[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.346

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
1.345     tom         7: <link rel="alternate" type="application/rss+xml" title="OpenBSD errata (external)" href="http://www.undeadly.org/cgi?action=errata">
1.294     david       8: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     9: <meta name="resource-type" content="document">
                     10: <meta name="description" content="OpenBSD advisories">
                     11: <meta name="keywords" content="openbsd,main">
                     12: <meta name="distribution" content="global">
1.338     miod       13: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    14: </head>
                     15:
1.274     david      16: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       17: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    18: <p>
1.294     david      19: <h2><font color="#e00000">Security</font></h2>
                     20: <hr>
1.1       deraadt    21:
1.114     philen     22: <table width="100%">
                     23: <tr>
                     24: <td colspan="2">
                     25: <strong>Index</strong>
                     26: </td>
                     27: </tr>
                     28: <tr>
                     29: <td valign="top">
1.294     david      30: <a href="#goals">Security goals of the Project</a>.<br>
                     31: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     32: <a href="#process">Source code auditing process</a>.<br>
                     33: <a href="#default">"Secure by Default"</a>.<br>
                     34: <a href="#crypto">Use of Cryptography</a>.<br>
                     35: <p>
                     36: <a href="#watching">Watching changes</a>.<br>
                     37: <a href="#reporting">Reporting security issues</a>.<br>
                     38: <a href="#papers">Further Reading</a><br>
1.106     deraadt    39: <p>
1.114     philen     40: </td>
                     41: <td valign="top">
1.225     deraadt    42: For security advisories for specific releases, click below:<br>
                     43: <a href="#20">2.0</a>,
                     44: <a href="#21">2.1</a>,
                     45: <a href="#22">2.2</a>,
                     46: <a href="#23">2.3</a>,
                     47: <a href="#24">2.4</a>,
                     48: <a href="#25">2.5</a>,
                     49: <a href="#26">2.6</a>,
                     50: <a href="#27">2.7</a>,
                     51: <a href="#28">2.8</a>,
                     52: <a href="#29">2.9</a>,
                     53: <a href="#30">3.0</a>,
                     54: <a href="#31">3.1</a>,
1.246     deraadt    55: <a href="#32">3.2</a>,
1.261     david      56: <a href="#33">3.3</a>,
1.280     david      57: <a href="#34">3.4</a>,
1.301     miod       58: <a href="#35">3.5</a>,
1.312     david      59: <a href="#36">3.6</a>,
1.318     deraadt    60: <a href="#37">3.7</a>,
1.321     brad       61: <a href="#38">3.8</a>,
1.334     brad       62: <a href="#39">3.9</a>,
                     63: <a href="#40">4.0</a>.
1.346   ! matthieu   64: <a href="#41">4.1</a>.
1.114     philen     65: </td>
                     66: </tr>
                     67: </table>
1.56      deraadt    68: <hr>
                     69:
1.294     david      70: <a name="goals"></a>
1.278     deraadt    71: <ul>
1.294     david      72: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    73:
1.14      deraadt    74: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    75: ONE in the industry for security (if we are not already there).  Our
                     76: open software development model permits us to take a more
                     77: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     78: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    79: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    80: cryptography</a>, we are able to take cryptographic approaches towards
                     81: fixing security problems.<p>
1.18      deraadt    82:
1.288     matthieu   83: <a name="disclosure"></a>
1.294     david      84: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    85:
1.45      deraadt    86: Like many readers of the
1.196     jufi       87: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    88: BUGTRAQ mailing list</a>,
1.106     deraadt    89: we believe in full disclosure of security problems.  In the
                     90: operating system arena, we were probably the first to embrace
                     91: the concept.  Many vendors, even of free software, still try
                     92: to hide issues from their users.<p>
                     93:
                     94: Security information moves very fast in cracker circles.  On the other
                     95: hand, our experience is that coding and releasing of proper security
                     96: fixes typically requires about an hour of work -- very fast fix
                     97: turnaround is possible.  Thus we think that full disclosure helps the
                     98: people who really care about security.<p>
                     99:
1.288     matthieu  100: <a name="process"></a>
1.294     david     101: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt   102:
1.12      deraadt   103: Our security auditing team typically has between six and twelve
1.45      deraadt   104: members who continue to search for and fix new security holes.  We
                    105: have been auditing since the summer of 1996.  The process we follow to
                    106: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   107: every critical software component.  We are not so much looking for
                    108: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   109: years later someone discovers the problem used to be a security
1.106     deraadt   110: issue, and we fixed it because it was just a bug, well, all the
                    111: better.  Flaws have been found in just about every area of the system.
                    112: Entire new classes of security problems have been found during our
                    113: audit, and often source code which had been audited earlier needs
                    114: re-auditing with these new flaws in mind.  Code often gets audited
                    115: multiple times, and by multiple people with different auditing
                    116: skills.<p>
1.12      deraadt   117:
1.94      deraadt   118: Some members of our security auditing team worked for Secure Networks,
                    119: the company that made the industry's premier network security scanning
                    120: software package Ballista (Secure Networks got purchased by Network
                    121: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    122: That company did a lot of security research, and thus fit in well
1.106     deraadt   123: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    124: colours since day 1.<p>
1.31      deraadt   125:
1.34      deraadt   126: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   127: In most cases we have found that the determination of exploitability
                    128: is not an issue.  During our ongoing auditing process we find many
                    129: bugs, and endeavor to fix them even though exploitability is not
                    130: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    131: have fixed many simple and obvious careless programming errors in code
                    132: and only months later discovered that the problems were in fact
                    133: exploitable.  (Or, more likely someone on
1.197     jufi      134: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   135: would report that other operating systems were vulnerable to a `newly
                    136: discovered problem', and then it would be discovered that OpenBSD had
                    137: been fixed in a previous release).  In other cases we have been saved
                    138: from full exploitability of complex step-by-step attacks because we
                    139: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   140: managed such a success is the lpd advisory that Secure Networks put out.
                    141: <p>
1.29      deraadt   142:
1.288     matthieu  143: <a name="newtech"></a>
1.294     david     144: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   145:
                    146: As we audit source code, we often invent new ways of solving problems.
                    147: Sometimes these ideas have been used before in some random application
                    148: written somewhere, but perhaps not taken to the degree that we do.
                    149: <p>
                    150:
                    151: <ul>
                    152:   <li>strlcpy() and strlcat()
                    153:   <li>Memory protection purify
                    154:     <ul>
                    155:     <li>W^X
                    156:     <li>.rodata segment
                    157:     <li>Guard pages
                    158:     <li>Randomized malloc()
                    159:     <li>Randomized mmap()
                    160:     <li>atexit() and stdio protection
                    161:     </ul>
1.295     otto      162:   <li>Privilege separation
1.278     deraadt   163:   <li>Privilege revocation
                    164:   <li>Chroot jailing
                    165:   <li>New uids
                    166:   <li>ProPolice
                    167:   <li>... and others
                    168: </ul>
                    169: <p>
                    170:
1.294     david     171: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   172:
1.45      deraadt   173: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   174: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   175: commonplace in security forums like
1.197     jufi      176: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   177:
1.45      deraadt   178: The most intense part of our security auditing happened immediately
1.80      espie     179: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   180: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    181: thousands) of security issues were fixed rapidly over this year-long
                    182: period; bugs like the standard buffer overflows, protocol
                    183: implementation weaknesses, information gathering, and filesystem
                    184: races.  Hence most of the security problems that we encountered were
                    185: fixed before our 2.1 release, and then a far smaller number needed
                    186: fixing for our 2.2 release.  We do not find as many problems anymore,
                    187: it is simply a case of diminishing returns.  Recently the security
                    188: problems we find and fix tend to be significantly more obscure or
                    189: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   190:
1.35      deraadt   191: <ul>
1.45      deraadt   192: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   193: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   194:        to search for more complicated exploits, so we will too.
