[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.348

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
1.345     tom         7: <link rel="alternate" type="application/rss+xml" title="OpenBSD errata (external)" href="http://www.undeadly.org/cgi?action=errata">
1.294     david       8: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     9: <meta name="resource-type" content="document">
                     10: <meta name="description" content="OpenBSD advisories">
                     11: <meta name="keywords" content="openbsd,main">
                     12: <meta name="distribution" content="global">
1.338     miod       13: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    14: </head>
                     15:
1.274     david      16: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       17: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    18: <p>
1.294     david      19: <h2><font color="#e00000">Security</font></h2>
                     20: <hr>
1.1       deraadt    21:
1.114     philen     22: <table width="100%">
                     23: <tr>
                     24: <td colspan="2">
                     25: <strong>Index</strong>
                     26: </td>
                     27: </tr>
                     28: <tr>
                     29: <td valign="top">
1.294     david      30: <a href="#goals">Security goals of the Project</a>.<br>
                     31: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     32: <a href="#process">Source code auditing process</a>.<br>
                     33: <a href="#default">"Secure by Default"</a>.<br>
                     34: <a href="#crypto">Use of Cryptography</a>.<br>
                     35: <p>
                     36: <a href="#watching">Watching changes</a>.<br>
                     37: <a href="#reporting">Reporting security issues</a>.<br>
                     38: <a href="#papers">Further Reading</a><br>
1.106     deraadt    39: <p>
1.114     philen     40: </td>
                     41: <td valign="top">
1.225     deraadt    42: For security advisories for specific releases, click below:<br>
                     43: <a href="#20">2.0</a>,
                     44: <a href="#21">2.1</a>,
                     45: <a href="#22">2.2</a>,
                     46: <a href="#23">2.3</a>,
                     47: <a href="#24">2.4</a>,
                     48: <a href="#25">2.5</a>,
                     49: <a href="#26">2.6</a>,
                     50: <a href="#27">2.7</a>,
                     51: <a href="#28">2.8</a>,
                     52: <a href="#29">2.9</a>,
                     53: <a href="#30">3.0</a>,
                     54: <a href="#31">3.1</a>,
1.246     deraadt    55: <a href="#32">3.2</a>,
1.261     david      56: <a href="#33">3.3</a>,
1.280     david      57: <a href="#34">3.4</a>,
1.301     miod       58: <a href="#35">3.5</a>,
1.312     david      59: <a href="#36">3.6</a>,
1.318     deraadt    60: <a href="#37">3.7</a>,
1.321     brad       61: <a href="#38">3.8</a>,
1.334     brad       62: <a href="#39">3.9</a>,
1.348   ! merdely    63: <a href="#40">4.0</a>,
        !            64: <a href="#41">4.1</a>,
        !            65: <a href="#42">4.2</a>.
1.114     philen     66: </td>
                     67: </tr>
                     68: </table>
1.56      deraadt    69: <hr>
                     70:
1.294     david      71: <a name="goals"></a>
1.278     deraadt    72: <ul>
1.294     david      73: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    74:
1.14      deraadt    75: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    76: ONE in the industry for security (if we are not already there).  Our
                     77: open software development model permits us to take a more
                     78: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     79: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    80: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    81: cryptography</a>, we are able to take cryptographic approaches towards
                     82: fixing security problems.<p>
1.18      deraadt    83:
1.288     matthieu   84: <a name="disclosure"></a>
1.294     david      85: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    86:
1.45      deraadt    87: Like many readers of the
1.196     jufi       88: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    89: BUGTRAQ mailing list</a>,
1.106     deraadt    90: we believe in full disclosure of security problems.  In the
                     91: operating system arena, we were probably the first to embrace
                     92: the concept.  Many vendors, even of free software, still try
                     93: to hide issues from their users.<p>
                     94:
                     95: Security information moves very fast in cracker circles.  On the other
                     96: hand, our experience is that coding and releasing of proper security
                     97: fixes typically requires about an hour of work -- very fast fix
                     98: turnaround is possible.  Thus we think that full disclosure helps the
                     99: people who really care about security.<p>
                    100:
1.288     matthieu  101: <a name="process"></a>
1.294     david     102: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt   103:
1.12      deraadt   104: Our security auditing team typically has between six and twelve
1.45      deraadt   105: members who continue to search for and fix new security holes.  We
                    106: have been auditing since the summer of 1996.  The process we follow to
                    107: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   108: every critical software component.  We are not so much looking for
                    109: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   110: years later someone discovers the problem used to be a security
1.106     deraadt   111: issue, and we fixed it because it was just a bug, well, all the
                    112: better.  Flaws have been found in just about every area of the system.
                    113: Entire new classes of security problems have been found during our
                    114: audit, and often source code which had been audited earlier needs
                    115: re-auditing with these new flaws in mind.  Code often gets audited
                    116: multiple times, and by multiple people with different auditing
                    117: skills.<p>
1.12      deraadt   118:
1.94      deraadt   119: Some members of our security auditing team worked for Secure Networks,
                    120: the company that made the industry's premier network security scanning
                    121: software package Ballista (Secure Networks got purchased by Network
                    122: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    123: That company did a lot of security research, and thus fit in well
1.106     deraadt   124: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    125: colours since day 1.<p>
1.31      deraadt   126:
1.34      deraadt   127: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   128: In most cases we have found that the determination of exploitability
                    129: is not an issue.  During our ongoing auditing process we find many
                    130: bugs, and endeavor to fix them even though exploitability is not
                    131: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    132: have fixed many simple and obvious careless programming errors in code
                    133: and only months later discovered that the problems were in fact
                    134: exploitable.  (Or, more likely someone on
1.197     jufi      135: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   136: would report that other operating systems were vulnerable to a `newly
                    137: discovered problem', and then it would be discovered that OpenBSD had
                    138: been fixed in a previous release).  In other cases we have been saved
                    139: from full exploitability of complex step-by-step attacks because we
                    140: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   141: managed such a success is the lpd advisory that Secure Networks put out.
                    142: <p>
1.29      deraadt   143:
1.288     matthieu  144: <a name="newtech"></a>
1.294     david     145: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   146:
                    147: As we audit source code, we often invent new ways of solving problems.
                    148: Sometimes these ideas have been used before in some random application
                    149: written somewhere, but perhaps not taken to the degree that we do.
                    150: <p>
                    151:
                    152: <ul>
                    153:   <li>strlcpy() and strlcat()
                    154:   <li>Memory protection purify
                    155:     <ul>
                    156:     <li>W^X
                    157:     <li>.rodata segment
                    158:     <li>Guard pages
                    159:     <li>Randomized malloc()
                    160:     <li>Randomized mmap()
                    161:     <li>atexit() and stdio protection
                    162:     </ul>
1.295     otto      163:   <li>Privilege separation
1.278     deraadt   164:   <li>Privilege revocation
                    165:   <li>Chroot jailing
                    166:   <li>New uids
                    167:   <li>ProPolice
                    168:   <li>... and others
                    169: </ul>
                    170: <p>
                    171:
1.294     david     172: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   173:
1.45      deraadt   174: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   175: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   176: commonplace in security forums like
1.197     jufi      177: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   178:
1.45      deraadt   179: The most intense part of our security auditing happened immediately
1.80      espie     180: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   181: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    182: thousands) of security issues were fixed rapidly over this year-long
                    183: period; bugs like the standard buffer overflows, protocol
                    184: implementation weaknesses, information gathering, and filesystem
                    185: races.  Hence most of the security problems that we encountered were
                    186: fixed before our 2.1 release, and then a far smaller number needed
                    187: fixing for our 2.2 release.  We do not find as many problems anymore,
                    188: it is simply a case of diminishing returns.  Recently the security
                    189: problems we find and fix tend to be significantly more obscure or
                    190: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   191:
1.35      deraadt   192: <ul>
1.45      deraadt   193: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   194: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   195:        to search for more complicated exploits, so we will too.
