>
                   1004: <ul>
1.294     david    1005: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert  1006:        A security hole exists in uuxqt(8) that may allow an
                   1007:        attacker to gain root privileges.</a>
1.294     david    1008: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert  1009:        A security hole exists in lpd(8) that may allow an
                   1010:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1011: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert  1012:        A security hole exists in sendmail(8) that may allow an
                   1013:        attacker on the local host to gain root privileges.</a>
1.294     david    1014: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron    1015:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1016: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert  1017:         Programs using the fts routines can be tricked into changing
                   1018:         into the wrong directory.</a>
1.294     david    1019: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert  1020:        Sendmail signal handlers contain unsafe code,
                   1021:        leading to numerous race conditions.</a>
1.294     david    1022: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey   1023:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david    1024: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj    1025:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david    1026: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj    1027:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david    1028: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert  1029:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1030: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj    1031:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david    1032: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio  1033:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david    1034: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert  1035:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david    1036: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason    1037:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david    1038: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason    1039:        rnd(4) did not use all of its input when written to.</a>
1.294     david    1040: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj    1041:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david    1042: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj    1043:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david    1044: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt  1045:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david    1046: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt  1047:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david    1048: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert  1049:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1050: </ul>
                   1051:
                   1052: <p>
                   1053: <li>
1.288     matthieu 1054: <a name="27"></a>
1.124     deraadt  1055:
1.294     david    1056: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1057: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1058: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1059: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1060:
                   1061: <p>
                   1062: <ul>
1.294     david    1063: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1064:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1065: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1066:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1067: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1068:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1069: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1070:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1071:        (patch included)</a>
1.294     david    1072: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1073:        X11 libraries have 2 potential overflows in xtrans code.
                   1074:        (patch included)</a>
1.294     david    1075: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1076:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1077:        on the server in certain configurations if used.
                   1078:        (patch included)</a>
1.294     david    1079: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1080:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1081:        TERMPATH and TERMCAP environment variables as it should.
                   1082:        (patch included)</a>
1.294     david    1083: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1084:        There are printf-style format string bugs in several privileged
                   1085:        programs.  (patch included)</a>
1.294     david    1086: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1087:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1088:        directory as well as in the TERMCAP environment variable for
                   1089:        setuid and setgid applications.
1.146     deraadt  1090:        (patch included)</a>
1.294     david    1091: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1092:        A format string vulnerability exists in talkd(8).
                   1093:        (patch included)</a>
1.294     david    1094: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1095:        A format string vulnerability exists in the pw_error() function of the
                   1096:        libutil library, yielding localhost root through chpass(1).
                   1097:        (patch included)</a>
1.294     david    1098: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1099:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1100:        (patch included)</a>
1.294     david    1101: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1102:        A format string vulnerability (localhost root) exists in xlock(1).
                   1103:        (patch included)</a>
1.294     david    1104: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1105:        Various bugs found in X11 libraries have various side effects, almost
                   1106:        completely denial of service in OpenBSD.
                   1107:        (patch included)</a>
1.294     david    1108: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1109:        Just like pretty much all the other unix ftp daemons
                   1110:        on the planet, ftpd had a remote root hole in it.
                   1111:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1112:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1113:        (patch included)</a>
1.294     david    1114: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1115:        Mopd, very rarely used, contained some buffer overflows.
                   1116:        (patch included)</a>
1.294     david    1117: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1118:        libedit would check for a <b>.editrc</b> file in the current
                   1119:        directory.  Not known to be a real security issue, but a patch
                   1120:        is available anyways.
                   1121:        (patch included)</a>
1.294     david    1122: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1123:        A serious bug in dhclient(8) could allow strings from a
                   1124:        malicious dhcp server to be executed in the shell as root.
                   1125:        (patch included)</a>
1.294     david    1126: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1127:        A serious bug in isakmpd(8) policy handling wherein
                   1128:        policy verification could be completely bypassed in isakmpd.
