[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.353

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
1.345     tom         7: <link rel="alternate" type="application/rss+xml" title="OpenBSD errata (external)" href="http://www.undeadly.org/cgi?action=errata">
1.294     david       8: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     9: <meta name="resource-type" content="document">
                     10: <meta name="description" content="OpenBSD advisories">
                     11: <meta name="keywords" content="openbsd,main">
                     12: <meta name="distribution" content="global">
1.338     miod       13: <meta name="copyright" content="This document copyright 1997-2007 by OpenBSD.">
1.1       deraadt    14: </head>
                     15:
1.274     david      16: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       17: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    18: <p>
1.294     david      19: <h2><font color="#e00000">Security</font></h2>
                     20: <hr>
1.1       deraadt    21:
1.114     philen     22: <table width="100%">
                     23: <tr>
                     24: <td colspan="2">
                     25: <strong>Index</strong>
                     26: </td>
                     27: </tr>
                     28: <tr>
                     29: <td valign="top">
1.294     david      30: <a href="#goals">Security goals of the Project</a>.<br>
                     31: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     32: <a href="#process">Source code auditing process</a>.<br>
                     33: <a href="#default">"Secure by Default"</a>.<br>
                     34: <a href="#crypto">Use of Cryptography</a>.<br>
                     35: <p>
                     36: <a href="#watching">Watching changes</a>.<br>
                     37: <a href="#reporting">Reporting security issues</a>.<br>
                     38: <a href="#papers">Further Reading</a><br>
1.106     deraadt    39: <p>
1.114     philen     40: </td>
                     41: <td valign="top">
1.225     deraadt    42: For security advisories for specific releases, click below:<br>
                     43: <a href="#20">2.0</a>,
                     44: <a href="#21">2.1</a>,
                     45: <a href="#22">2.2</a>,
                     46: <a href="#23">2.3</a>,
                     47: <a href="#24">2.4</a>,
                     48: <a href="#25">2.5</a>,
                     49: <a href="#26">2.6</a>,
                     50: <a href="#27">2.7</a>,
                     51: <a href="#28">2.8</a>,
                     52: <a href="#29">2.9</a>,
                     53: <a href="#30">3.0</a>,
                     54: <a href="#31">3.1</a>,
1.246     deraadt    55: <a href="#32">3.2</a>,
1.261     david      56: <a href="#33">3.3</a>,
1.280     david      57: <a href="#34">3.4</a>,
1.301     miod       58: <a href="#35">3.5</a>,
1.312     david      59: <a href="#36">3.6</a>,
1.318     deraadt    60: <a href="#37">3.7</a>,
1.321     brad       61: <a href="#38">3.8</a>,
1.334     brad       62: <a href="#39">3.9</a>,
1.348     merdely    63: <a href="#40">4.0</a>,
                     64: <a href="#41">4.1</a>,
                     65: <a href="#42">4.2</a>.
1.114     philen     66: </td>
                     67: </tr>
                     68: </table>
1.56      deraadt    69: <hr>
                     70:
1.294     david      71: <a name="goals"></a>
1.278     deraadt    72: <ul>
1.294     david      73: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    74:
1.14      deraadt    75: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    76: ONE in the industry for security (if we are not already there).  Our
                     77: open software development model permits us to take a more
                     78: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     79: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    80: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    81: cryptography</a>, we are able to take cryptographic approaches towards
                     82: fixing security problems.<p>
1.18      deraadt    83:
1.288     matthieu   84: <a name="disclosure"></a>
1.294     david      85: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    86:
1.45      deraadt    87: Like many readers of the
1.196     jufi       88: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    89: BUGTRAQ mailing list</a>,
1.106     deraadt    90: we believe in full disclosure of security problems.  In the
                     91: operating system arena, we were probably the first to embrace
                     92: the concept.  Many vendors, even of free software, still try
                     93: to hide issues from their users.<p>
                     94:
                     95: Security information moves very fast in cracker circles.  On the other
                     96: hand, our experience is that coding and releasing of proper security
                     97: fixes typically requires about an hour of work -- very fast fix
                     98: turnaround is possible.  Thus we think that full disclosure helps the
                     99: people who really care about security.<p>
                    100:
1.288     matthieu  101: <a name="process"></a>
1.294     david     102: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt   103:
1.12      deraadt   104: Our security auditing team typically has between six and twelve
1.45      deraadt   105: members who continue to search for and fix new security holes.  We
                    106: have been auditing since the summer of 1996.  The process we follow to
                    107: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   108: every critical software component.  We are not so much looking for
                    109: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   110: years later someone discovers the problem used to be a security
1.106     deraadt   111: issue, and we fixed it because it was just a bug, well, all the
                    112: better.  Flaws have been found in just about every area of the system.