                    195: <li>Finding and fixing subtle flaws in complicated software is
                    196:        a lot of fun.
1.35      deraadt   197: </ul>
1.106     deraadt   198: <p>
1.15      deraadt   199:
1.14      deraadt   200: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   201: to find and fix new security flaws.<p>
1.12      deraadt   202:
1.288     matthieu  203: <a name="default"></a>
1.294     david     204: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   205:
                    206: To ensure that novice users of OpenBSD do not need to become security
                    207: experts overnight (a viewpoint which other vendors seem to have), we
                    208: ship the operating system in a Secure by Default mode.  All non-essential
                    209: services are disabled.  As the user/administrator becomes more familiar
                    210: with the system, he will discover that he has to enable daemons and other
                    211: parts of the system.  During the process of learning how to enable a new
                    212: service, the novice is more likely to learn of security considerations.<p>
                    213:
                    214: This is in stark contrast to the increasing number of systems that
                    215: ship with NFS, mountd, web servers, and various other services enabled
                    216: by default, creating instantaneous security problems for their users
                    217: within minutes after their first install.<p>
                    218:
1.288     matthieu  219: <a name="crypto"></a>
1.294     david     220: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   221:
                    222: And of course, since the OpenBSD project is based in Canada, it is possible
                    223: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   224: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   225:
1.294     david     226: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   227:
                    228: <li>
1.346   ! matthieu  229: <a name="41"></a>
        !           230:
        !           231: <h3><font color="#e00000">OpenBSD 4.1 Security Advisories</font></h3>
        !           232: These are the OpenBSD 4.1 advisories -- all these problems are solved
        !           233: in <a href=anoncvs.html>OpenBSD current</a> and the
        !           234: <a href=stable.html>patch branch</a>.
        !           235:
        !           236: <p>
        !           237: <ul>
        !           238: <li><a href="errata41.html#005_route6">Apr 27, 2007:
        !           239:        IPv6 type 0 route headers can be used to mount a DoS attack
        !           240:        against hosts and networks.</a>
        !           241: <li><a href="errata41.html#004_xorg">Apr 27, 2007:
        !           242:        Multiple vulnerabilities in X.Org.</a>
        !           243: <li><a href="errata41.html#001_mbuf">Apr 27, 2007:
        !           244:        Incorrect mbuf handling for ICMP6 packets.</a>
        !           245: </ul>
        !           246:
        !           247: <li>
1.334     brad      248: <a name="40"></a>
                    249: <h3><font color="#e00000">OpenBSD 4.0 Security Advisories</font></h3>
                    250: These are the OpenBSD 4.0 advisories -- all these problems are solved
                    251: in <a href=anoncvs.html>OpenBSD current</a> and the
                    252: <a href=stable.html>patch branch</a>.
                    253:
                    254: <p>
                    255: <ul>
1.343     deraadt   256: <li><a href="errata40.html#012_route6">Apr 23, 2007:
                    257:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   258:        against hosts and networks.</a>
1.342     mbalmer   259: <li><a href="errata40.html#011_xorg">Apr 4, 2007:
                    260:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   261: <li><a href="errata40.html#m_dup1">Mar 7, 2007:
                    262:        Incorrect mbuf handling for ICMP6 packets.</a>
1.339     deraadt   263: <li><a href="errata40.html#agp">Jan 3, 2007:
1.338     miod      264:        Insufficient validation in vga(4) may allow an attacker to gain
                    265:        root privileges on some i386 systems.</a>
1.339     deraadt   266: <li><a href="errata40.html#ldso">Nov 19, 2006:
1.337     deraadt   267:        ld.so(1) fails to properly sanitize the environment.</a>
1.339     deraadt   268: <li><a href="errata40.html#systrace">Nov 4, 2006:
1.334     brad      269:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
                    270:        found by Chris Evans.</a>
1.339     deraadt   271: <li><a href="errata40.html#openssl">Nov 4, 2006:
1.334     brad      272:        Several problems have been found in OpenSSL.</a>
1.339     deraadt   273: <li><a href="errata40.html#httpd">Nov 4, 2006:
1.334     brad      274:        httpd(8) does not sanitize the Expect header from an HTTP request
                    275:        when it is reflected back in an error message, which might allow
                    276:        cross-site scripting (XSS) style attacks.</a>
                    277: </ul>
                    278:
                    279: <li>
1.321     brad      280: <a name="39"></a>
                    281:
                    282: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    283: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    284: in <a href=anoncvs.html>OpenBSD current</a> and the
                    285: <a href=stable.html>patch branch</a>.
                    286:
                    287: <p>
                    288: <ul>
1.343     deraadt   289: <li><a href="errata39.html#022_route6">Apr 23, 2007:
                    290:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   291:        against hosts and networks.</a>
1.342     mbalmer   292: <li><a href="errata39.html#021_xorg">Apr 4, 2007:
                    293:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   294: <li><a href="errata39.html#m_dup1">Mar 7, 2007:
                    295:        Incorrect mbuf handling for ICMP6 packets.</a>
1.338     miod      296: <li><a href="errata39.html#agp">Jan 3, 2007:
                    297:        Insufficient validation in vga(4) may allow an attacker to gain
                    298:        root privileges on some i386 systems.</a>
1.336     brad      299: <li><a href="errata39.html#ldso">Nov 19, 2006:
1.337     deraadt   300:        ld.so(1) fails to properly sanitize the environment.</a>
1.333     deraadt   301: <li><a href="errata39.html#ssh">Oct 12, 2006:
1.332     brad      302:        Fix 2 security bugs found in OpenSSH.</a>
1.333     deraadt   303: <li><a href="errata39.html#systrace">Oct 7, 2006:
1.331     brad      304:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      305:        found by Chris Evans.</a>
1.333     deraadt   306: <li><a href="errata39.html#openssl2">Oct 7, 2006:
1.330     brad      307:        Several problems have been found in OpenSSL.</a>
1.333     deraadt   308: <li><a href="errata39.html#httpd2">Oct 7, 2006:
1.330     brad      309:        httpd(8) does not sanitize the Expect header from an HTTP request
                    310:        when it is reflected back in an error message, which might allow
                    311:        cross-site scripting (XSS) style attacks.</a>
1.333     deraadt   312: <li><a href="errata39.html#openssl">Sep 8, 2006:
1.329     brad      313:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    314:        possible for an attacker to construct an invalid signature which
                    315:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.333     deraadt   316: <li><a href="errata39.html#bind">Sep 8, 2006:
1.328     brad      317:        Two Denial of Service issues have been found with BIND.</a>
1.333     deraadt   318: <li><a href="errata39.html#sppp">Sep 2, 2006:
1.327     brad      319:        Due to the failure to correctly validate LCP configuration option
                    320:        lengths, it is possible for an attacker to send LCP packets via an
                    321:        sppp(4) connection causing the kernel to panic.</a>
1.333     deraadt   322: <li><a href="errata39.html#isakmpd">Aug 25, 2006:
1.326     brad      323:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    324:        protection.</a>
1.333     deraadt   325: <li><a href="errata39.html#sem">Aug 25, 2006:
1.326     brad      326:        It is possible to cause the kernel to panic when more than the default
                    327:        number of sempahores have been allocated.</a>
1.333     deraadt   328: <li><a href="errata39.html#dhcpd">Aug 25, 2006:
1.326     brad      329:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    330:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    331:        option.</a>
1.333     deraadt   332: <li><a href="errata39.html#sendmail3">Aug 25, 2006:
1.326     brad      333:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   334: <li><a href="errata39.html#httpd">Jul 30, 2006:
1.325     brad      335:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    336:        overflow.</a>
1.333     deraadt   337: <li><a href="errata39.html#sendmail2">Jun 15, 2006:
1.324     brad      338:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   339: <li><a href="errata39.html#xorg">May 2, 2006:
1.322     brad      340:        A buffer overflow exists in the Render extension of the X server.</a>
1.333     deraadt   341: <li><a href="errata39.html#sendmail">Mar 25, 2006:
1.321     brad      342:        A race condition has been reported to exist in the handling by sendmail
                    343:        of asynchronous signals.</a>
                    344: </ul>
                    345:
1.338     miod      346: <p>
                    347: OpenBSD 3.8 and earlier releases are not supported anymore. The following
                    348: paragraphs only list advisories issued while they were maintained; these
                    349: releases are likely to be affected by the advisories for more recent releases.