                   1129:        (patch included)</a>
1.294     david    1130: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1131:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1132:        should not be used, and results in security problems on
                   1133:        other operating systems.</a>
1.294     david    1134: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1135:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1136:        (patch included)</a>
1.294     david    1137: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1138:        Improper use of ipf <i>keep-state</i> rules can result
                   1139:        in firewall rules being bypassed. (patch included)</a>
                   1140:
1.124     deraadt  1141: </ul>
                   1142:
                   1143: <p>
                   1144: <li>
1.288     matthieu 1145: <a name="26"></a>
1.119     deraadt  1146:
1.294     david    1147: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1148: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1149: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1150: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1151:
                   1152: <p>
                   1153: <ul>
1.294     david    1154: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1155:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1156:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1157: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1158:        Improper use of ipf <i>keep-state</i> rules can result
                   1159:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1160: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1161:        xlockmore has a bug which a localhost attacker can use to gain
                   1162:        access to the encrypted root password hash (which is normally
1.245     miod     1163:        encoded using blowfish</a> (see
1.294     david    1164:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1165:        crypt(3)</a>)
1.245     miod     1166:        (patch included).
1.294     david    1167: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1168:        Systems running with procfs enabled and mounted are
                   1169:        vulnerable to a very tricky exploit.  procfs is not
                   1170:        mounted by default.
                   1171:        (patch included).</a>
1.294     david    1172: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1173:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1174:        thus exposing the system to a race where the aliases file
                   1175:        did not exist.
1.119     deraadt  1176:        (patch included).</a>
1.294     david    1177: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1178:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1179: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1180:        A buffer overflow in the RSAREF code included in the
                   1181:        USA version of libssl, is possibly exploitable in
                   1182:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1183:        (patch included).<br></a>
                   1184:        <strong>Update:</strong> Turns out that this was not exploitable
                   1185:        in any of the software included in OpenBSD 2.6.
1.294     david    1186: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1187:        Any user could change interface media configurations, resulting in
                   1188:        a localhost denial of service attack.
1.121     deraadt  1189:        (patch included).</a>
1.119     deraadt  1190: </ul>
                   1191:
                   1192: <p>
                   1193: <li>
1.288     matthieu 1194: <a name="25"></a>
1.106     deraadt  1195:
1.294     david    1196: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1197: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1198: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1199: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1200:
1.96      deraadt  1201: <p>
1.104     deraadt  1202: <ul>
1.294     david    1203: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1204:        In cron(8), make sure argv[] is NULL terminated in the
                   1205:        fake popen() and run sendmail as the user, not as root.
                   1206:        (patch included).</a>
1.294     david    1207: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1208:        filesystems had an overrun in their handling of uio_offset
                   1209:        in their readdir() routines. (These filesystems are not
                   1210:        enabled by default). (patch included).</a>
1.294     david    1211: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1212:        when we execve() a new process. (patch included).</a>
1.294     david    1213: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1214:        been handled by IPsec may be transmitted as cleartext.
                   1215:        PF_KEY SA expirations may leak kernel resources.
                   1216:        (patch included).</a>
1.294     david    1217: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1218:        motd re-writing and change the find(1) to use -execdir
                   1219:        (patch included).</a>
1.294     david    1220: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1221:        users to chflags(2) or fchflags(2) on character or block devices
                   1222:        which they may currently be the owner of (patch included).</a>
1.294     david    1223: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1224:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1225: </ul>
                   1226:
1.106     deraadt  1227: <p>
                   1228: <li>
1.288     matthieu 1229: <a name="24"></a>
1.235     miod     1230:
1.294     david    1231: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1232: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1233: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1234: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1235:
1.96      deraadt  1236: <p>
1.75      deraadt  1237: <ul>
1.294     david    1238: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1239:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1240: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1241:        another kernel crash case caused by the <strong>crashme</strong>
                   1242:        program (patch included).</a>
1.294     david    1243: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1244:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1245:        (patch included).</a>
1.294     david    1246: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1247:        existed in ping(8). (patch included).</a>
1.294     david    1248: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1249:        the ipq, which could permit an attacker to cause a crash.