                    113: Entire new classes of security problems have been found during our
                    114: audit, and often source code which had been audited earlier needs
                    115: re-auditing with these new flaws in mind.  Code often gets audited
                    116: multiple times, and by multiple people with different auditing
                    117: skills.<p>
1.12      deraadt   118:
1.94      deraadt   119: Some members of our security auditing team worked for Secure Networks,
                    120: the company that made the industry's premier network security scanning
                    121: software package Ballista (Secure Networks got purchased by Network
                    122: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    123: That company did a lot of security research, and thus fit in well
1.106     deraadt   124: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    125: colours since day 1.<p>
1.31      deraadt   126:
1.34      deraadt   127: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   128: In most cases we have found that the determination of exploitability
                    129: is not an issue.  During our ongoing auditing process we find many
                    130: bugs, and endeavor to fix them even though exploitability is not
                    131: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    132: have fixed many simple and obvious careless programming errors in code
                    133: and only months later discovered that the problems were in fact
                    134: exploitable.  (Or, more likely someone on
1.197     jufi      135: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   136: would report that other operating systems were vulnerable to a `newly
                    137: discovered problem', and then it would be discovered that OpenBSD had
                    138: been fixed in a previous release).  In other cases we have been saved
                    139: from full exploitability of complex step-by-step attacks because we
                    140: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   141: managed such a success is the lpd advisory that Secure Networks put out.
                    142: <p>
1.29      deraadt   143:
1.288     matthieu  144: <a name="newtech"></a>
1.294     david     145: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   146:
                    147: As we audit source code, we often invent new ways of solving problems.
                    148: Sometimes these ideas have been used before in some random application
                    149: written somewhere, but perhaps not taken to the degree that we do.
                    150: <p>
                    151:
                    152: <ul>
                    153:   <li>strlcpy() and strlcat()
                    154:   <li>Memory protection purify
                    155:     <ul>
                    156:     <li>W^X
                    157:     <li>.rodata segment
                    158:     <li>Guard pages
                    159:     <li>Randomized malloc()
                    160:     <li>Randomized mmap()
                    161:     <li>atexit() and stdio protection
                    162:     </ul>
1.295     otto      163:   <li>Privilege separation
1.278     deraadt   164:   <li>Privilege revocation
                    165:   <li>Chroot jailing
                    166:   <li>New uids
                    167:   <li>ProPolice
                    168:   <li>... and others
                    169: </ul>
                    170: <p>
                    171:
1.294     david     172: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   173:
1.45      deraadt   174: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   175: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   176: commonplace in security forums like
1.197     jufi      177: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   178:
1.45      deraadt   179: The most intense part of our security auditing happened immediately
1.80      espie     180: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   181: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    182: thousands) of security issues were fixed rapidly over this year-long
                    183: period; bugs like the standard buffer overflows, protocol
                    184: implementation weaknesses, information gathering, and filesystem
                    185: races.  Hence most of the security problems that we encountered were
                    186: fixed before our 2.1 release, and then a far smaller number needed
                    187: fixing for our 2.2 release.  We do not find as many problems anymore,
                    188: it is simply a case of diminishing returns.  Recently the security
                    189: problems we find and fix tend to be significantly more obscure or
                    190: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   191:
1.35      deraadt   192: <ul>
1.45      deraadt   193: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   194: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   195:        to search for more complicated exploits, so we will too.
                    196: <li>Finding and fixing subtle flaws in complicated software is
                    197:        a lot of fun.
1.35      deraadt   198: </ul>
1.106     deraadt   199: <p>
1.15      deraadt   200:
1.14      deraadt   201: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   202: to find and fix new security flaws.<p>
1.12      deraadt   203:
1.288     matthieu  204: <a name="default"></a>
1.294     david     205: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   206:
                    207: To ensure that novice users of OpenBSD do not need to become security
                    208: experts overnight (a viewpoint which other vendors seem to have), we
                    209: ship the operating system in a Secure by Default mode.  All non-essential
                    210: services are disabled.  As the user/administrator becomes more familiar
                    211: with the system, he will discover that he has to enable daemons and other
                    212: parts of the system.  During the process of learning how to enable a new
                    213: service, the novice is more likely to learn of security considerations.<p>
                    214:
                    215: This is in stark contrast to the increasing number of systems that
                    216: ship with NFS, mountd, web servers, and various other services enabled
                    217: by default, creating instantaneous security problems for their users
                    218: within minutes after their first install.<p>
                    219:
1.288     matthieu  220: <a name="crypto"></a>
1.294     david     221: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   222:
                    223: And of course, since the OpenBSD project is based in Canada, it is possible
                    224: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   225: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   226:
1.294     david     227: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   228:
                    229: <li>
1.348     merdely   230: <a name="42"></a>
                    231:
                    232: <h3><font color="#e00000">OpenBSD 4.2 Security Advisories</font></h3>
                    233: These are the OpenBSD 4.2 advisories -- all these problems are solved
                    234: in <a href=anoncvs.html>OpenBSD current</a> and the
                    235: <a href=stable.html>patch branch</a>.
                    236:
                    237: <p>
                    238: <ul>
1.352     henning   239: <li><a href="errata42.html#005_ifrtlabel">Jan 11, 2008:
                    240:        A missing NULL pointer check can lead to a kernel panic.</a>
                    241: <li><a href="errata42.html#004_pf">Nov 27, 2007:
                    242:        A memory leak in pf can lead to machine lockups.</a>
1.351     okan      243: <li><a href="errata42.html#002_openssl">Oct 10, 2007:
                    244:        Fix off-by-one overflow in OpenSSL.</a>
1.350     deraadt   245: <li><a href="errata42.html#001_dhcpd">Oct 9, 2007:
1.349     deraadt   246:        Fix stack corruption problem in dhcpd(8).</a>
1.348     merdely   247: </ul>
                    248:
                    249: <li>
1.346     matthieu  250: <a name="41"></a>
                    251:
                    252: <h3><font color="#e00000">OpenBSD 4.1 Security Advisories</font></h3>
                    253: These are the OpenBSD 4.1 advisories -- all these problems are solved
                    254: in <a href=anoncvs.html>OpenBSD current</a> and the
                    255: <a href=stable.html>patch branch</a>.