                    196: <li>Finding and fixing subtle flaws in complicated software is
                    197:        a lot of fun.
1.35      deraadt   198: </ul>
1.106     deraadt   199: <p>
1.15      deraadt   200:
1.14      deraadt   201: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   202: to find and fix new security flaws.<p>
1.12      deraadt   203:
1.288     matthieu  204: <a name="default"></a>
1.294     david     205: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   206:
                    207: To ensure that novice users of OpenBSD do not need to become security
                    208: experts overnight (a viewpoint which other vendors seem to have), we
                    209: ship the operating system in a Secure by Default mode.  All non-essential
                    210: services are disabled.  As the user/administrator becomes more familiar
                    211: with the system, he will discover that he has to enable daemons and other
                    212: parts of the system.  During the process of learning how to enable a new
                    213: service, the novice is more likely to learn of security considerations.<p>
                    214:
                    215: This is in stark contrast to the increasing number of systems that
                    216: ship with NFS, mountd, web servers, and various other services enabled
                    217: by default, creating instantaneous security problems for their users
                    218: within minutes after their first install.<p>
                    219:
1.288     matthieu  220: <a name="crypto"></a>
1.294     david     221: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   222:
                    223: And of course, since the OpenBSD project is based in Canada, it is possible
                    224: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   225: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   226:
1.294     david     227: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   228:
                    229: <li>
1.348   ! merdely   230: <a name="42"></a>
        !           231:
        !           232: <h3><font color="#e00000">OpenBSD 4.2 Security Advisories</font></h3>
        !           233: These are the OpenBSD 4.2 advisories -- all these problems are solved
        !           234: in <a href=anoncvs.html>OpenBSD current</a> and the
        !           235: <a href=stable.html>patch branch</a>.
        !           236:
        !           237: <p>
        !           238: <ul>
        !           239: <li>None yet.
        !           240: </ul>
        !           241:
        !           242: <li>
1.346     matthieu  243: <a name="41"></a>
                    244:
                    245: <h3><font color="#e00000">OpenBSD 4.1 Security Advisories</font></h3>
                    246: These are the OpenBSD 4.1 advisories -- all these problems are solved
                    247: in <a href=anoncvs.html>OpenBSD current</a> and the
                    248: <a href=stable.html>patch branch</a>.
                    249:
                    250: <p>
                    251: <ul>
1.347     deraadt   252: <li><a href="errata41.html#009_file">Jul 9, 2007:
                    253:        Fix possible heap overflow in file(1).</a>
1.346     matthieu  254: <li><a href="errata41.html#005_route6">Apr 27, 2007:
                    255:        IPv6 type 0 route headers can be used to mount a DoS attack
                    256:        against hosts and networks.</a>
                    257: <li><a href="errata41.html#004_xorg">Apr 27, 2007:
                    258:        Multiple vulnerabilities in X.Org.</a>
                    259: <li><a href="errata41.html#001_mbuf">Apr 27, 2007:
                    260:        Incorrect mbuf handling for ICMP6 packets.</a>
                    261: </ul>
                    262:
                    263: <li>
1.334     brad      264: <a name="40"></a>
                    265: <h3><font color="#e00000">OpenBSD 4.0 Security Advisories</font></h3>
                    266: These are the OpenBSD 4.0 advisories -- all these problems are solved
                    267: in <a href=anoncvs.html>OpenBSD current</a> and the
                    268: <a href=stable.html>patch branch</a>.
                    269:
                    270: <p>
                    271: <ul>
1.347     deraadt   272: <li><a href="errata40.html#015_file">Jul 9, 2007:
                    273:        Fix possible heap overflow in file(1).</a>
1.343     deraadt   274: <li><a href="errata40.html#012_route6">Apr 23, 2007:
                    275:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   276:        against hosts and networks.</a>
1.342     mbalmer   277: <li><a href="errata40.html#011_xorg">Apr 4, 2007:
                    278:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   279: <li><a href="errata40.html#m_dup1">Mar 7, 2007:
                    280:        Incorrect mbuf handling for ICMP6 packets.</a>
1.339     deraadt   281: <li><a href="errata40.html#agp">Jan 3, 2007:
1.338     miod      282:        Insufficient validation in vga(4) may allow an attacker to gain
                    283:        root privileges on some i386 systems.</a>
1.339     deraadt   284: <li><a href="errata40.html#ldso">Nov 19, 2006:
1.337     deraadt   285:        ld.so(1) fails to properly sanitize the environment.</a>
1.339     deraadt   286: <li><a href="errata40.html#systrace">Nov 4, 2006:
1.334     brad      287:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
                    288:        found by Chris Evans.</a>
1.339     deraadt   289: <li><a href="errata40.html#openssl">Nov 4, 2006:
1.334     brad      290:        Several problems have been found in OpenSSL.</a>
1.339     deraadt   291: <li><a href="errata40.html#httpd">Nov 4, 2006:
1.334     brad      292:        httpd(8) does not sanitize the Expect header from an HTTP request
                    293:        when it is reflected back in an error message, which might allow
                    294:        cross-site scripting (XSS) style attacks.</a>
                    295: </ul>
                    296:
                    297: <li>
1.321     brad      298: <a name="39"></a>
                    299:
                    300: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    301: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    302: in <a href=anoncvs.html>OpenBSD current</a> and the
                    303: <a href=stable.html>patch branch</a>.