                   1250:        (patch included).</a>
1.294     david    1251: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1252:        kernel between accept(2) and select(2) could permit an attacker
                   1253:        to hang sockets from remote.
                   1254:        (patch included).</a>
1.294     david    1255: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1256:        bog the machine excessively and cause problems.
                   1257:        (patch included).</a>
1.294     david    1258: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1259:        DDB interacted to possibly cause a crash.
                   1260:        (patch included).</a>
1.294     david    1261: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1262:        (patch included).</a>
1.294     david    1263: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1264:        problem in bootpd(8). (patch included).</a>
1.294     david    1265: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1266:        exploitable problem relating to environment variables in termcap
                   1267:        and curses. (patch included).</a>
1.294     david    1268: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1269:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1270: </ul>
                   1271:
1.106     deraadt  1272: <p>
                   1273: <li>
1.288     matthieu 1274: <a name="23"></a>
1.235     miod     1275:
1.294     david    1276: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1277: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1278: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1279: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1280:
1.96      deraadt  1281: <p>
1.53      matthieu 1282: <ul>
1.294     david    1283: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1284:        problem in bootpd(8). (patch included).</a>
1.294     david    1285: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1286:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1287: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1288:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1289: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1290:        chpass(1) has a file descriptor leak which allows an
                   1291:        attacker to modify /etc/master.passwd.</a>
1.294     david    1292: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1293: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1294:        should not be executed with fd slots 0, 1, or 2 free.
                   1295:        (patch included).</a>
1.294     david    1296: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1297:        libraries (patches included).</a>
1.294     david    1298: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1299:        processes too permissive (4th revision patch included).</a>
1.294     david    1300: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1301:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1302: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1303:        if IPSEC is enabled (patch included).</a>
1.294     david    1304: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1305:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1306: </ul>
1.9       deraadt  1307:
1.106     deraadt  1308: <p>
                   1309: <li>
1.288     matthieu 1310: <a name="22"></a>
1.235     miod     1311:
1.294     david    1312: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1313: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1314: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1315: still exist in other operating systems.  (The supplied patches are for
                   1316: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1317:
1.96      deraadt  1318: <p>
1.9       deraadt  1319: <ul>
1.294     david    1320: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1321:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1322: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1323:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1324: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1325:        (patch included).</a>
1.294     david    1326: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1327:        (patch included).</a>
1.294     david    1328: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1329: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1330:        (patch included).</a>
1.294     david    1331: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1332:        export (patch included).</a>
1.112     philen   1333: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1334:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1335: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1336:        Acceptance.</a>
1.294     david    1337:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1338: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1339:        flaw (patch included).</a>
1.294     david    1340: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1341: </ul>
                   1342:
1.106     deraadt  1343: <p>
                   1344: <li>
1.288     matthieu 1345: <a name="21"></a>
1.235     miod     1346:
1.294     david    1347: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1348: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1349: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1350: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1351: would strongly recommend an upgrade to the newest release, as this
                   1352: patch list only attempts at fixing the most important security
                   1353: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1354: security problems.  Many of those problems were solved in ways which
                   1355: make it hard for us to provide patches).
                   1356:
1.96      deraadt  1357: <p>
1.52      deraadt  1358: <ul>
1.112     philen   1359: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1360: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1361:        (patch included)</a>
1.112     philen   1362: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1363: </ul>
1.51      deraadt  1364:
1.106     deraadt  1365: <p>
                   1366: <li>
1.288     matthieu 1367: <a name="20"></a>
1.235     miod     1368:
1.294     david    1369: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1370: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1371: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1372: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1373: commend you for being there back in the old days!, but you're really
                   1374: missing out if you don't install a new version!)