                    256:
                    257: <p>
                    258: <ul>
1.350     deraadt   259: <li><a href="errata41.html#010_dhcpd">Oct 9, 2007:
1.349     deraadt   260:        Fix stack corruption problem in dhcpd(8).</a>
1.347     deraadt   261: <li><a href="errata41.html#009_file">Jul 9, 2007:
                    262:        Fix possible heap overflow in file(1).</a>
1.346     matthieu  263: <li><a href="errata41.html#005_route6">Apr 27, 2007:
                    264:        IPv6 type 0 route headers can be used to mount a DoS attack
                    265:        against hosts and networks.</a>
                    266: <li><a href="errata41.html#004_xorg">Apr 27, 2007:
                    267:        Multiple vulnerabilities in X.Org.</a>
                    268: <li><a href="errata41.html#001_mbuf">Apr 27, 2007:
                    269:        Incorrect mbuf handling for ICMP6 packets.</a>
                    270: </ul>
                    271:
                    272: <li>
1.334     brad      273: <a name="40"></a>
                    274: <h3><font color="#e00000">OpenBSD 4.0 Security Advisories</font></h3>
                    275: These are the OpenBSD 4.0 advisories -- all these problems are solved
                    276: in <a href=anoncvs.html>OpenBSD current</a> and the
                    277: <a href=stable.html>patch branch</a>.
                    278:
                    279: <p>
                    280: <ul>
1.350     deraadt   281: <li><a href="errata40.html#016_dhcpd">Oct 9, 2007:
1.349     deraadt   282:        Fix stack corruption problem in dhcpd(8).</a>
1.347     deraadt   283: <li><a href="errata40.html#015_file">Jul 9, 2007:
                    284:        Fix possible heap overflow in file(1).</a>
1.343     deraadt   285: <li><a href="errata40.html#012_route6">Apr 23, 2007:
                    286:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   287:        against hosts and networks.</a>
1.342     mbalmer   288: <li><a href="errata40.html#011_xorg">Apr 4, 2007:
                    289:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   290: <li><a href="errata40.html#m_dup1">Mar 7, 2007:
                    291:        Incorrect mbuf handling for ICMP6 packets.</a>
1.339     deraadt   292: <li><a href="errata40.html#agp">Jan 3, 2007:
1.338     miod      293:        Insufficient validation in vga(4) may allow an attacker to gain
                    294:        root privileges on some i386 systems.</a>
1.339     deraadt   295: <li><a href="errata40.html#ldso">Nov 19, 2006:
1.337     deraadt   296:        ld.so(1) fails to properly sanitize the environment.</a>
1.339     deraadt   297: <li><a href="errata40.html#systrace">Nov 4, 2006:
1.334     brad      298:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
                    299:        found by Chris Evans.</a>
1.339     deraadt   300: <li><a href="errata40.html#openssl">Nov 4, 2006:
1.334     brad      301:        Several problems have been found in OpenSSL.</a>
1.339     deraadt   302: <li><a href="errata40.html#httpd">Nov 4, 2006:
1.334     brad      303:        httpd(8) does not sanitize the Expect header from an HTTP request
                    304:        when it is reflected back in an error message, which might allow
                    305:        cross-site scripting (XSS) style attacks.</a>
                    306: </ul>
                    307:
                    308: <li>
1.321     brad      309: <a name="39"></a>
                    310:
                    311: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    312: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    313: in <a href=anoncvs.html>OpenBSD current</a> and the
                    314: <a href=stable.html>patch branch</a>.