                    350: <br>
                    351:
1.321     brad      352: <li>
1.318     deraadt   353: <a name="38"></a>
                    354:
                    355: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    356: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    357: in <a href=anoncvs.html>OpenBSD current</a> and the
                    358: <a href=stable.html>patch branch</a>.
                    359:
                    360: <p>
                    361: <ul>
1.332     brad      362: <li><a href="errata38.html#ssh2">Oct 12, 2006:
                    363:        Fix 2 security bugs found in OpenSSH.</a>
1.330     brad      364: <li><a href="errata38.html#systrace">Oct 7, 2006:
1.331     brad      365:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      366:        found by Chris Evans.</a>
                    367: <li><a href="errata38.html#openssl2">Oct 7, 2006:
                    368:        Several problems have been found in OpenSSL.</a>
                    369: <li><a href="errata38.html#httpd2">Oct 7, 2006:
                    370:        httpd(8) does not sanitize the Expect header from an HTTP request
                    371:        when it is reflected back in an error message, which might allow
                    372:        cross-site scripting (XSS) style attacks.</a>
1.329     brad      373: <li><a href="errata38.html#openssl">Sep 8, 2006:
                    374:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    375:        possible for an attacker to construct an invalid signature which
                    376:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      377: <li><a href="errata38.html#bind">Sep 8, 2006:
                    378:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      379: <li><a href="errata38.html#sppp">Sep 2, 2006:
                    380:        Due to the failure to correctly validate LCP configuration option
                    381:        lengths, it is possible for an attacker to send LCP packets via an
                    382:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      383: <li><a href="errata38.html#isakmpd">Aug 25, 2006:
                    384:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    385:        protection.</a>
                    386: <li><a href="errata38.html#sem">Aug 25, 2006:
                    387:        It is possible to cause the kernel to panic when more than the default
                    388:        number of sempahores have been allocated.</a>
                    389: <li><a href="errata38.html#dhcpd">Aug 25, 2006:
                    390:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    391:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    392:        option.</a>
                    393: <li><a href="errata38.html#sendmail3">Aug 25, 2006:
                    394:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      395: <li><a href="errata38.html#httpd">Jul 30, 2006:
                    396:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    397:        overflow.</a>
1.324     brad      398: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
                    399:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      400: <li><a href="errata38.html#xorg">May 2, 2006:
                    401:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      402: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    403:        A race condition has been reported to exist in the handling by sendmail
                    404:        of asynchronous signals.</a>
                    405: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      406:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    407:        insecure use of the system(3) function in scp(1) when performing copy
                    408:        operations using filenames that are supplied by the user from the
                    409:        command line.</a>
1.321     brad      410: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      411:        Do not allow users to trick suid programs into re-opening files via
                    412:        /dev/fd.</a>
1.321     brad      413: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      414:        A buffer overflow has been found in the Perl interpreter with the
                    415:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   416: </ul>
                    417:
                    418: <li>
1.312     david     419: <a name="37"></a>
                    420:
                    421: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    422: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    423: in <a href="anoncvs.html">OpenBSD current</a>. The
                    424: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    425: you should update your machine.
1.312     david     426:
                    427: <p>
                    428: <ul>
1.322     brad      429: <li><a href="errata37.html#xorg">May 2, 2006:
                    430:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      431: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    432:        A race condition has been reported to exist in the handling by sendmail
                    433:        of asynchronous signals.</a>
1.320     brad      434: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    435:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    436:        insecure use of the system(3) function in scp(1) when performing copy
                    437:        operations using filenames that are supplied by the user from the
                    438:        command line.</a>
1.319     brad      439: <li><a href="errata37.html#fd">Jan 5, 2006:
                    440:        Do not allow users to trick suid programs into re-opening files via
                    441:        /dev/fd.</a>
                    442: <li><a href="errata37.html#perl">Jan 5, 2006:
                    443:        A buffer overflow has been found in the Perl interpreter with the
                    444:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   445: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   446:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   447: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   448:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   449: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   450:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   451:        to run arbitrary commands.</a>
1.318     deraadt   452: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      453:         Fix a buffer overflow, memory leaks, and NULL pointer
                    454:         dereference in cvs(1).</a>
1.312     david     455: </ul>
                    456:
                    457: <li>
1.301     miod      458: <a name="36"></a>
                    459:
                    460: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    461: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    462: in <a href="anoncvs.html">OpenBSD current</a>. The
                    463: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    464: you should update your machine.
1.301     miod      465:
                    466: <p>
1.302     markus    467: <ul>
1.317     millert   468: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    469:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   470: <li><a href="errata36.html#libz">Jul 6, 2005:
                    471:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   472: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   473:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   474:        to run arbitrary commands.</a>
1.311     deraadt   475: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      476:         Fix a buffer overflow, memory leaks, and NULL pointer
                    477:         dereference in cvs(1).</a>
1.311     deraadt   478: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      479:         Due to buffer overflows in telnet(1), a malicious
                    480:         server or man-in-the-middle attack could allow
                    481:         execution of arbitrary code with the privileges of
                    482:         the user invoking telnet(1).</a>
1.311     deraadt   483: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      484:         More stringent checking should be done in the copy(9)
                    485:         functions to prevent their misuse.</a>
1.311     deraadt   486: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      487:         More stringent checking should be done in the copy(9)
                    488:         functions to prevent their misuse.</a>
1.311     deraadt   489: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      490:         httpd(8)'s mod_include module fails to properly validate
                    491:         the length of user supplied tag strings prior to copying
1.305     brad      492:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   493: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    494:         On systems running isakmpd(8) it is possible for a local
                    495:         user to cause kernel memory corruption and system panic by
1.303     markus    496:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    497: </ul>
1.301     miod      498:
                    499: <li>
1.288     matthieu  500: <a name="35"></a>
1.279     deraadt   501:
1.294     david     502: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   503: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      504: in <a href="anoncvs.html">OpenBSD current</a>. The
                    505: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    506: you should update your machine.