                    304:
                    305: <p>
                    306: <ul>
1.343     deraadt   307: <li><a href="errata39.html#022_route6">Apr 23, 2007:
                    308:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   309:        against hosts and networks.</a>
1.342     mbalmer   310: <li><a href="errata39.html#021_xorg">Apr 4, 2007:
                    311:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   312: <li><a href="errata39.html#m_dup1">Mar 7, 2007:
                    313:        Incorrect mbuf handling for ICMP6 packets.</a>
1.338     miod      314: <li><a href="errata39.html#agp">Jan 3, 2007:
                    315:        Insufficient validation in vga(4) may allow an attacker to gain
                    316:        root privileges on some i386 systems.</a>
1.336     brad      317: <li><a href="errata39.html#ldso">Nov 19, 2006:
1.337     deraadt   318:        ld.so(1) fails to properly sanitize the environment.</a>
1.333     deraadt   319: <li><a href="errata39.html#ssh">Oct 12, 2006:
1.332     brad      320:        Fix 2 security bugs found in OpenSSH.</a>
1.333     deraadt   321: <li><a href="errata39.html#systrace">Oct 7, 2006:
1.331     brad      322:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      323:        found by Chris Evans.</a>
1.333     deraadt   324: <li><a href="errata39.html#openssl2">Oct 7, 2006:
1.330     brad      325:        Several problems have been found in OpenSSL.</a>
1.333     deraadt   326: <li><a href="errata39.html#httpd2">Oct 7, 2006:
1.330     brad      327:        httpd(8) does not sanitize the Expect header from an HTTP request
                    328:        when it is reflected back in an error message, which might allow
                    329:        cross-site scripting (XSS) style attacks.</a>
1.333     deraadt   330: <li><a href="errata39.html#openssl">Sep 8, 2006:
1.329     brad      331:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    332:        possible for an attacker to construct an invalid signature which
                    333:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.333     deraadt   334: <li><a href="errata39.html#bind">Sep 8, 2006:
1.328     brad      335:        Two Denial of Service issues have been found with BIND.</a>
1.333     deraadt   336: <li><a href="errata39.html#sppp">Sep 2, 2006:
1.327     brad      337:        Due to the failure to correctly validate LCP configuration option
                    338:        lengths, it is possible for an attacker to send LCP packets via an
                    339:        sppp(4) connection causing the kernel to panic.</a>
1.333     deraadt   340: <li><a href="errata39.html#isakmpd">Aug 25, 2006:
1.326     brad      341:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    342:        protection.</a>
1.333     deraadt   343: <li><a href="errata39.html#sem">Aug 25, 2006:
1.326     brad      344:        It is possible to cause the kernel to panic when more than the default
                    345:        number of sempahores have been allocated.</a>
1.333     deraadt   346: <li><a href="errata39.html#dhcpd">Aug 25, 2006:
1.326     brad      347:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    348:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    349:        option.</a>
1.333     deraadt   350: <li><a href="errata39.html#sendmail3">Aug 25, 2006:
1.326     brad      351:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   352: <li><a href="errata39.html#httpd">Jul 30, 2006:
1.325     brad      353:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    354:        overflow.</a>
1.333     deraadt   355: <li><a href="errata39.html#sendmail2">Jun 15, 2006:
1.324     brad      356:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   357: <li><a href="errata39.html#xorg">May 2, 2006:
1.322     brad      358:        A buffer overflow exists in the Render extension of the X server.</a>
1.333     deraadt   359: <li><a href="errata39.html#sendmail">Mar 25, 2006:
1.321     brad      360:        A race condition has been reported to exist in the handling by sendmail
                    361:        of asynchronous signals.</a>
                    362: </ul>
                    363:
1.338     miod      364: <p>
                    365: OpenBSD 3.8 and earlier releases are not supported anymore. The following
                    366: paragraphs only list advisories issued while they were maintained; these
                    367: releases are likely to be affected by the advisories for more recent releases.
                    368: <br>
                    369:
1.321     brad      370: <li>
1.318     deraadt   371: <a name="38"></a>
                    372:
                    373: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    374: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    375: in <a href=anoncvs.html>OpenBSD current</a> and the
                    376: <a href=stable.html>patch branch</a>.
                    377:
                    378: <p>
                    379: <ul>
1.332     brad      380: <li><a href="errata38.html#ssh2">Oct 12, 2006:
                    381:        Fix 2 security bugs found in OpenSSH.</a>
1.330     brad      382: <li><a href="errata38.html#systrace">Oct 7, 2006:
1.331     brad      383:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      384:        found by Chris Evans.</a>
                    385: <li><a href="errata38.html#openssl2">Oct 7, 2006:
                    386:        Several problems have been found in OpenSSL.</a>
                    387: <li><a href="errata38.html#httpd2">Oct 7, 2006:
                    388:        httpd(8) does not sanitize the Expect header from an HTTP request
                    389:        when it is reflected back in an error message, which might allow
                    390:        cross-site scripting (XSS) style attacks.</a>
1.329     brad      391: <li><a href="errata38.html#openssl">Sep 8, 2006:
                    392:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    393:        possible for an attacker to construct an invalid signature which
                    394:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      395: <li><a href="errata38.html#bind">Sep 8, 2006:
                    396:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      397: <li><a href="errata38.html#sppp">Sep 2, 2006:
                    398:        Due to the failure to correctly validate LCP configuration option
                    399:        lengths, it is possible for an attacker to send LCP packets via an
                    400:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      401: <li><a href="errata38.html#isakmpd">Aug 25, 2006:
                    402:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    403:        protection.</a>
                    404: <li><a href="errata38.html#sem">Aug 25, 2006:
                    405:        It is possible to cause the kernel to panic when more than the default
                    406:        number of sempahores have been allocated.</a>
                    407: <li><a href="errata38.html#dhcpd">Aug 25, 2006:
                    408:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    409:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    410:        option.</a>
                    411: <li><a href="errata38.html#sendmail3">Aug 25, 2006:
                    412:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      413: <li><a href="errata38.html#httpd">Jul 30, 2006:
                    414:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    415:        overflow.</a>
1.324     brad      416: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
                    417:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      418: <li><a href="errata38.html#xorg">May 2, 2006:
                    419:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      420: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    421:        A race condition has been reported to exist in the handling by sendmail
                    422:        of asynchronous signals.</a>
                    423: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      424:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    425:        insecure use of the system(3) function in scp(1) when performing copy
                    426:        operations using filenames that are supplied by the user from the
                    427:        command line.</a>
1.321     brad      428: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      429:        Do not allow users to trick suid programs into re-opening files via
                    430:        /dev/fd.</a>
1.321     brad      431: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      432:        A buffer overflow has been found in the Perl interpreter with the
                    433:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   434: </ul>
                    435:
                    436: <li>
1.312     david     437: <a name="37"></a>
                    438:
                    439: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    440: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    441: in <a href="anoncvs.html">OpenBSD current</a>. The
                    442: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    443: you should update your machine.
1.312     david     444:
                    445: <p>
                    446: <ul>
1.322     brad      447: <li><a href="errata37.html#xorg">May 2, 2006:
                    448:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      449: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    450:        A race condition has been reported to exist in the handling by sendmail
                    451:        of asynchronous signals.</a>
1.320     brad      452: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    453:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    454:        insecure use of the system(3) function in scp(1) when performing copy
                    455:        operations using filenames that are supplied by the user from the
                    456:        command line.</a>
1.319     brad      457: <li><a href="errata37.html#fd">Jan 5, 2006:
                    458:        Do not allow users to trick suid programs into re-opening files via
                    459:        /dev/fd.</a>
                    460: <li><a href="errata37.html#perl">Jan 5, 2006:
                    461:        A buffer overflow has been found in the Perl interpreter with the
                    462:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   463: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   464:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   465: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   466:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   467: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   468:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   469:        to run arbitrary commands.</a>
1.318     deraadt   470: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      471:         Fix a buffer overflow, memory leaks, and NULL pointer
                    472:         dereference in cvs(1).</a>
1.312     david     473: </ul>
                    474:
                    475: <li>
1.301     miod      476: <a name="36"></a>
                    477:
                    478: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    479: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    480: in <a href="anoncvs.html">OpenBSD current</a>. The
                    481: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    482: you should update your machine.