                    315:
                    316: <p>
                    317: <ul>
1.343     deraadt   318: <li><a href="errata39.html#022_route6">Apr 23, 2007:
                    319:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   320:        against hosts and networks.</a>
1.342     mbalmer   321: <li><a href="errata39.html#021_xorg">Apr 4, 2007:
                    322:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   323: <li><a href="errata39.html#m_dup1">Mar 7, 2007:
                    324:        Incorrect mbuf handling for ICMP6 packets.</a>
1.338     miod      325: <li><a href="errata39.html#agp">Jan 3, 2007:
                    326:        Insufficient validation in vga(4) may allow an attacker to gain
                    327:        root privileges on some i386 systems.</a>
1.336     brad      328: <li><a href="errata39.html#ldso">Nov 19, 2006:
1.337     deraadt   329:        ld.so(1) fails to properly sanitize the environment.</a>
1.333     deraadt   330: <li><a href="errata39.html#ssh">Oct 12, 2006:
1.332     brad      331:        Fix 2 security bugs found in OpenSSH.</a>
1.333     deraadt   332: <li><a href="errata39.html#systrace">Oct 7, 2006:
1.331     brad      333:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      334:        found by Chris Evans.</a>
1.333     deraadt   335: <li><a href="errata39.html#openssl2">Oct 7, 2006:
1.330     brad      336:        Several problems have been found in OpenSSL.</a>
1.333     deraadt   337: <li><a href="errata39.html#httpd2">Oct 7, 2006:
1.330     brad      338:        httpd(8) does not sanitize the Expect header from an HTTP request
                    339:        when it is reflected back in an error message, which might allow
                    340:        cross-site scripting (XSS) style attacks.</a>
1.333     deraadt   341: <li><a href="errata39.html#openssl">Sep 8, 2006:
1.329     brad      342:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    343:        possible for an attacker to construct an invalid signature which
                    344:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.333     deraadt   345: <li><a href="errata39.html#bind">Sep 8, 2006:
1.328     brad      346:        Two Denial of Service issues have been found with BIND.</a>
1.333     deraadt   347: <li><a href="errata39.html#sppp">Sep 2, 2006:
1.327     brad      348:        Due to the failure to correctly validate LCP configuration option
                    349:        lengths, it is possible for an attacker to send LCP packets via an
                    350:        sppp(4) connection causing the kernel to panic.</a>
1.333     deraadt   351: <li><a href="errata39.html#isakmpd">Aug 25, 2006:
1.326     brad      352:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    353:        protection.</a>
1.333     deraadt   354: <li><a href="errata39.html#sem">Aug 25, 2006:
1.326     brad      355:        It is possible to cause the kernel to panic when more than the default
                    356:        number of sempahores have been allocated.</a>
1.333     deraadt   357: <li><a href="errata39.html#dhcpd">Aug 25, 2006:
1.326     brad      358:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    359:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    360:        option.</a>
1.333     deraadt   361: <li><a href="errata39.html#sendmail3">Aug 25, 2006:
1.326     brad      362:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   363: <li><a href="errata39.html#httpd">Jul 30, 2006:
1.325     brad      364:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    365:        overflow.</a>
1.333     deraadt   366: <li><a href="errata39.html#sendmail2">Jun 15, 2006:
1.324     brad      367:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   368: <li><a href="errata39.html#xorg">May 2, 2006:
1.322     brad      369:        A buffer overflow exists in the Render extension of the X server.</a>
1.333     deraadt   370: <li><a href="errata39.html#sendmail">Mar 25, 2006:
1.321     brad      371:        A race condition has been reported to exist in the handling by sendmail
                    372:        of asynchronous signals.</a>
                    373: </ul>
                    374:
1.338     miod      375: <p>
                    376: OpenBSD 3.8 and earlier releases are not supported anymore. The following
                    377: paragraphs only list advisories issued while they were maintained; these
                    378: releases are likely to be affected by the advisories for more recent releases.
                    379: <br>
                    380:
1.321     brad      381: <li>
1.318     deraadt   382: <a name="38"></a>
                    383:
                    384: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    385: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    386: in <a href=anoncvs.html>OpenBSD current</a> and the
                    387: <a href=stable.html>patch branch</a>.
                    388:
                    389: <p>
                    390: <ul>
1.332     brad      391: <li><a href="errata38.html#ssh2">Oct 12, 2006:
                    392:        Fix 2 security bugs found in OpenSSH.</a>
1.330     brad      393: <li><a href="errata38.html#systrace">Oct 7, 2006:
1.331     brad      394:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      395:        found by Chris Evans.</a>
                    396: <li><a href="errata38.html#openssl2">Oct 7, 2006:
                    397:        Several problems have been found in OpenSSL.</a>
                    398: <li><a href="errata38.html#httpd2">Oct 7, 2006:
                    399:        httpd(8) does not sanitize the Expect header from an HTTP request
                    400:        when it is reflected back in an error message, which might allow
                    401:        cross-site scripting (XSS) style attacks.</a>
1.329     brad      402: <li><a href="errata38.html#openssl">Sep 8, 2006:
                    403:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    404:        possible for an attacker to construct an invalid signature which
                    405:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      406: <li><a href="errata38.html#bind">Sep 8, 2006:
                    407:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      408: <li><a href="errata38.html#sppp">Sep 2, 2006:
                    409:        Due to the failure to correctly validate LCP configuration option
                    410:        lengths, it is possible for an attacker to send LCP packets via an
                    411:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      412: <li><a href="errata38.html#isakmpd">Aug 25, 2006:
                    413:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    414:        protection.</a>
                    415: <li><a href="errata38.html#sem">Aug 25, 2006:
                    416:        It is possible to cause the kernel to panic when more than the default
                    417:        number of sempahores have been allocated.</a>
                    418: <li><a href="errata38.html#dhcpd">Aug 25, 2006:
                    419:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    420:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    421:        option.</a>
                    422: <li><a href="errata38.html#sendmail3">Aug 25, 2006:
                    423:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      424: <li><a href="errata38.html#httpd">Jul 30, 2006:
                    425:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    426:        overflow.</a>
1.324     brad      427: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
                    428:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      429: <li><a href="errata38.html#xorg">May 2, 2006:
                    430:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      431: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    432:        A race condition has been reported to exist in the handling by sendmail
                    433:        of asynchronous signals.</a>
                    434: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      435:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    436:        insecure use of the system(3) function in scp(1) when performing copy
                    437:        operations using filenames that are supplied by the user from the
                    438:        command line.</a>
1.321     brad      439: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      440:        Do not allow users to trick suid programs into re-opening files via
                    441:        /dev/fd.</a>
1.321     brad      442: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      443:        A buffer overflow has been found in the Perl interpreter with the
                    444:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   445: </ul>
                    446:
                    447: <li>
1.312     david     448: <a name="37"></a>
                    449:
                    450: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    451: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    452: in <a href="anoncvs.html">OpenBSD current</a>. The
                    453: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    454: you should update your machine.