1.279     deraadt   507:
                    508: <p>
                    509: <ul>
1.310     brad      510: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    511:         Fix a buffer overflow, memory leaks, and NULL pointer
                    512:         dereference in cvs(1).</a>
1.309     brad      513: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    514:         Due to buffer overflows in telnet(1), a malicious
                    515:         server or man-in-the-middle attack could allow
                    516:         execution of arbitrary code with the privileges of
                    517:         the user invoking telnet(1).</a>
1.308     brad      518: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      519:         More stringent checking should be done in the copy(9)
                    520:         functions to prevent their misuse.</a>
1.306     brad      521: <li><a href="errata35.html#locore">Feb 28, 2005:
                    522:         More stringent checking should be done in the copy(9)
                    523:         functions to prevent their misuse.</a>
1.304     brad      524: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    525:         httpd(8)'s mod_include module fails to properly validate
                    526:         the length of user supplied tag strings prior to copying
1.305     brad      527:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    528: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    529:         On systems running isakmpd(8) it is possible for a local
                    530:         user to cause kernel memory corruption and system panic by
1.303     markus    531:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      532: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   533:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      534: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      535:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      536: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      537:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    538:        an arbitrary memory position outside of a char array, causing a DoS
                    539:        or possibly buffer overflows.</a>
1.301     miod      540: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   541:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      542: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  543:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      544:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      545: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   546:        Multiple remote vulnerabilities have been found in the cvs(1)
                    547:        server which can be used by CVS clients to crash or execute
1.293     brad      548:        arbitrary code on the server.</a>
1.301     miod      549: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      550:        kdc(8) performs inadequate checking of request fields, leading
                    551:        to the possibility of principal impersonation from other
                    552:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      553: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  554:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      555:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      556: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      557:        A buffer overflow in the cvs(1) server has been found,
                    558:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      559:        the server.</a>
1.301     miod      560: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      561:        Integer overflow problems were found in procfs, allowing
1.293     brad      562:        reading of arbitrary kernel memory.</a>
1.301     miod      563: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      564:        Pathname validation problems have been found in cvs(1),
                    565:        allowing clients and servers access to files outside the
1.293     brad      566:        repository or local CVS tree.</a>
1.279     deraadt   567: </ul>
                    568:
                    569: <p>
                    570: <li>
1.288     matthieu  571: <a name="34"></a>
1.261     david     572:
1.294     david     573: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     574: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      575: in <a href="anoncvs.html">OpenBSD current</a>. The
                    576: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    577: you should update your machine.
1.261     david     578: <p>
                    579: <ul>
1.302     markus    580: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    581:         On systems running isakmpd(8) it is possible for a local
                    582:         user to cause kernel memory corruption and system panic by
1.303     markus    583:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      584: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    585:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      586: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    587:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    588:        an arbitrary memory position outside of a char array, causing a DoS
                    589:        or possibly buffer overflows.</a>
1.294     david     590: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   591:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     592: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      593:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      594:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     595: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   596:        Multiple remote vulnerabilities have been found in the cvs(1)
                    597:        server which can be used by CVS clients to crash or execute
1.293     brad      598:        arbitrary code on the server.</a>
1.294     david     599: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      600:        kdc(8) performs inadequate checking of request fields, leading
                    601:        to the possibility of principal impersonation from other
                    602:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     603: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      604:        A buffer overflow in the cvs(1) server has been found,
                    605:        which can be used by CVS clients to execute arbitrary code on
                    606:        the server.</a>
1.294     david     607: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      608:        Integer overflow problems were found in procfs, allowing
                    609:        reading of arbitrary kernel memory.</a>
1.294     david     610: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      611:        Pathname validation problems have been found in cvs(1),
                    612:        allowing clients and servers access to files outside the
                    613:        repository or local CVS tree.</a>
1.294     david     614: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   615:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      616:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     617: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      618:        Defects in the payload validation and processing functions of
                    619:        isakmpd have been discovered. An attacker could send malformed
                    620:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     621: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      622:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    623:        access module, using IP addresses without a netmask on big endian
                    624:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     625: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  626:        An IPv6 MTU handling problem exists that could be used by an
                    627:        attacker to cause a denial of service attack.</a>
1.294     david     628: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   629:        A reference counting bug in shmat(2) could be used to write to
                    630:        kernel memory under certain circumstances.</a>
1.294     david     631: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      632:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   633:        by Thomas Walpuski.</a>
1.294     david     634: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   635:        It may be possible for a local user to overrun the stack in
                    636:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     637: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  638:        The use of certain ASN.1 encodings or malformed public keys may
                    639:        allow an attacker to mount a denial of service attack against
                    640:        applications linked with ssl(3).</a>
1.261     david     641: </ul>
                    642:
                    643: <li>
1.288     matthieu  644: <a name="33"></a>
1.246     deraadt   645:
1.294     david     646: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   647: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     648: in <a href="anoncvs.html">OpenBSD current</a>. The
                    649: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      650: you should update your machine.
1.246     deraadt   651: <p>
                    652: <ul>
1.294     david     653: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      654:        Pathname validation problems have been found in cvs(1),
                    655:        allowing clients and servers access to files outside the
                    656:        repository or local CVS tree.</a>
1.294     david     657: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   658:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      659:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     660: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      661:        Defects in the payload validation and processing functions of
                    662:        isakmpd have been discovered. An attacker could send malformed
                    663:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     664: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      665:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    666:        access module, using IP addresses without a netmask on big endian
                    667:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     668: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      669:        An IPv6 MTU handling problem exists that could be used by an
                    670:        attacker to cause a denial of service attack.</a>
1.294     david     671: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   672:        A reference counting bug in shmat(2) could be used to write to
                    673:        kernel memory under certain circumstances.</a>
1.294     david     674: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      675:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   676:         by Thomas Walpuski.</a>
1.294     david     677: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   678:        It may be possible for a local user to execute arbitrary code
                    679:        resulting in escalation of privileges due to a stack overrun
                    680:        in compat_ibcs2(8).</a>
1.294     david     681: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   682:        The use of certain ASN.1 encodings or malformed public keys may
                    683:        allow an attacker to mount a denial of service attack against
                    684:        applications linked with ssl(3).</a>
1.294     david     685: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      686:        Access of freed memory in pf(4) could be used to
1.260     margarid  687:        remotely panic a machine using scrub rules.</a>
1.294     david     688: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   689:        A buffer overflow in the address parsing in
                    690:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     691: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   692:        OpenSSH versions prior to 3.7 contains a buffer management error
                    693:        that is potentially exploitable.</a>
1.294     david     694: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   695:        Root may be able to reduce the security level by taking advantage of
                    696:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     697: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   698:        An improper bounds check in the kernel may allow a local user
                    699:        to panic the kernel.</a>
1.294     david     700: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   701:        An off-by-one error exists in the C library function realpath(3)
                    702:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   703: </ul>
                    704:
1.265     miod      705:
1.247     david     706: <p>
1.246     deraadt   707: <li>
1.288     matthieu  708: <a name="32"></a>
1.224     deraadt   709:
1.294     david     710: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   711: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     712: in <a href="anoncvs.html">OpenBSD current</a>. The
                    713: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      714: you should update your machine.