1.301     miod      483:
                    484: <p>
1.302     markus    485: <ul>
1.317     millert   486: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    487:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   488: <li><a href="errata36.html#libz">Jul 6, 2005:
                    489:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   490: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   491:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   492:        to run arbitrary commands.</a>
1.311     deraadt   493: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      494:         Fix a buffer overflow, memory leaks, and NULL pointer
                    495:         dereference in cvs(1).</a>
1.311     deraadt   496: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      497:         Due to buffer overflows in telnet(1), a malicious
                    498:         server or man-in-the-middle attack could allow
                    499:         execution of arbitrary code with the privileges of
                    500:         the user invoking telnet(1).</a>
1.311     deraadt   501: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      502:         More stringent checking should be done in the copy(9)
                    503:         functions to prevent their misuse.</a>
1.311     deraadt   504: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      505:         More stringent checking should be done in the copy(9)
                    506:         functions to prevent their misuse.</a>
1.311     deraadt   507: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      508:         httpd(8)'s mod_include module fails to properly validate
                    509:         the length of user supplied tag strings prior to copying
1.305     brad      510:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   511: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    512:         On systems running isakmpd(8) it is possible for a local
                    513:         user to cause kernel memory corruption and system panic by
1.303     markus    514:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    515: </ul>
1.301     miod      516:
                    517: <li>
1.288     matthieu  518: <a name="35"></a>
1.279     deraadt   519:
1.294     david     520: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   521: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      522: in <a href="anoncvs.html">OpenBSD current</a>. The
                    523: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    524: you should update your machine.
1.279     deraadt   525:
                    526: <p>
                    527: <ul>
1.310     brad      528: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    529:         Fix a buffer overflow, memory leaks, and NULL pointer
                    530:         dereference in cvs(1).</a>
1.309     brad      531: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    532:         Due to buffer overflows in telnet(1), a malicious
                    533:         server or man-in-the-middle attack could allow
                    534:         execution of arbitrary code with the privileges of
                    535:         the user invoking telnet(1).</a>
1.308     brad      536: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      537:         More stringent checking should be done in the copy(9)
                    538:         functions to prevent their misuse.</a>
1.306     brad      539: <li><a href="errata35.html#locore">Feb 28, 2005:
                    540:         More stringent checking should be done in the copy(9)
                    541:         functions to prevent their misuse.</a>
1.304     brad      542: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    543:         httpd(8)'s mod_include module fails to properly validate
                    544:         the length of user supplied tag strings prior to copying
1.305     brad      545:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    546: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    547:         On systems running isakmpd(8) it is possible for a local
                    548:         user to cause kernel memory corruption and system panic by
1.303     markus    549:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      550: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   551:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      552: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      553:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      554: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      555:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    556:        an arbitrary memory position outside of a char array, causing a DoS
                    557:        or possibly buffer overflows.</a>
1.301     miod      558: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   559:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      560: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  561:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      562:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      563: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   564:        Multiple remote vulnerabilities have been found in the cvs(1)
                    565:        server which can be used by CVS clients to crash or execute
1.293     brad      566:        arbitrary code on the server.</a>
1.301     miod      567: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      568:        kdc(8) performs inadequate checking of request fields, leading
                    569:        to the possibility of principal impersonation from other
                    570:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      571: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  572:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      573:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      574: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      575:        A buffer overflow in the cvs(1) server has been found,
                    576:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      577:        the server.</a>
1.301     miod      578: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      579:        Integer overflow problems were found in procfs, allowing
1.293     brad      580:        reading of arbitrary kernel memory.</a>
1.301     miod      581: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      582:        Pathname validation problems have been found in cvs(1),
                    583:        allowing clients and servers access to files outside the
1.293     brad      584:        repository or local CVS tree.</a>
1.279     deraadt   585: </ul>
                    586:
                    587: <p>
                    588: <li>
1.288     matthieu  589: <a name="34"></a>
1.261     david     590:
1.294     david     591: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     592: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      593: in <a href="anoncvs.html">OpenBSD current</a>. The
                    594: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    595: you should update your machine.
1.261     david     596: <p>
                    597: <ul>
1.302     markus    598: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    599:         On systems running isakmpd(8) it is possible for a local
                    600:         user to cause kernel memory corruption and system panic by
1.303     markus    601:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      602: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    603:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      604: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    605:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    606:        an arbitrary memory position outside of a char array, causing a DoS
                    607:        or possibly buffer overflows.</a>
1.294     david     608: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   609:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     610: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      611:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      612:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     613: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   614:        Multiple remote vulnerabilities have been found in the cvs(1)
                    615:        server which can be used by CVS clients to crash or execute
1.293     brad      616:        arbitrary code on the server.</a>
1.294     david     617: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      618:        kdc(8) performs inadequate checking of request fields, leading
                    619:        to the possibility of principal impersonation from other
                    620:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     621: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      622:        A buffer overflow in the cvs(1) server has been found,
                    623:        which can be used by CVS clients to execute arbitrary code on
                    624:        the server.</a>
1.294     david     625: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      626:        Integer overflow problems were found in procfs, allowing
                    627:        reading of arbitrary kernel memory.</a>
1.294     david     628: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      629:        Pathname validation problems have been found in cvs(1),
                    630:        allowing clients and servers access to files outside the
                    631:        repository or local CVS tree.</a>
1.294     david     632: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   633:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      634:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     635: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      636:        Defects in the payload validation and processing functions of
                    637:        isakmpd have been discovered. An attacker could send malformed
                    638:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     639: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      640:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    641:        access module, using IP addresses without a netmask on big endian
                    642:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     643: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  644:        An IPv6 MTU handling problem exists that could be used by an
                    645:        attacker to cause a denial of service attack.</a>
1.294     david     646: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   647:        A reference counting bug in shmat(2) could be used to write to
                    648:        kernel memory under certain circumstances.</a>
1.294     david     649: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      650:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   651:        by Thomas Walpuski.</a>
1.294     david     652: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   653:        It may be possible for a local user to overrun the stack in
                    654:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     655: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  656:        The use of certain ASN.1 encodings or malformed public keys may
                    657:        allow an attacker to mount a denial of service attack against
                    658:        applications linked with ssl(3).</a>
1.261     david     659: </ul>
                    660:
                    661: <li>
1.288     matthieu  662: <a name="33"></a>
1.246     deraadt   663:
1.294     david     664: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   665: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     666: in <a href="anoncvs.html">OpenBSD current</a>. The
                    667: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      668: you should update your machine.
1.246     deraadt   669: <p>
                    670: <ul>
1.294     david     671: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      672:        Pathname validation problems have been found in cvs(1),
                    673:        allowing clients and servers access to files outside the
                    674:        repository or local CVS tree.</a>
1.294     david     675: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   676:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      677:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     678: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      679:        Defects in the payload validation and processing functions of
                    680:        isakmpd have been discovered. An attacker could send malformed
                    681:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     682: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      683:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    684:        access module, using IP addresses without a netmask on big endian
                    685:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     686: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      687:        An IPv6 MTU handling problem exists that could be used by an
                    688:        attacker to cause a denial of service attack.</a>
1.294     david     689: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   690:        A reference counting bug in shmat(2) could be used to write to
                    691:        kernel memory under certain circumstances.</a>
1.294     david     692: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      693:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   694:         by Thomas Walpuski.</a>
1.294     david     695: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   696:        It may be possible for a local user to execute arbitrary code
                    697:        resulting in escalation of privileges due to a stack overrun
                    698:        in compat_ibcs2(8).</a>
1.294     david     699: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   700:        The use of certain ASN.1 encodings or malformed public keys may
                    701:        allow an attacker to mount a denial of service attack against
                    702:        applications linked with ssl(3).</a>
1.294     david     703: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      704:        Access of freed memory in pf(4) could be used to
1.260     margarid  705:        remotely panic a machine using scrub rules.</a>
1.294     david     706: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   707:        A buffer overflow in the address parsing in
                    708:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     709: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   710:        OpenSSH versions prior to 3.7 contains a buffer management error
                    711:        that is potentially exploitable.</a>
1.294     david     712: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   713:        Root may be able to reduce the security level by taking advantage of
                    714:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     715: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   716:        An improper bounds check in the kernel may allow a local user
                    717:        to panic the kernel.</a>
1.294     david     718: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   719:        An off-by-one error exists in the C library function realpath(3)
                    720:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   721: </ul>
                    722:
1.265     miod      723:
1.247     david     724: <p>
1.246     deraadt   725: <li>
1.288     matthieu  726: <a name="32"></a>
1.224     deraadt   727:
1.294     david     728: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   729: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     730: in <a href="anoncvs.html">OpenBSD current</a>. The
                    731: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      732: you should update your machine.