1.312     david     455:
                    456: <p>
                    457: <ul>
1.322     brad      458: <li><a href="errata37.html#xorg">May 2, 2006:
                    459:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      460: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    461:        A race condition has been reported to exist in the handling by sendmail
                    462:        of asynchronous signals.</a>
1.320     brad      463: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    464:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    465:        insecure use of the system(3) function in scp(1) when performing copy
                    466:        operations using filenames that are supplied by the user from the
                    467:        command line.</a>
1.319     brad      468: <li><a href="errata37.html#fd">Jan 5, 2006:
                    469:        Do not allow users to trick suid programs into re-opening files via
                    470:        /dev/fd.</a>
                    471: <li><a href="errata37.html#perl">Jan 5, 2006:
                    472:        A buffer overflow has been found in the Perl interpreter with the
                    473:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   474: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   475:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   476: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   477:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   478: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   479:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   480:        to run arbitrary commands.</a>
1.318     deraadt   481: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      482:         Fix a buffer overflow, memory leaks, and NULL pointer
                    483:         dereference in cvs(1).</a>
1.312     david     484: </ul>
                    485:
                    486: <li>
1.301     miod      487: <a name="36"></a>
                    488:
                    489: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    490: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    491: in <a href="anoncvs.html">OpenBSD current</a>. The
                    492: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    493: you should update your machine.
1.301     miod      494:
                    495: <p>
1.302     markus    496: <ul>
1.317     millert   497: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    498:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   499: <li><a href="errata36.html#libz">Jul 6, 2005:
                    500:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   501: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   502:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   503:        to run arbitrary commands.</a>
1.311     deraadt   504: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      505:         Fix a buffer overflow, memory leaks, and NULL pointer
                    506:         dereference in cvs(1).</a>
1.311     deraadt   507: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      508:         Due to buffer overflows in telnet(1), a malicious
                    509:         server or man-in-the-middle attack could allow
                    510:         execution of arbitrary code with the privileges of
                    511:         the user invoking telnet(1).</a>
1.311     deraadt   512: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      513:         More stringent checking should be done in the copy(9)
                    514:         functions to prevent their misuse.</a>
1.311     deraadt   515: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      516:         More stringent checking should be done in the copy(9)
                    517:         functions to prevent their misuse.</a>
1.311     deraadt   518: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      519:         httpd(8)'s mod_include module fails to properly validate
                    520:         the length of user supplied tag strings prior to copying
1.305     brad      521:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   522: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    523:         On systems running isakmpd(8) it is possible for a local
                    524:         user to cause kernel memory corruption and system panic by
1.303     markus    525:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    526: </ul>
1.301     miod      527:
                    528: <li>
1.288     matthieu  529: <a name="35"></a>
1.279     deraadt   530:
1.294     david     531: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   532: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      533: in <a href="anoncvs.html">OpenBSD current</a>. The
                    534: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    535: you should update your machine.
1.279     deraadt   536:
                    537: <p>
                    538: <ul>
1.310     brad      539: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    540:         Fix a buffer overflow, memory leaks, and NULL pointer
                    541:         dereference in cvs(1).</a>
1.309     brad      542: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    543:         Due to buffer overflows in telnet(1), a malicious
                    544:         server or man-in-the-middle attack could allow
                    545:         execution of arbitrary code with the privileges of
                    546:         the user invoking telnet(1).</a>
1.308     brad      547: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      548:         More stringent checking should be done in the copy(9)
                    549:         functions to prevent their misuse.</a>
1.306     brad      550: <li><a href="errata35.html#locore">Feb 28, 2005:
                    551:         More stringent checking should be done in the copy(9)
                    552:         functions to prevent their misuse.</a>
1.304     brad      553: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    554:         httpd(8)'s mod_include module fails to properly validate
                    555:         the length of user supplied tag strings prior to copying
1.305     brad      556:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    557: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    558:         On systems running isakmpd(8) it is possible for a local
                    559:         user to cause kernel memory corruption and system panic by
1.303     markus    560:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      561: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   562:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      563: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      564:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      565: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      566:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    567:        an arbitrary memory position outside of a char array, causing a DoS
                    568:        or possibly buffer overflows.</a>
1.301     miod      569: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   570:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      571: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  572:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      573:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      574: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   575:        Multiple remote vulnerabilities have been found in the cvs(1)
                    576:        server which can be used by CVS clients to crash or execute
1.293     brad      577:        arbitrary code on the server.</a>
1.301     miod      578: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      579:        kdc(8) performs inadequate checking of request fields, leading
                    580:        to the possibility of principal impersonation from other
                    581:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      582: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  583:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      584:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      585: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      586:        A buffer overflow in the cvs(1) server has been found,
                    587:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      588:        the server.</a>
1.301     miod      589: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      590:        Integer overflow problems were found in procfs, allowing
1.293     brad      591:        reading of arbitrary kernel memory.</a>
1.301     miod      592: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      593:        Pathname validation problems have been found in cvs(1),
                    594:        allowing clients and servers access to files outside the
1.293     brad      595:        repository or local CVS tree.</a>
1.279     deraadt   596: </ul>
                    597:
                    598: <p>
                    599: <li>
1.288     matthieu  600: <a name="34"></a>
1.261     david     601:
1.294     david     602: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     603: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      604: in <a href="anoncvs.html">OpenBSD current</a>. The
                    605: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    606: you should update your machine.