1.224     deraadt   715: <p>
                    716: <ul>
1.294     david     717: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   718:        The use of certain ASN.1 encodings or malformed public keys may
                    719:        allow an attacker to mount a denial of service attack against
                    720:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     721: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      722:        Access of freed memory in pf(4) could be used to
1.260     margarid  723:        remotely panic a machine using scrub rules.</a>
1.294     david     724: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   725:        A buffer overflow in the address parsing in
                    726:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     727: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   728:        OpenSSH versions prior to 3.7 contains a buffer management error
                    729:        that is potentially exploitable.</a>
1.294     david     730: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      731:         Fix for a potential security issue in
                    732:         sendmail(8) with respect to DNS maps.</a>
1.294     david     733: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   734:        An off-by-one error exists in the C library function realpath(3)
                    735:        may allow an attacker to gain escalated privileges.</a>
1.294     david     736: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      737:        A buffer overflow in the address parsing in
                    738:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     739: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   740:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    741:        exploited on Kerberos v5 as well.</a>
1.294     david     742: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      743:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      744:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     745: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      746:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    747:        timing attacks.</a>
1.294     david     748: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   749:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    750:        privileges to user daemon.</a>.
1.294     david     751: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      752:        A buffer overflow in the envelope comments processing in
                    753:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     754: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  755:        httpd(8) leaks file inode numbers via ETag header as well as
                    756:        child PIDs in multipart MIME boundary generation. This could
                    757:        lead, for example, to NFS exploitation because it uses inode
                    758:        numbers as part of the file handle.</a>
1.294     david     759: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  760:        In ssl(8) an information leak can occur via timing by performing
                    761:        a MAC computation even if incorrect block cipher padding has
                    762:        been found, this is a countermeasure. Also, check for negative
                    763:        sizes, in allocation routines.</a>
1.294     david     764: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   765:        A double free exists in cvs(1) that could lead to privilege
                    766:        escalation for cvs configurations where the cvs command is
1.233     margarid  767:        run as a privileged user.</a>
1.294     david     768: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   769:        A buffer overflow exists in named(8) that could lead to a
                    770:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     771: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  772:        A logic error in the pool kernel memory allocator could cause
                    773:        memory corruption in low-memory situations, causing the system
                    774:        to crash.</a>
1.294     david     775: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      776:        An attacker can bypass smrsh(8)'s restrictions and execute
                    777:        arbitrary commands with the privileges of his own account.</a>
1.294     david     778: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  779:        Network bridges running pf with scrubbing enabled could cause
                    780:        mbuf corruption, causing the system to crash.</a>
1.294     david     781: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      782:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    783:        to possible remote crash or exploit.</a>
1.224     deraadt   784: </ul>
                    785:
1.227     miod      786: <p>
                    787: <li>
1.288     matthieu  788: <a name="31"></a>
1.203     deraadt   789:
1.294     david     790: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   791: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     792: in <a href="anoncvs.html">OpenBSD current</a>. The
                    793: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      794: you should update your machine.
1.203     deraadt   795:
                    796: <p>
                    797: <ul>
1.294     david     798: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      799:        A buffer overflow in the address parsing in
                    800:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     801: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   802:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    803:        exploited on Kerberos v5 as well.</a>
1.294     david     804: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      805:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      806:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     807: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      808:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    809:        timing attacks.</a>
1.294     david     810: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   811:        A buffer overflow in lprm(1) may allow an attacker to gain
                    812:        root privileges.</a>
1.294     david     813: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      814:        A buffer overflow in the envelope comments processing in
                    815:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     816: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      817:        In ssl(8) an information leak can occur via timing by performing
                    818:        a MAC computation even if incorrect block cipher padding has
                    819:        been found, this is a countermeasure. Also, check for negative
                    820:        sizes, in allocation routines.</a>
1.294     david     821: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   822:        A double free exists in cvs(1) that could lead to privilege
                    823:        escalation for cvs configurations where the cvs command is
1.294     david     824:        run as a privileged user</a>.
                    825: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   826:        A buffer overflow exists in named(8) that could lead to a
                    827:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     828: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      829:        Incorrect argument checking in the getitimer(2) system call
                    830:        may allow an attacker to crash the system.</a>
1.294     david     831: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      832:        An attacker can bypass smrsh(8)'s restrictions and execute
                    833:        arbitrary commands with the privileges of his own account.</a>
1.294     david     834: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      835:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    836:        to possible remote crash or exploit.</a>
1.294     david     837: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     838:        Incorrect argument checking in the setitimer(2) system call
                    839:        may allow an attacker to write to kernel memory.</a>
1.294     david     840: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    841:        An insufficient boundary check in the select system call
1.220     miod      842:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    843:        in kernel context.</a>
1.294     david     844: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      845:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    846:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    847:        crypto(3) library, all of them being potentially remotely
                    848:        exploitable.</a>
1.294     david     849: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      850:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    851:        possible remote crash.</a>
1.294     david     852: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      853:        A race condition exists in the pppd(8) daemon which may cause it to
                    854:        alter the file permissions of an arbitrary file.</a>
1.294     david     855: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      856:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    857:        crash.</a>
1.294     david     858: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      859:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     860: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      861:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      862:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     863: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   864:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     865: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   866:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      867:        input validation error that can result in an integer overflow and
                    868:        privilege escalation.</a>
1.294     david     869: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      870:        A buffer overflow can occur during the interpretation of chunked
                    871:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     872: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    873:         Under certain conditions, on systems using YP with netgroups
                    874:         in the password database, it is possible that sshd(8) does
                    875:         ACL checks for the requested user name but uses the password
                    876:         database entry of a different user for authentication.  This
                    877:         means that denied users might authenticate successfully
                    878:         while permitted users could be locked out.</a>
1.294     david     879: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   880:        A race condition exists that could defeat the kernel's
                    881:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     882: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   883:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     884: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   885:         A local user can gain super-user privileges due to a buffer
                    886:         overflow in sshd(8) if AFS has been configured on the system
                    887:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    888:         in the sshd_config file.</a>
1.203     deraadt   889: </ul>
                    890:
1.235     miod      891: <p>
1.203     deraadt   892: <li>
1.288     matthieu  893: <a name="30"></a>
1.187     deraadt   894:
1.294     david     895: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   896: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     897: in <a href="anoncvs.html">OpenBSD current</a>. The
                    898: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      899: you should update your machine.