1.224     deraadt   733: <p>
                    734: <ul>
1.294     david     735: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   736:        The use of certain ASN.1 encodings or malformed public keys may
                    737:        allow an attacker to mount a denial of service attack against
                    738:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     739: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      740:        Access of freed memory in pf(4) could be used to
1.260     margarid  741:        remotely panic a machine using scrub rules.</a>
1.294     david     742: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   743:        A buffer overflow in the address parsing in
                    744:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     745: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   746:        OpenSSH versions prior to 3.7 contains a buffer management error
                    747:        that is potentially exploitable.</a>
1.294     david     748: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      749:         Fix for a potential security issue in
                    750:         sendmail(8) with respect to DNS maps.</a>
1.294     david     751: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   752:        An off-by-one error exists in the C library function realpath(3)
                    753:        may allow an attacker to gain escalated privileges.</a>
1.294     david     754: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      755:        A buffer overflow in the address parsing in
                    756:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     757: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   758:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    759:        exploited on Kerberos v5 as well.</a>
1.294     david     760: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      761:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      762:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     763: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      764:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    765:        timing attacks.</a>
1.294     david     766: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   767:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    768:        privileges to user daemon.</a>.
1.294     david     769: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      770:        A buffer overflow in the envelope comments processing in
                    771:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     772: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  773:        httpd(8) leaks file inode numbers via ETag header as well as
                    774:        child PIDs in multipart MIME boundary generation. This could
                    775:        lead, for example, to NFS exploitation because it uses inode
                    776:        numbers as part of the file handle.</a>
1.294     david     777: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  778:        In ssl(8) an information leak can occur via timing by performing
                    779:        a MAC computation even if incorrect block cipher padding has
                    780:        been found, this is a countermeasure. Also, check for negative
                    781:        sizes, in allocation routines.</a>
1.294     david     782: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   783:        A double free exists in cvs(1) that could lead to privilege
                    784:        escalation for cvs configurations where the cvs command is
1.233     margarid  785:        run as a privileged user.</a>
1.294     david     786: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   787:        A buffer overflow exists in named(8) that could lead to a
                    788:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     789: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  790:        A logic error in the pool kernel memory allocator could cause
                    791:        memory corruption in low-memory situations, causing the system
                    792:        to crash.</a>
1.294     david     793: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      794:        An attacker can bypass smrsh(8)'s restrictions and execute
                    795:        arbitrary commands with the privileges of his own account.</a>
1.294     david     796: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  797:        Network bridges running pf with scrubbing enabled could cause
                    798:        mbuf corruption, causing the system to crash.</a>
1.294     david     799: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      800:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    801:        to possible remote crash or exploit.</a>
1.224     deraadt   802: </ul>
                    803:
1.227     miod      804: <p>
                    805: <li>
1.288     matthieu  806: <a name="31"></a>
1.203     deraadt   807:
1.294     david     808: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   809: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     810: in <a href="anoncvs.html">OpenBSD current</a>. The
                    811: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      812: you should update your machine.
1.203     deraadt   813:
                    814: <p>
                    815: <ul>
1.294     david     816: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      817:        A buffer overflow in the address parsing in
                    818:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     819: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   820:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    821:        exploited on Kerberos v5 as well.</a>
1.294     david     822: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      823:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      824:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     825: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      826:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    827:        timing attacks.</a>
1.294     david     828: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   829:        A buffer overflow in lprm(1) may allow an attacker to gain
                    830:        root privileges.</a>
1.294     david     831: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      832:        A buffer overflow in the envelope comments processing in
                    833:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     834: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      835:        In ssl(8) an information leak can occur via timing by performing
                    836:        a MAC computation even if incorrect block cipher padding has
                    837:        been found, this is a countermeasure. Also, check for negative
                    838:        sizes, in allocation routines.</a>
1.294     david     839: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   840:        A double free exists in cvs(1) that could lead to privilege
                    841:        escalation for cvs configurations where the cvs command is
1.294     david     842:        run as a privileged user</a>.
                    843: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   844:        A buffer overflow exists in named(8) that could lead to a
                    845:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     846: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      847:        Incorrect argument checking in the getitimer(2) system call
                    848:        may allow an attacker to crash the system.</a>
1.294     david     849: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      850:        An attacker can bypass smrsh(8)'s restrictions and execute
                    851:        arbitrary commands with the privileges of his own account.</a>
1.294     david     852: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      853:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    854:        to possible remote crash or exploit.</a>
1.294     david     855: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     856:        Incorrect argument checking in the setitimer(2) system call
                    857:        may allow an attacker to write to kernel memory.</a>
1.294     david     858: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    859:        An insufficient boundary check in the select system call
1.220     miod      860:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    861:        in kernel context.</a>
1.294     david     862: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      863:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    864:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    865:        crypto(3) library, all of them being potentially remotely
                    866:        exploitable.</a>
1.294     david     867: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      868:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    869:        possible remote crash.</a>
1.294     david     870: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      871:        A race condition exists in the pppd(8) daemon which may cause it to
                    872:        alter the file permissions of an arbitrary file.</a>
1.294     david     873: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      874:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    875:        crash.</a>
1.294     david     876: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      877:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     878: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      879:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      880:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     881: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   882:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     883: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   884:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      885:        input validation error that can result in an integer overflow and
                    886:        privilege escalation.</a>
1.294     david     887: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      888:        A buffer overflow can occur during the interpretation of chunked
                    889:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     890: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    891:         Under certain conditions, on systems using YP with netgroups
                    892:         in the password database, it is possible that sshd(8) does
                    893:         ACL checks for the requested user name but uses the password
                    894:         database entry of a different user for authentication.  This
                    895:         means that denied users might authenticate successfully
                    896:         while permitted users could be locked out.</a>
1.294     david     897: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   898:        A race condition exists that could defeat the kernel's
                    899:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     900: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   901:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     902: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   903:         A local user can gain super-user privileges due to a buffer
                    904:         overflow in sshd(8) if AFS has been configured on the system
                    905:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    906:         in the sshd_config file.</a>
1.203     deraadt   907: </ul>
                    908:
1.235     miod      909: <p>
1.203     deraadt   910: <li>
1.288     matthieu  911: <a name="30"></a>
1.187     deraadt   912:
1.294     david     913: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   914: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     915: in <a href="anoncvs.html">OpenBSD current</a>. The
                    916: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      917: you should update your machine.