1.261     david     607: <p>
                    608: <ul>
1.302     markus    609: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    610:         On systems running isakmpd(8) it is possible for a local
                    611:         user to cause kernel memory corruption and system panic by
1.303     markus    612:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      613: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    614:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      615: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    616:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    617:        an arbitrary memory position outside of a char array, causing a DoS
                    618:        or possibly buffer overflows.</a>
1.294     david     619: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   620:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     621: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      622:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      623:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     624: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   625:        Multiple remote vulnerabilities have been found in the cvs(1)
                    626:        server which can be used by CVS clients to crash or execute
1.293     brad      627:        arbitrary code on the server.</a>
1.294     david     628: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      629:        kdc(8) performs inadequate checking of request fields, leading
                    630:        to the possibility of principal impersonation from other
                    631:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     632: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      633:        A buffer overflow in the cvs(1) server has been found,
                    634:        which can be used by CVS clients to execute arbitrary code on
                    635:        the server.</a>
1.294     david     636: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      637:        Integer overflow problems were found in procfs, allowing
                    638:        reading of arbitrary kernel memory.</a>
1.294     david     639: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      640:        Pathname validation problems have been found in cvs(1),
                    641:        allowing clients and servers access to files outside the
                    642:        repository or local CVS tree.</a>
1.294     david     643: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   644:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      645:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     646: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      647:        Defects in the payload validation and processing functions of
                    648:        isakmpd have been discovered. An attacker could send malformed
                    649:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     650: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      651:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    652:        access module, using IP addresses without a netmask on big endian
                    653:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     654: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  655:        An IPv6 MTU handling problem exists that could be used by an
                    656:        attacker to cause a denial of service attack.</a>
1.294     david     657: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   658:        A reference counting bug in shmat(2) could be used to write to
                    659:        kernel memory under certain circumstances.</a>
1.294     david     660: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      661:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   662:        by Thomas Walpuski.</a>
1.294     david     663: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   664:        It may be possible for a local user to overrun the stack in
                    665:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     666: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  667:        The use of certain ASN.1 encodings or malformed public keys may
                    668:        allow an attacker to mount a denial of service attack against
                    669:        applications linked with ssl(3).</a>
1.261     david     670: </ul>
                    671:
                    672: <li>
1.288     matthieu  673: <a name="33"></a>
1.246     deraadt   674:
1.294     david     675: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   676: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     677: in <a href="anoncvs.html">OpenBSD current</a>. The
                    678: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      679: you should update your machine.
1.246     deraadt   680: <p>
                    681: <ul>
1.294     david     682: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      683:        Pathname validation problems have been found in cvs(1),
                    684:        allowing clients and servers access to files outside the
                    685:        repository or local CVS tree.</a>
1.294     david     686: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   687:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      688:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     689: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      690:        Defects in the payload validation and processing functions of
                    691:        isakmpd have been discovered. An attacker could send malformed
                    692:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     693: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      694:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    695:        access module, using IP addresses without a netmask on big endian
                    696:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     697: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      698:        An IPv6 MTU handling problem exists that could be used by an
                    699:        attacker to cause a denial of service attack.</a>
1.294     david     700: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   701:        A reference counting bug in shmat(2) could be used to write to
                    702:        kernel memory under certain circumstances.</a>
1.294     david     703: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      704:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   705:         by Thomas Walpuski.</a>
1.294     david     706: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   707:        It may be possible for a local user to execute arbitrary code
                    708:        resulting in escalation of privileges due to a stack overrun
                    709:        in compat_ibcs2(8).</a>
1.294     david     710: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   711:        The use of certain ASN.1 encodings or malformed public keys may
                    712:        allow an attacker to mount a denial of service attack against
                    713:        applications linked with ssl(3).</a>
1.294     david     714: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      715:        Access of freed memory in pf(4) could be used to
1.260     margarid  716:        remotely panic a machine using scrub rules.</a>
1.294     david     717: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   718:        A buffer overflow in the address parsing in
                    719:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     720: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   721:        OpenSSH versions prior to 3.7 contains a buffer management error
                    722:        that is potentially exploitable.</a>
1.294     david     723: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   724:        Root may be able to reduce the security level by taking advantage of
                    725:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     726: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   727:        An improper bounds check in the kernel may allow a local user
                    728:        to panic the kernel.</a>
1.294     david     729: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   730:        An off-by-one error exists in the C library function realpath(3)
                    731:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   732: </ul>
                    733:
1.265     miod      734:
1.247     david     735: <p>
1.246     deraadt   736: <li>
1.288     matthieu  737: <a name="32"></a>
1.224     deraadt   738:
1.294     david     739: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   740: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     741: in <a href="anoncvs.html">OpenBSD current</a>. The
                    742: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      743: you should update your machine.