1.187     deraadt   900:
                    901: <p>
                    902: <ul>
1.294     david     903: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   904:        A buffer overflow exists in named(8) that could lead to a
                    905:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     906: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      907:        Incorrect argument checking in the getitimer(2) system call
                    908:        may allow an attacker to crash the system.</a>
1.294     david     909: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      910:        An attacker can bypass smrsh(8)'s restrictions and execute
                    911:        arbitrary commands with the privileges of his own account.</a>
1.294     david     912: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      913:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    914:        to possible remote crash or exploit.</a>
1.294     david     915: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      916:        Incorrect argument checking in the setitimer(2) system call
                    917:        may allow an attacker to write to kernel memory.</a>
1.294     david     918: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      919:        An insufficient boundary check in the select and poll system calls
                    920:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    921:        in kernel context.</a>
1.294     david     922: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      923:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    924:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    925:        crypto(3) library, all of them being potentially remotely
                    926:        exploitable.</a>
1.294     david     927: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      928:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    929:        possible remote crash.</a>
1.294     david     930: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      931:        A race condition exists in the pppd(8) daemon which may cause it to
                    932:        alter the file permissions of an arbitrary file.</a>
1.294     david     933: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      934:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    935:        crash.</a>
1.294     david     936: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      937:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     938: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   939:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     940: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   941:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      942:        input validation error that can result in an integer overflow and
                    943:        privilege escalation.</a>
1.294     david     944: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      945:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      946:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     947: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      948:        A buffer overflow can occur during the interpretation of chunked
                    949:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     950: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   951:        A race condition exists that could defeat the kernel's
                    952:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     953: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   954:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     955: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   956:         A local user can gain super-user privileges due to a buffer
                    957:         overflow in sshd(8) if AFS has been configured on the system
                    958:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    959:         in the sshd_config file.</a>
1.294     david     960: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   961:        The mail(1) was interpreting tilde escapes even when invoked
                    962:        in non-interactive mode.  As mail(1) is called as root from cron,
                    963:        this can lead to a local root compromise.</a>
1.294     david     964: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   965:        Under certain conditions, on systems using YP with netgroups in
                    966:        the password database, it is possible for the rexecd(8) and rshd(8)
                    967:        daemons to execute a shell from a password database entry for a
                    968:        different user. Similarly, atrun(8) may change to the wrong
                    969:        home directory when running jobs.</a>
1.294     david     970: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   971:        A potential double free() exists in the zlib library;
                    972:        this is not exploitable on OpenBSD.
                    973:        The kernel also contains a copy of zlib; it is not
                    974:        currently known if the kernel zlib is exploitable.</a>
1.294     david     975: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   976:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      977:        may allow a local user to gain super-user privileges.</a>
1.294     david     978: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     979:        A race condition between the ptrace(2) and execve(2) system calls
                    980:        allows an attacker to modify the memory contents of suid/sgid
                    981:        processes which could lead to compromise of the super-user account.</a>
1.294     david     982: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert   983:        There is a security hole in sudo(8) that can be exploited
                    984:        when the Postfix sendmail replacement is installed that may
                    985:        allow an attacker on the local host to gain root privileges.</a>
1.294     david     986: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert   987:        An attacker can trick a machine running the lpd daemon into
                    988:        creating new files in the root directory from a machine with
                    989:        remote line printer access.</a>
1.294     david     990: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert   991:        The vi.recover script can be abused in such a way as
                    992:        to cause arbitrary zero-length files to be removed.</a>
1.294     david     993: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech     994:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                    995:        resulting in a crash.</a>
1.294     david     996: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech     997:        A security hole that may allow an attacker to partially authenticate
                    998:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt   999: </ul>
                   1000:
                   1001: <p>
                   1002: <li>
1.288     matthieu 1003: <a name="29"></a>
1.173     deraadt  1004:
1.294     david    1005: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt  1006: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david    1007: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1008: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck     1009: you should update your machine.
                   1010:
1.173     deraadt  1011:
                   1012: <p>
                   1013: <ul>
1.294     david    1014: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert  1015:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1016: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert  1017:        A race condition exists that could defeat the kernel's
                   1018:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1019: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert  1020:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1021: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert  1022:         A local user can gain super-user privileges due to a buffer
                   1023:         overflow in sshd(8) if AFS has been configured on the system
                   1024:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1025:         in the sshd_config file.</a>
1.294     david    1026: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert  1027:        The mail(1) was interpreting tilde escapes even when invoked
                   1028:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1029:        this can lead to a local root compromise.</a>
1.294     david    1030: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert  1031:        A potential double free() exists in the zlib library;
                   1032:        this is not exploitable on OpenBSD.
                   1033:        The kernel also contains a copy of zlib; it is not
                   1034:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1035: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert  1036:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1037:        may allow a local user to gain super-user privileges.</a>
1.294     david    1038: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert  1039:        A race condition between the ptrace(2) and execve(2) system calls
                   1040:        allows an attacker to modify the memory contents of suid/sgid
                   1041:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1042: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert  1043:        There is a security hole in sudo(8) that can be exploited
                   1044:        when the Postfix sendmail replacement is installed that may
                   1045:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1046: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert  1047:        An attacker can trick a machine running the lpd daemon into
                   1048:        creating new files in the root directory from a machine with
                   1049:        remote line printer access.</a>
1.294     david    1050: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech    1051:        The vi.recover script can be abused in such a way as
                   1052:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1053: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert  1054:        A security hole exists in uuxqt(8) that may allow an
                   1055:        attacker to gain root privileges.</a>
1.294     david    1056: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert  1057:        A security hole exists in lpd(8) that may allow an
                   1058:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1059: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert  1060:        A security hole exists in sendmail(8) that may allow an
                   1061:        attacker on the local host to gain root privileges.</a>
1.294     david    1062: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason    1063:        A kernel buffer overflow in the NFS code can be used to execute
                   1064:        arbitrary code by users with mount privileges (only root by
1.181     millert  1065:        default).</a>
1.294     david    1066: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron    1067:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1068: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus   1069:         sshd(8) allows users to delete arbitrary files named "cookies"
                   1070:         if X11 forwarding is enabled. X11 forwarding is disabled
                   1071:         by default.</a>
1.294     david    1072: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert  1073:         Programs using the fts routines can be tricked into changing
                   1074:         into the wrong directory.</a>
1.294     david    1075: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert  1076:        Sendmail signal handlers contain unsafe code,
                   1077:        leading to numerous race conditions.</a>
1.173     deraadt  1078: </ul>
                   1079:
                   1080: <p>
                   1081: <li>
1.288     matthieu 1082: <a name="28"></a>
1.152     deraadt  1083:
1.294     david    1084: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt  1085: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david    1086: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1087: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck     1088: you should update your machine.
                   1089:
1.152     deraadt  1090:
                   1091: <p>
                   1092: <ul>
1.294     david    1093: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert  1094:        A security hole exists in uuxqt(8) that may allow an
                   1095:        attacker to gain root privileges.</a>
1.294     david    1096: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert  1097:        A security hole exists in lpd(8) that may allow an
                   1098:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1099: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert  1100:        A security hole exists in sendmail(8) that may allow an
                   1101:        attacker on the local host to gain root privileges.</a>
1.294     david    1102: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron    1103:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1104: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert  1105:         Programs using the fts routines can be tricked into changing
                   1106:         into the wrong directory.</a>
1.294     david    1107: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert  1108:        Sendmail signal handlers contain unsafe code,
                   1109:        leading to numerous race conditions.</a>
1.294     david    1110: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey   1111:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david    1112: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj    1113:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david    1114: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj    1115:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david    1116: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert  1117:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1118: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj    1119:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david    1120: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio  1121:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david    1122: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert  1123:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david    1124: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason    1125:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david    1126: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason    1127:        rnd(4) did not use all of its input when written to.</a>
1.294     david    1128: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj    1129:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david    1130: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj    1131:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david    1132: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt  1133:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david    1134: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt  1135:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david    1136: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert  1137:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1138: </ul>
                   1139:
                   1140: <p>
                   1141: <li>
1.288     matthieu 1142: <a name="27"></a>
1.124     deraadt  1143:
1.294     david    1144: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1145: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1146: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1147: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1148:
                   1149: <p>
                   1150: <ul>
1.294     david    1151: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1152:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1153: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1154:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1155: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1156:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1157: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1158:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1159:        (patch included)</a>
1.294     david    1160: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1161:        X11 libraries have 2 potential overflows in xtrans code.