1.187     deraadt   918:
                    919: <p>
                    920: <ul>
1.294     david     921: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   922:        A buffer overflow exists in named(8) that could lead to a
                    923:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     924: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      925:        Incorrect argument checking in the getitimer(2) system call
                    926:        may allow an attacker to crash the system.</a>
1.294     david     927: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      928:        An attacker can bypass smrsh(8)'s restrictions and execute
                    929:        arbitrary commands with the privileges of his own account.</a>
1.294     david     930: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      931:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    932:        to possible remote crash or exploit.</a>
1.294     david     933: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      934:        Incorrect argument checking in the setitimer(2) system call
                    935:        may allow an attacker to write to kernel memory.</a>
1.294     david     936: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      937:        An insufficient boundary check in the select and poll system calls
                    938:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    939:        in kernel context.</a>
1.294     david     940: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      941:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    942:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    943:        crypto(3) library, all of them being potentially remotely
                    944:        exploitable.</a>
1.294     david     945: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      946:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    947:        possible remote crash.</a>
1.294     david     948: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      949:        A race condition exists in the pppd(8) daemon which may cause it to
                    950:        alter the file permissions of an arbitrary file.</a>
1.294     david     951: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      952:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    953:        crash.</a>
1.294     david     954: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      955:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     956: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   957:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     958: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   959:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      960:        input validation error that can result in an integer overflow and
                    961:        privilege escalation.</a>
1.294     david     962: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      963:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      964:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     965: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      966:        A buffer overflow can occur during the interpretation of chunked
                    967:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     968: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   969:        A race condition exists that could defeat the kernel's
                    970:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     971: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   972:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     973: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   974:         A local user can gain super-user privileges due to a buffer
                    975:         overflow in sshd(8) if AFS has been configured on the system
                    976:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    977:         in the sshd_config file.</a>
1.294     david     978: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   979:        The mail(1) was interpreting tilde escapes even when invoked
                    980:        in non-interactive mode.  As mail(1) is called as root from cron,
                    981:        this can lead to a local root compromise.</a>
1.294     david     982: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   983:        Under certain conditions, on systems using YP with netgroups in
                    984:        the password database, it is possible for the rexecd(8) and rshd(8)
                    985:        daemons to execute a shell from a password database entry for a
                    986:        different user. Similarly, atrun(8) may change to the wrong
                    987:        home directory when running jobs.</a>
1.294     david     988: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert   989:        A potential double free() exists in the zlib library;
                    990:        this is not exploitable on OpenBSD.
                    991:        The kernel also contains a copy of zlib; it is not
                    992:        currently known if the kernel zlib is exploitable.</a>
1.294     david     993: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert   994:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi      995:        may allow a local user to gain super-user privileges.</a>
1.294     david     996: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason     997:        A race condition between the ptrace(2) and execve(2) system calls
                    998:        allows an attacker to modify the memory contents of suid/sgid
                    999:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1000: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert  1001:        There is a security hole in sudo(8) that can be exploited
                   1002:        when the Postfix sendmail replacement is installed that may
                   1003:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1004: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert  1005:        An attacker can trick a machine running the lpd daemon into
                   1006:        creating new files in the root directory from a machine with
                   1007:        remote line printer access.</a>
1.294     david    1008: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert  1009:        The vi.recover script can be abused in such a way as
                   1010:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1011: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech    1012:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                   1013:        resulting in a crash.</a>
1.294     david    1014: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech    1015:        A security hole that may allow an attacker to partially authenticate
                   1016:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt  1017: </ul>
                   1018:
                   1019: <p>
                   1020: <li>
1.288     matthieu 1021: <a name="29"></a>
1.173     deraadt  1022:
1.294     david    1023: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt  1024: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david    1025: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1026: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck     1027: you should update your machine.
                   1028:
1.173     deraadt  1029:
                   1030: <p>
                   1031: <ul>
1.294     david    1032: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert  1033:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1034: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert  1035:        A race condition exists that could defeat the kernel's
                   1036:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1037: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert  1038:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1039: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert  1040:         A local user can gain super-user privileges due to a buffer
                   1041:         overflow in sshd(8) if AFS has been configured on the system
                   1042:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1043:         in the sshd_config file.</a>
1.294     david    1044: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert  1045:        The mail(1) was interpreting tilde escapes even when invoked
                   1046:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1047:        this can lead to a local root compromise.</a>
1.294     david    1048: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert  1049:        A potential double free() exists in the zlib library;
                   1050:        this is not exploitable on OpenBSD.
                   1051:        The kernel also contains a copy of zlib; it is not
                   1052:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1053: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert  1054:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1055:        may allow a local user to gain super-user privileges.</a>
1.294     david    1056: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert  1057:        A race condition between the ptrace(2) and execve(2) system calls
                   1058:        allows an attacker to modify the memory contents of suid/sgid
                   1059:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1060: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert  1061:        There is a security hole in sudo(8) that can be exploited
                   1062:        when the Postfix sendmail replacement is installed that may
                   1063:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1064: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert  1065:        An attacker can trick a machine running the lpd daemon into
                   1066:        creating new files in the root directory from a machine with
                   1067:        remote line printer access.</a>
1.294     david    1068: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech    1069:        The vi.recover script can be abused in such a way as
                   1070:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1071: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert  1072:        A security hole exists in uuxqt(8) that may allow an
                   1073:        attacker to gain root privileges.</a>
1.294     david    1074: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert  1075:        A security hole exists in lpd(8) that may allow an
                   1076:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1077: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert  1078:        A security hole exists in sendmail(8) that may allow an
                   1079:        attacker on the local host to gain root privileges.</a>
1.294     david    1080: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason    1081:        A kernel buffer overflow in the NFS code can be used to execute
                   1082:        arbitrary code by users with mount privileges (only root by
1.181     millert  1083:        default).</a>
1.294     david    1084: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron    1085:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1086: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus   1087:         sshd(8) allows users to delete arbitrary files named "cookies"
                   1088:         if X11 forwarding is enabled. X11 forwarding is disabled
                   1089:         by default.</a>
1.294     david    1090: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert  1091:         Programs using the fts routines can be tricked into changing
                   1092:         into the wrong directory.</a>
1.294     david    1093: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert  1094:        Sendmail signal handlers contain unsafe code,
                   1095:        leading to numerous race conditions.</a>
1.173     deraadt  1096: </ul>
                   1097:
                   1098: <p>
                   1099: <li>
1.288     matthieu 1100: <a name="28"></a>
1.152     deraadt  1101:
1.294     david    1102: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt  1103: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david    1104: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1105: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck     1106: you should update your machine.