1.224     deraadt   744: <p>
                    745: <ul>
1.294     david     746: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   747:        The use of certain ASN.1 encodings or malformed public keys may
                    748:        allow an attacker to mount a denial of service attack against
                    749:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     750: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      751:        Access of freed memory in pf(4) could be used to
1.260     margarid  752:        remotely panic a machine using scrub rules.</a>
1.294     david     753: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   754:        A buffer overflow in the address parsing in
                    755:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     756: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   757:        OpenSSH versions prior to 3.7 contains a buffer management error
                    758:        that is potentially exploitable.</a>
1.294     david     759: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      760:         Fix for a potential security issue in
                    761:         sendmail(8) with respect to DNS maps.</a>
1.294     david     762: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   763:        An off-by-one error exists in the C library function realpath(3)
                    764:        may allow an attacker to gain escalated privileges.</a>
1.294     david     765: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      766:        A buffer overflow in the address parsing in
                    767:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     768: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   769:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    770:        exploited on Kerberos v5 as well.</a>
1.294     david     771: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      772:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      773:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     774: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      775:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    776:        timing attacks.</a>
1.294     david     777: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   778:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    779:        privileges to user daemon.</a>.
1.294     david     780: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      781:        A buffer overflow in the envelope comments processing in
                    782:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     783: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  784:        httpd(8) leaks file inode numbers via ETag header as well as
                    785:        child PIDs in multipart MIME boundary generation. This could
                    786:        lead, for example, to NFS exploitation because it uses inode
                    787:        numbers as part of the file handle.</a>
1.294     david     788: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  789:        In ssl(8) an information leak can occur via timing by performing
                    790:        a MAC computation even if incorrect block cipher padding has
                    791:        been found, this is a countermeasure. Also, check for negative
                    792:        sizes, in allocation routines.</a>
1.294     david     793: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   794:        A double free exists in cvs(1) that could lead to privilege
                    795:        escalation for cvs configurations where the cvs command is
1.233     margarid  796:        run as a privileged user.</a>
1.294     david     797: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   798:        A buffer overflow exists in named(8) that could lead to a
                    799:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     800: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  801:        A logic error in the pool kernel memory allocator could cause
                    802:        memory corruption in low-memory situations, causing the system
                    803:        to crash.</a>
1.294     david     804: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      805:        An attacker can bypass smrsh(8)'s restrictions and execute
                    806:        arbitrary commands with the privileges of his own account.</a>
1.294     david     807: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  808:        Network bridges running pf with scrubbing enabled could cause
                    809:        mbuf corruption, causing the system to crash.</a>
1.294     david     810: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      811:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    812:        to possible remote crash or exploit.</a>
1.224     deraadt   813: </ul>
                    814:
1.227     miod      815: <p>
                    816: <li>
1.288     matthieu  817: <a name="31"></a>
1.203     deraadt   818:
1.294     david     819: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   820: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     821: in <a href="anoncvs.html">OpenBSD current</a>. The
                    822: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      823: you should update your machine.
1.203     deraadt   824:
                    825: <p>
                    826: <ul>
1.294     david     827: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      828:        A buffer overflow in the address parsing in
                    829:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     830: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   831:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    832:        exploited on Kerberos v5 as well.</a>
1.294     david     833: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      834:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      835:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     836: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      837:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    838:        timing attacks.</a>
1.294     david     839: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   840:        A buffer overflow in lprm(1) may allow an attacker to gain
                    841:        root privileges.</a>
1.294     david     842: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      843:        A buffer overflow in the envelope comments processing in
                    844:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     845: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      846:        In ssl(8) an information leak can occur via timing by performing
                    847:        a MAC computation even if incorrect block cipher padding has
                    848:        been found, this is a countermeasure. Also, check for negative
                    849:        sizes, in allocation routines.</a>
1.294     david     850: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   851:        A double free exists in cvs(1) that could lead to privilege
                    852:        escalation for cvs configurations where the cvs command is
1.294     david     853:        run as a privileged user</a>.