                   1162:        (patch included)</a>
1.294     david    1163: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1164:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1165:        on the server in certain configurations if used.
                   1166:        (patch included)</a>
1.294     david    1167: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1168:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1169:        TERMPATH and TERMCAP environment variables as it should.
                   1170:        (patch included)</a>
1.294     david    1171: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1172:        There are printf-style format string bugs in several privileged
                   1173:        programs.  (patch included)</a>
1.294     david    1174: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1175:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1176:        directory as well as in the TERMCAP environment variable for
                   1177:        setuid and setgid applications.
1.146     deraadt  1178:        (patch included)</a>
1.294     david    1179: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1180:        A format string vulnerability exists in talkd(8).
                   1181:        (patch included)</a>
1.294     david    1182: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1183:        A format string vulnerability exists in the pw_error() function of the
                   1184:        libutil library, yielding localhost root through chpass(1).
                   1185:        (patch included)</a>
1.294     david    1186: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1187:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1188:        (patch included)</a>
1.294     david    1189: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1190:        A format string vulnerability (localhost root) exists in xlock(1).
                   1191:        (patch included)</a>
1.294     david    1192: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1193:        Various bugs found in X11 libraries have various side effects, almost
                   1194:        completely denial of service in OpenBSD.
                   1195:        (patch included)</a>
1.294     david    1196: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1197:        Just like pretty much all the other unix ftp daemons
                   1198:        on the planet, ftpd had a remote root hole in it.
                   1199:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1200:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1201:        (patch included)</a>
1.294     david    1202: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1203:        Mopd, very rarely used, contained some buffer overflows.
                   1204:        (patch included)</a>
1.294     david    1205: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1206:        libedit would check for a <b>.editrc</b> file in the current
                   1207:        directory.  Not known to be a real security issue, but a patch
                   1208:        is available anyways.
                   1209:        (patch included)</a>
1.294     david    1210: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1211:        A serious bug in dhclient(8) could allow strings from a
                   1212:        malicious dhcp server to be executed in the shell as root.
                   1213:        (patch included)</a>
1.294     david    1214: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1215:        A serious bug in isakmpd(8) policy handling wherein
                   1216:        policy verification could be completely bypassed in isakmpd.
                   1217:        (patch included)</a>
1.294     david    1218: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1219:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1220:        should not be used, and results in security problems on
                   1221:        other operating systems.</a>
1.294     david    1222: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1223:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1224:        (patch included)</a>
1.294     david    1225: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1226:        Improper use of ipf <i>keep-state</i> rules can result
                   1227:        in firewall rules being bypassed. (patch included)</a>
                   1228:
1.124     deraadt  1229: </ul>
                   1230:
                   1231: <p>
                   1232: <li>
1.288     matthieu 1233: <a name="26"></a>
1.119     deraadt  1234:
1.294     david    1235: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1236: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1237: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1238: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1239:
                   1240: <p>
                   1241: <ul>
1.294     david    1242: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1243:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1244:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1245: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1246:        Improper use of ipf <i>keep-state</i> rules can result
                   1247:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1248: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1249:        xlockmore has a bug which a localhost attacker can use to gain
                   1250:        access to the encrypted root password hash (which is normally
1.245     miod     1251:        encoded using blowfish</a> (see
1.294     david    1252:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1253:        crypt(3)</a>)
1.245     miod     1254:        (patch included).
1.294     david    1255: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1256:        Systems running with procfs enabled and mounted are
                   1257:        vulnerable to a very tricky exploit.  procfs is not
                   1258:        mounted by default.
                   1259:        (patch included).</a>
1.294     david    1260: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1261:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1262:        thus exposing the system to a race where the aliases file
                   1263:        did not exist.
1.119     deraadt  1264:        (patch included).</a>
1.294     david    1265: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1266:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1267: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1268:        A buffer overflow in the RSAREF code included in the
                   1269:        USA version of libssl, is possibly exploitable in
                   1270:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1271:        (patch included).<br></a>
                   1272:        <strong>Update:</strong> Turns out that this was not exploitable
                   1273:        in any of the software included in OpenBSD 2.6.
1.294     david    1274: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1275:        Any user could change interface media configurations, resulting in
                   1276:        a localhost denial of service attack.
1.121     deraadt  1277:        (patch included).</a>
1.119     deraadt  1278: </ul>
                   1279:
                   1280: <p>
                   1281: <li>
1.288     matthieu 1282: <a name="25"></a>
1.106     deraadt  1283:
1.294     david    1284: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1285: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1286: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1287: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1288:
1.96      deraadt  1289: <p>
1.104     deraadt  1290: <ul>
1.294     david    1291: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1292:        In cron(8), make sure argv[] is NULL terminated in the
                   1293:        fake popen() and run sendmail as the user, not as root.
                   1294:        (patch included).</a>
1.294     david    1295: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1296:        filesystems had an overrun in their handling of uio_offset
                   1297:        in their readdir() routines. (These filesystems are not
                   1298:        enabled by default). (patch included).</a>
1.294     david    1299: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1300:        when we execve() a new process. (patch included).</a>
1.294     david    1301: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1302:        been handled by IPsec may be transmitted as cleartext.
                   1303:        PF_KEY SA expirations may leak kernel resources.
                   1304:        (patch included).</a>
1.294     david    1305: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1306:        motd re-writing and change the find(1) to use -execdir
                   1307:        (patch included).</a>
1.294     david    1308: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1309:        users to chflags(2) or fchflags(2) on character or block devices
                   1310:        which they may currently be the owner of (patch included).</a>
1.294     david    1311: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1312:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1313: </ul>
                   1314:
1.106     deraadt  1315: <p>
                   1316: <li>
1.288     matthieu 1317: <a name="24"></a>
1.235     miod     1318:
1.294     david    1319: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1320: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1321: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1322: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1323:
1.96      deraadt  1324: <p>
1.75      deraadt  1325: <ul>
1.294     david    1326: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1327:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1328: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1329:        another kernel crash case caused by the <strong>crashme</strong>
                   1330:        program (patch included).</a>
1.294     david    1331: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1332:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1333:        (patch included).</a>
1.294     david    1334: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1335:        existed in ping(8). (patch included).</a>
1.294     david    1336: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1337:        the ipq, which could permit an attacker to cause a crash.
                   1338:        (patch included).</a>
1.294     david    1339: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1340:        kernel between accept(2) and select(2) could permit an attacker
                   1341:        to hang sockets from remote.
                   1342:        (patch included).</a>
1.294     david    1343: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1344:        bog the machine excessively and cause problems.