                   1375:
                   1376: <p>
                   1377: <ul>
1.112     philen   1378: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1379:        resolver (patch included)</a>
                   1380: <li>Many others... if people can hunt them down, please let me know
                   1381:        and we'll put them up here.
                   1382: </ul>
1.51      deraadt  1383: <p>
1.106     deraadt  1384:
1.288     matthieu 1385: <a name="watching"></a>
1.294     david    1386: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1387:
1.21      deraadt  1388: Since we take a proactive stance with security, we are continually
                   1389: finding and fixing new security problems.  Not all of these problems
1.80      espie    1390: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1391: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1392: have security consequences we could not predict.  We do not have the
                   1393: time resources to make these changes available in the above format.<p>
1.21      deraadt  1394:
                   1395: Thus there are usually minor security fixes in the current source code
                   1396: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1397: guarantee that these problems are of minimal impact and unproven
1.44      ian      1398: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1399: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1400:
1.45      deraadt  1401: People who are really concerned with security can do a number of
                   1402: things:<p>
1.21      deraadt  1403:
                   1404: <ul>
                   1405: <li>If you understand security issues, watch our
1.294     david    1406:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1407:        eye out for things which appear security related.  Since
1.21      deraadt  1408:        exploitability is not proven for many of the fixes we make,
                   1409:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1410:        If a problem is proven and serious, a patch will be available
                   1411:        here very shortly after.
1.161     horacio  1412: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1413:        security-announce mailing list</a> which will notify you for every
1.186     ian      1414:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1415:        and instruct you on how to patch the problem.
1.21      deraadt  1416: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1417:        complete system build from time to time (read /usr/src/Makefile
                   1418:        carefully).  Users can make the assumption that the current
                   1419:        source tree always has stronger security than the previous release.
1.45      deraadt  1420:        However, building your own system from source code is not trivial;
1.265     miod     1421:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1422:        transition between major releases.
1.115     ericj    1423: <li>Install a binary snapshot for your
1.80      espie    1424:        architecture, which are made available fairly often.  For
1.29      deraadt  1425:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1426: </ul>
                   1427:
1.9       deraadt  1428: <p>
1.288     matthieu 1429: <a name="reporting"></a>
1.294     david    1430: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1431:
1.5       deraadt  1432: <p> If you find a new security problem, you can mail it to
1.294     david    1433: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1434: <br>
1.5       deraadt  1435: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1436: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1437:
1.107     deraadt  1438: <p>
1.288     matthieu 1439: <a name="papers"></a>
1.294     david    1440: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1441:
                   1442: A number of papers have been written by OpenBSD team members, about security
                   1443: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1444: documents are available as follows.<p>
1.107     deraadt  1445:
                   1446: <ul>
1.113     deraadt  1447: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1448:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1449:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1450:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1451:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1452:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1453: <p>
                   1454: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1455:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1456:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1457:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1458:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1459:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1460:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1461:     <a href="papers/crypt-paper.ps">paper</a> and
                   1462:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1463: <p>
                   1464: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1465:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1466:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1467:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1468:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1469:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1470: <p>
1.118     deraadt  1471: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1472:     <a href="events.html#lisa99">LISA 1999</a>,
                   1473:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1474:     <a href="papers/authgw-paper.ps">paper</a> and
                   1475:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1476: <p>
1.153     jufi     1477: <li>Encrypting Virtual Memory<br>
1.294     david    1478:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1479:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1480:     <a href="papers/swapencrypt.ps">paper</a> and
                   1481:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1482: <p>
1.107     deraadt  1483: </ul>
1.294     david    1484: </ul>
1.106     deraadt  1485:
1.2       deraadt  1486: <hr>
1.294     david    1487: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1488: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1489: <br>
1.329   ! brad     1490: <small>$OpenBSD: security.html,v 1.328 2006/09/08 20:35:11 brad Exp $</small>
1.1       deraadt  1491:
1.24      deraadt  1492: </body>
                   1493: </html>