                   1107:
1.152     deraadt  1108:
                   1109: <p>
                   1110: <ul>
1.294     david    1111: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert  1112:        A security hole exists in uuxqt(8) that may allow an
                   1113:        attacker to gain root privileges.</a>
1.294     david    1114: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert  1115:        A security hole exists in lpd(8) that may allow an
                   1116:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1117: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert  1118:        A security hole exists in sendmail(8) that may allow an
                   1119:        attacker on the local host to gain root privileges.</a>
1.294     david    1120: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron    1121:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1122: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert  1123:         Programs using the fts routines can be tricked into changing
                   1124:         into the wrong directory.</a>
1.294     david    1125: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert  1126:        Sendmail signal handlers contain unsafe code,
                   1127:        leading to numerous race conditions.</a>
1.294     david    1128: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey   1129:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david    1130: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj    1131:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david    1132: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj    1133:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david    1134: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert  1135:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1136: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj    1137:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david    1138: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio  1139:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david    1140: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert  1141:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david    1142: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason    1143:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david    1144: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason    1145:        rnd(4) did not use all of its input when written to.</a>
1.294     david    1146: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj    1147:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david    1148: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj    1149:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david    1150: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt  1151:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david    1152: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt  1153:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david    1154: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert  1155:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1156: </ul>
                   1157:
                   1158: <p>
                   1159: <li>
1.288     matthieu 1160: <a name="27"></a>
1.124     deraadt  1161:
1.294     david    1162: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1163: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1164: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1165: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1166:
                   1167: <p>
                   1168: <ul>
1.294     david    1169: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1170:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1171: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1172:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1173: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1174:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1175: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1176:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1177:        (patch included)</a>
1.294     david    1178: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1179:        X11 libraries have 2 potential overflows in xtrans code.
                   1180:        (patch included)</a>
1.294     david    1181: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1182:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1183:        on the server in certain configurations if used.
                   1184:        (patch included)</a>
1.294     david    1185: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1186:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1187:        TERMPATH and TERMCAP environment variables as it should.
                   1188:        (patch included)</a>
1.294     david    1189: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1190:        There are printf-style format string bugs in several privileged
                   1191:        programs.  (patch included)</a>
1.294     david    1192: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1193:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1194:        directory as well as in the TERMCAP environment variable for
                   1195:        setuid and setgid applications.
1.146     deraadt  1196:        (patch included)</a>
1.294     david    1197: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1198:        A format string vulnerability exists in talkd(8).
                   1199:        (patch included)</a>
1.294     david    1200: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1201:        A format string vulnerability exists in the pw_error() function of the
                   1202:        libutil library, yielding localhost root through chpass(1).
                   1203:        (patch included)</a>
1.294     david    1204: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1205:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1206:        (patch included)</a>
1.294     david    1207: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1208:        A format string vulnerability (localhost root) exists in xlock(1).
                   1209:        (patch included)</a>
1.294     david    1210: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1211:        Various bugs found in X11 libraries have various side effects, almost
                   1212:        completely denial of service in OpenBSD.
                   1213:        (patch included)</a>
1.294     david    1214: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1215:        Just like pretty much all the other unix ftp daemons
                   1216:        on the planet, ftpd had a remote root hole in it.
                   1217:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1218:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1219:        (patch included)</a>
1.294     david    1220: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1221:        Mopd, very rarely used, contained some buffer overflows.
                   1222:        (patch included)</a>
1.294     david    1223: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1224:        libedit would check for a <b>.editrc</b> file in the current
                   1225:        directory.  Not known to be a real security issue, but a patch
                   1226:        is available anyways.
                   1227:        (patch included)</a>
1.294     david    1228: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1229:        A serious bug in dhclient(8) could allow strings from a
                   1230:        malicious dhcp server to be executed in the shell as root.
                   1231:        (patch included)</a>
1.294     david    1232: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1233:        A serious bug in isakmpd(8) policy handling wherein
                   1234:        policy verification could be completely bypassed in isakmpd.
                   1235:        (patch included)</a>
1.294     david    1236: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1237:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1238:        should not be used, and results in security problems on
                   1239:        other operating systems.</a>
1.294     david    1240: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1241:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1242:        (patch included)</a>
1.294     david    1243: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1244:        Improper use of ipf <i>keep-state</i> rules can result
                   1245:        in firewall rules being bypassed. (patch included)</a>
                   1246:
1.124     deraadt  1247: </ul>
                   1248:
                   1249: <p>
                   1250: <li>
1.288     matthieu 1251: <a name="26"></a>
1.119     deraadt  1252:
1.294     david    1253: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1254: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1255: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1256: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1257:
                   1258: <p>
                   1259: <ul>
1.294     david    1260: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1261:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1262:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1263: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1264:        Improper use of ipf <i>keep-state</i> rules can result
                   1265:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1266: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1267:        xlockmore has a bug which a localhost attacker can use to gain
                   1268:        access to the encrypted root password hash (which is normally
1.245     miod     1269:        encoded using blowfish</a> (see
1.294     david    1270:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1271:        crypt(3)</a>)
1.245     miod     1272:        (patch included).
1.294     david    1273: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1274:        Systems running with procfs enabled and mounted are
                   1275:        vulnerable to a very tricky exploit.  procfs is not
                   1276:        mounted by default.
                   1277:        (patch included).</a>
1.294     david    1278: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1279:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1280:        thus exposing the system to a race where the aliases file
                   1281:        did not exist.
1.119     deraadt  1282:        (patch included).</a>
1.294     david    1283: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1284:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1285: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1286:        A buffer overflow in the RSAREF code included in the
                   1287:        USA version of libssl, is possibly exploitable in
                   1288:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1289:        (patch included).<br></a>
                   1290:        <strong>Update:</strong> Turns out that this was not exploitable
                   1291:        in any of the software included in OpenBSD 2.6.
1.294     david    1292: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1293:        Any user could change interface media configurations, resulting in
                   1294:        a localhost denial of service attack.
1.121     deraadt  1295:        (patch included).</a>
1.119     deraadt  1296: </ul>
                   1297:
                   1298: <p>
                   1299: <li>
1.288     matthieu 1300: <a name="25"></a>
1.106     deraadt  1301:
1.294     david    1302: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1303: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1304: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1305: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1306:
1.96      deraadt  1307: <p>
1.104     deraadt  1308: <ul>
1.294     david    1309: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1310:        In cron(8), make sure argv[] is NULL terminated in the
                   1311:        fake popen() and run sendmail as the user, not as root.
                   1312:        (patch included).</a>
1.294     david    1313: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1314:        filesystems had an overrun in their handling of uio_offset
                   1315:        in their readdir() routines. (These filesystems are not
                   1316:        enabled by default). (patch included).</a>
1.294     david    1317: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1318:        when we execve() a new process. (patch included).</a>
1.294     david    1319: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1320:        been handled by IPsec may be transmitted as cleartext.
                   1321:        PF_KEY SA expirations may leak kernel resources.
                   1322:        (patch included).</a>
1.294     david    1323: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1324:        motd re-writing and change the find(1) to use -execdir
                   1325:        (patch included).</a>
1.294     david    1326: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1327:        users to chflags(2) or fchflags(2) on character or block devices
                   1328:        which they may currently be the owner of (patch included).</a>
1.294     david    1329: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1330:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1331: </ul>
                   1332:
1.106     deraadt  1333: <p>
                   1334: <li>
1.288     matthieu 1335: <a name="24"></a>
1.235     miod     1336:
1.294     david    1337: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1338: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1339: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1340: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1341:
1.96      deraadt  1342: <p>
1.75      deraadt  1343: <ul>
1.294     david    1344: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1345:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1346: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1347:        another kernel crash case caused by the <strong>crashme</strong>
                   1348:        program (patch included).</a>
1.294     david    1349: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1350:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1351:        (patch included).</a>
1.294     david    1352: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1353:        existed in ping(8). (patch included).</a>
1.294     david    1354: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1355:        the ipq, which could permit an attacker to cause a crash.
                   1356:        (patch included).</a>
1.294     david    1357: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1358:        kernel between accept(2) and select(2) could permit an attacker
                   1359:        to hang sockets from remote.