                   1345:        (patch included).</a>
1.294     david    1346: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1347:        DDB interacted to possibly cause a crash.
                   1348:        (patch included).</a>
1.294     david    1349: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1350:        (patch included).</a>
1.294     david    1351: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1352:        problem in bootpd(8). (patch included).</a>
1.294     david    1353: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1354:        exploitable problem relating to environment variables in termcap
                   1355:        and curses. (patch included).</a>
1.294     david    1356: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1357:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1358: </ul>
                   1359:
1.106     deraadt  1360: <p>
                   1361: <li>
1.288     matthieu 1362: <a name="23"></a>
1.235     miod     1363:
1.294     david    1364: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1365: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1366: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1367: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1368:
1.96      deraadt  1369: <p>
1.53      matthieu 1370: <ul>
1.294     david    1371: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1372:        problem in bootpd(8). (patch included).</a>
1.294     david    1373: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1374:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1375: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1376:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1377: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1378:        chpass(1) has a file descriptor leak which allows an
                   1379:        attacker to modify /etc/master.passwd.</a>
1.294     david    1380: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1381: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1382:        should not be executed with fd slots 0, 1, or 2 free.
                   1383:        (patch included).</a>
1.294     david    1384: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1385:        libraries (patches included).</a>
1.294     david    1386: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1387:        processes too permissive (4th revision patch included).</a>
1.294     david    1388: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1389:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1390: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1391:        if IPSEC is enabled (patch included).</a>
1.294     david    1392: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1393:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1394: </ul>
1.9       deraadt  1395:
1.106     deraadt  1396: <p>
                   1397: <li>
1.288     matthieu 1398: <a name="22"></a>
1.235     miod     1399:
1.294     david    1400: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1401: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1402: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1403: still exist in other operating systems.  (The supplied patches are for
                   1404: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1405:
1.96      deraadt  1406: <p>
1.9       deraadt  1407: <ul>
1.294     david    1408: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1409:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1410: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1411:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1412: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1413:        (patch included).</a>
1.294     david    1414: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1415:        (patch included).</a>
1.294     david    1416: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1417: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1418:        (patch included).</a>
1.294     david    1419: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1420:        export (patch included).</a>
1.112     philen   1421: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1422:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1423: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1424:        Acceptance.</a>
1.294     david    1425:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1426: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1427:        flaw (patch included).</a>
1.294     david    1428: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1429: </ul>
                   1430:
1.106     deraadt  1431: <p>
                   1432: <li>
1.288     matthieu 1433: <a name="21"></a>
1.235     miod     1434:
1.294     david    1435: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1436: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1437: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1438: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1439: would strongly recommend an upgrade to the newest release, as this
                   1440: patch list only attempts at fixing the most important security
                   1441: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1442: security problems.  Many of those problems were solved in ways which
                   1443: make it hard for us to provide patches).
                   1444:
1.96      deraadt  1445: <p>
1.52      deraadt  1446: <ul>
1.112     philen   1447: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1448: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1449:        (patch included)</a>
1.112     philen   1450: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1451: </ul>
1.51      deraadt  1452:
1.106     deraadt  1453: <p>
                   1454: <li>
1.288     matthieu 1455: <a name="20"></a>
1.235     miod     1456:
1.294     david    1457: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1458: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1459: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1460: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1461: commend you for being there back in the old days!, but you're really
                   1462: missing out if you don't install a new version!)
                   1463:
                   1464: <p>
                   1465: <ul>
1.112     philen   1466: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1467:        resolver (patch included)</a>
                   1468: <li>Many others... if people can hunt them down, please let me know
                   1469:        and we'll put them up here.
                   1470: </ul>
1.51      deraadt  1471: <p>
1.106     deraadt  1472:
1.288     matthieu 1473: <a name="watching"></a>
1.294     david    1474: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1475:
1.21      deraadt  1476: Since we take a proactive stance with security, we are continually
                   1477: finding and fixing new security problems.  Not all of these problems
1.80      espie    1478: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1479: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1480: have security consequences we could not predict.  We do not have the
                   1481: time resources to make these changes available in the above format.<p>
1.21      deraadt  1482:
                   1483: Thus there are usually minor security fixes in the current source code
                   1484: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1485: guarantee that these problems are of minimal impact and unproven
1.44      ian      1486: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1487: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1488:
1.45      deraadt  1489: People who are really concerned with security can do a number of
                   1490: things:<p>
1.21      deraadt  1491:
                   1492: <ul>
                   1493: <li>If you understand security issues, watch our
1.294     david    1494:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1495:        eye out for things which appear security related.  Since
1.21      deraadt  1496:        exploitability is not proven for many of the fixes we make,
                   1497:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1498:        If a problem is proven and serious, a patch will be available
                   1499:        here very shortly after.
1.161     horacio  1500: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1501:        security-announce mailing list</a> which will notify you for every
1.186     ian      1502:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1503:        and instruct you on how to patch the problem.
1.21      deraadt  1504: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1505:        complete system build from time to time (read /usr/src/Makefile
                   1506:        carefully).  Users can make the assumption that the current
                   1507:        source tree always has stronger security than the previous release.
1.45      deraadt  1508:        However, building your own system from source code is not trivial;
1.265     miod     1509:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1510:        transition between major releases.
1.115     ericj    1511: <li>Install a binary snapshot for your
1.80      espie    1512:        architecture, which are made available fairly often.  For
1.29      deraadt  1513:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1514: </ul>
                   1515:
1.9       deraadt  1516: <p>
1.288     matthieu 1517: <a name="reporting"></a>
1.294     david    1518: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1519:
1.5       deraadt  1520: <p> If you find a new security problem, you can mail it to
1.294     david    1521: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1522: <br>
1.5       deraadt  1523: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1524: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1525:
1.107     deraadt  1526: <p>
1.288     matthieu 1527: <a name="papers"></a>
1.294     david    1528: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1529:
                   1530: A number of papers have been written by OpenBSD team members, about security
                   1531: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1532: documents are available as follows.<p>
1.107     deraadt  1533:
                   1534: <ul>
1.113     deraadt  1535: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1536:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1537:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1538:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1539:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1540:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1541: <p>
                   1542: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1543:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1544:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1545:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1546:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1547:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1548:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1549:     <a href="papers/crypt-paper.ps">paper</a> and
                   1550:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1551: <p>
                   1552: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1553:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1554:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1555:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1556:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1557:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1558: <p>
1.118     deraadt  1559: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1560:     <a href="events.html#lisa99">LISA 1999</a>,
                   1561:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1562:     <a href="papers/authgw-paper.ps">paper</a> and
                   1563:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1564: <p>
1.153     jufi     1565: <li>Encrypting Virtual Memory<br>
1.294     david    1566:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1567:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1568:     <a href="papers/swapencrypt.ps">paper</a> and
                   1569:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1570: <p>
1.107     deraadt  1571: </ul>
1.294     david    1572: </ul>
1.106     deraadt  1573:
1.2       deraadt  1574: <hr>
1.294     david    1575: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1576: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1577: <br>
1.346   ! matthieu 1578: <small>$OpenBSD: security.html,v 1.345 2007/04/27 19:41:35 tom Exp $</small>
1.1       deraadt  1579:
1.24      deraadt  1580: </body>
                   1581: </html>