                   1360:        (patch included).</a>
1.294     david    1361: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1362:        bog the machine excessively and cause problems.
                   1363:        (patch included).</a>
1.294     david    1364: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1365:        DDB interacted to possibly cause a crash.
                   1366:        (patch included).</a>
1.294     david    1367: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1368:        (patch included).</a>
1.294     david    1369: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1370:        problem in bootpd(8). (patch included).</a>
1.294     david    1371: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1372:        exploitable problem relating to environment variables in termcap
                   1373:        and curses. (patch included).</a>
1.294     david    1374: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1375:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1376: </ul>
                   1377:
1.106     deraadt  1378: <p>
                   1379: <li>
1.288     matthieu 1380: <a name="23"></a>
1.235     miod     1381:
1.294     david    1382: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1383: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1384: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1385: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1386:
1.96      deraadt  1387: <p>
1.53      matthieu 1388: <ul>
1.294     david    1389: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1390:        problem in bootpd(8). (patch included).</a>
1.294     david    1391: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1392:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1393: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1394:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1395: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1396:        chpass(1) has a file descriptor leak which allows an
                   1397:        attacker to modify /etc/master.passwd.</a>
1.294     david    1398: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1399: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1400:        should not be executed with fd slots 0, 1, or 2 free.
                   1401:        (patch included).</a>
1.294     david    1402: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1403:        libraries (patches included).</a>
1.294     david    1404: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1405:        processes too permissive (4th revision patch included).</a>
1.294     david    1406: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1407:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1408: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1409:        if IPSEC is enabled (patch included).</a>
1.294     david    1410: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1411:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1412: </ul>
1.9       deraadt  1413:
1.106     deraadt  1414: <p>
                   1415: <li>
1.288     matthieu 1416: <a name="22"></a>
1.235     miod     1417:
1.294     david    1418: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1419: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1420: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1421: still exist in other operating systems.  (The supplied patches are for
                   1422: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1423:
1.96      deraadt  1424: <p>
1.9       deraadt  1425: <ul>
1.294     david    1426: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1427:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1428: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1429:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1430: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1431:        (patch included).</a>
1.294     david    1432: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1433:        (patch included).</a>
1.294     david    1434: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1435: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1436:        (patch included).</a>
1.294     david    1437: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1438:        export (patch included).</a>
1.112     philen   1439: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1440:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1441: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1442:        Acceptance.</a>
1.294     david    1443:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1444: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1445:        flaw (patch included).</a>
1.294     david    1446: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1447: </ul>
                   1448:
1.106     deraadt  1449: <p>
                   1450: <li>
1.288     matthieu 1451: <a name="21"></a>
1.235     miod     1452:
1.294     david    1453: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1454: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1455: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1456: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1457: would strongly recommend an upgrade to the newest release, as this
                   1458: patch list only attempts at fixing the most important security
                   1459: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1460: security problems.  Many of those problems were solved in ways which
                   1461: make it hard for us to provide patches).
                   1462:
1.96      deraadt  1463: <p>
1.52      deraadt  1464: <ul>
1.112     philen   1465: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1466: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1467:        (patch included)</a>
1.112     philen   1468: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1469: </ul>
1.51      deraadt  1470:
1.106     deraadt  1471: <p>
                   1472: <li>
1.288     matthieu 1473: <a name="20"></a>
1.235     miod     1474:
1.294     david    1475: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1476: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1477: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1478: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1479: commend you for being there back in the old days!, but you're really
                   1480: missing out if you don't install a new version!)
                   1481:
                   1482: <p>
                   1483: <ul>
1.112     philen   1484: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1485:        resolver (patch included)</a>
                   1486: <li>Many others... if people can hunt them down, please let me know
                   1487:        and we'll put them up here.
                   1488: </ul>
1.51      deraadt  1489: <p>
1.106     deraadt  1490:
1.288     matthieu 1491: <a name="watching"></a>
1.294     david    1492: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1493:
1.21      deraadt  1494: Since we take a proactive stance with security, we are continually
                   1495: finding and fixing new security problems.  Not all of these problems
1.80      espie    1496: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1497: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1498: have security consequences we could not predict.  We do not have the
                   1499: time resources to make these changes available in the above format.<p>
1.21      deraadt  1500:
                   1501: Thus there are usually minor security fixes in the current source code
                   1502: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1503: guarantee that these problems are of minimal impact and unproven
1.44      ian      1504: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1505: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1506:
1.45      deraadt  1507: People who are really concerned with security can do a number of
                   1508: things:<p>
1.21      deraadt  1509:
                   1510: <ul>
                   1511: <li>If you understand security issues, watch our
1.294     david    1512:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1513:        eye out for things which appear security related.  Since
1.21      deraadt  1514:        exploitability is not proven for many of the fixes we make,
                   1515:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1516:        If a problem is proven and serious, a patch will be available
                   1517:        here very shortly after.
1.161     horacio  1518: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1519:        security-announce mailing list</a> which will notify you for every
1.186     ian      1520:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1521:        and instruct you on how to patch the problem.
1.21      deraadt  1522: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1523:        complete system build from time to time (read /usr/src/Makefile
                   1524:        carefully).  Users can make the assumption that the current
                   1525:        source tree always has stronger security than the previous release.
1.45      deraadt  1526:        However, building your own system from source code is not trivial;
1.265     miod     1527:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1528:        transition between major releases.
1.115     ericj    1529: <li>Install a binary snapshot for your
1.80      espie    1530:        architecture, which are made available fairly often.  For
1.29      deraadt  1531:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1532: </ul>
                   1533:
1.9       deraadt  1534: <p>
1.288     matthieu 1535: <a name="reporting"></a>
1.294     david    1536: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1537:
1.5       deraadt  1538: <p> If you find a new security problem, you can mail it to
1.294     david    1539: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1540: <br>
1.5       deraadt  1541: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1542: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1543:
1.107     deraadt  1544: <p>
1.288     matthieu 1545: <a name="papers"></a>
1.294     david    1546: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1547:
                   1548: A number of papers have been written by OpenBSD team members, about security
                   1549: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1550: documents are available as follows.<p>
1.107     deraadt  1551:
                   1552: <ul>
1.113     deraadt  1553: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1554:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1555:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1556:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1557:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1558:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1559: <p>
                   1560: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1561:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1562:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1563:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1564:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1565:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1566:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1567:     <a href="papers/crypt-paper.ps">paper</a> and
                   1568:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1569: <p>
                   1570: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1571:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1572:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1573:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1574:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1575:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1576: <p>
1.118     deraadt  1577: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1578:     <a href="events.html#lisa99">LISA 1999</a>,
                   1579:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1580:     <a href="papers/authgw-paper.ps">paper</a> and
                   1581:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1582: <p>
1.153     jufi     1583: <li>Encrypting Virtual Memory<br>
1.294     david    1584:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1585:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1586:     <a href="papers/swapencrypt.ps">paper</a> and
                   1587:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1588: <p>
1.107     deraadt  1589: </ul>
1.294     david    1590: </ul>
1.106     deraadt  1591:
1.2       deraadt  1592: <hr>
1.294     david    1593: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1594: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1595: <br>
1.348   ! merdely  1596: <small>$OpenBSD: security.html,v 1.347 2007/07/27 13:27:16 deraadt Exp $</small>
1.1       deraadt  1597:
1.24      deraadt  1598: </body>
                   1599: </html>