                    854: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   855:        A buffer overflow exists in named(8) that could lead to a
                    856:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     857: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      858:        Incorrect argument checking in the getitimer(2) system call
                    859:        may allow an attacker to crash the system.</a>
1.294     david     860: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      861:        An attacker can bypass smrsh(8)'s restrictions and execute
                    862:        arbitrary commands with the privileges of his own account.</a>
1.294     david     863: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      864:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    865:        to possible remote crash or exploit.</a>
1.294     david     866: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     867:        Incorrect argument checking in the setitimer(2) system call
                    868:        may allow an attacker to write to kernel memory.</a>
1.294     david     869: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    870:        An insufficient boundary check in the select system call
1.220     miod      871:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    872:        in kernel context.</a>
1.294     david     873: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      874:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    875:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    876:        crypto(3) library, all of them being potentially remotely
                    877:        exploitable.</a>
1.294     david     878: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      879:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    880:        possible remote crash.</a>
1.294     david     881: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod      882:        A race condition exists in the pppd(8) daemon which may cause it to
                    883:        alter the file permissions of an arbitrary file.</a>
1.294     david     884: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod      885:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    886:        crash.</a>
1.294     david     887: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod      888:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     889: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod      890:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      891:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     892: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert   893:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     894: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt   895:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      896:        input validation error that can result in an integer overflow and
                    897:        privilege escalation.</a>
1.294     david     898: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod      899:        A buffer overflow can occur during the interpretation of chunked
                    900:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     901: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus    902:         Under certain conditions, on systems using YP with netgroups
                    903:         in the password database, it is possible that sshd(8) does
                    904:         ACL checks for the requested user name but uses the password
                    905:         database entry of a different user for authentication.  This
                    906:         means that denied users might authenticate successfully
                    907:         while permitted users could be locked out.</a>
1.294     david     908: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert   909:        A race condition exists that could defeat the kernel's
                    910:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     911: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert   912:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     913: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert   914:         A local user can gain super-user privileges due to a buffer
                    915:         overflow in sshd(8) if AFS has been configured on the system
                    916:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    917:         in the sshd_config file.</a>
1.203     deraadt   918: </ul>
                    919:
1.235     miod      920: <p>
1.203     deraadt   921: <li>
1.288     matthieu  922: <a name="30"></a>
1.187     deraadt   923:
1.294     david     924: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt   925: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david     926: in <a href="anoncvs.html">OpenBSD current</a>. The
                    927: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck      928: you should update your machine.
1.187     deraadt   929:
                    930: <p>
                    931: <ul>
1.294     david     932: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert   933:        A buffer overflow exists in named(8) that could lead to a
                    934:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     935: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod      936:        Incorrect argument checking in the getitimer(2) system call
                    937:        may allow an attacker to crash the system.</a>
1.294     david     938: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod      939:        An attacker can bypass smrsh(8)'s restrictions and execute
                    940:        arbitrary commands with the privileges of his own account.</a>
1.294     david     941: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod      942:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    943:        to possible remote crash or exploit.</a>
1.294     david     944: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod      945:        Incorrect argument checking in the setitimer(2) system call
                    946:        may allow an attacker to write to kernel memory.</a>
1.294     david     947: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod      948:        An insufficient boundary check in the select and poll system calls
                    949:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    950:        in kernel context.</a>
1.294     david     951: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod      952:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    953:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    954:        crypto(3) library, all of them being potentially remotely
                    955:        exploitable.</a>
1.294     david     956: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod      957:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    958:        possible remote crash.</a>
1.294     david     959: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod      960:        A race condition exists in the pppd(8) daemon which may cause it to
                    961:        alter the file permissions of an arbitrary file.</a>
1.294     david     962: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod      963:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                    964:        crash.</a>
1.294     david     965: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod      966:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david     967: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert   968:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david     969: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt   970:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod      971:        input validation error that can result in an integer overflow and
                    972:        privilege escalation.</a>
1.294     david     973: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod      974:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod      975:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david     976: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod      977:        A buffer overflow can occur during the interpretation of chunked
                    978:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david     979: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert   980:        A race condition exists that could defeat the kernel's
                    981:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david     982: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert   983:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david     984: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert   985:         A local user can gain super-user privileges due to a buffer
                    986:         overflow in sshd(8) if AFS has been configured on the system
                    987:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                    988:         in the sshd_config file.</a>
1.294     david     989: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert   990:        The mail(1) was interpreting tilde escapes even when invoked
                    991:        in non-interactive mode.  As mail(1) is called as root from cron,
                    992:        this can lead to a local root compromise.</a>
1.294     david     993: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert   994:        Under certain conditions, on systems using YP with netgroups in
                    995:        the password database, it is possible for the rexecd(8) and rshd(8)
                    996:        daemons to execute a shell from a password database entry for a
                    997:        different user. Similarly, atrun(8) may change to the wrong
                    998:        home directory when running jobs.</a>
1.294     david     999: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert  1000:        A potential double free() exists in the zlib library;
                   1001:        this is not exploitable on OpenBSD.
                   1002:        The kernel also contains a copy of zlib; it is not
                   1003:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1004: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert  1005:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1006:        may allow a local user to gain super-user privileges.</a>
1.294     david    1007: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason    1008:        A race condition between the ptrace(2) and execve(2) system calls
                   1009:        allows an attacker to modify the memory contents of suid/sgid
                   1010:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1011: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert  1012:        There is a security hole in sudo(8) that can be exploited
                   1013:        when the Postfix sendmail replacement is installed that may
                   1014:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1015: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert  1016:        An attacker can trick a machine running the lpd daemon into
                   1017:        creating new files in the root directory from a machine with
                   1018:        remote line printer access.</a>
1.294     david    1019: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert  1020:        The vi.recover script can be abused in such a way as
                   1021:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1022: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech    1023:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                   1024:        resulting in a crash.</a>
1.294     david    1025: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech    1026:        A security hole that may allow an attacker to partially authenticate
                   1027:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt  1028: </ul>
                   1029:
                   1030: <p>
                   1031: <li>
1.288     matthieu 1032: <a name="29"></a>
1.173     deraadt  1033:
1.294     david    1034: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt  1035: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david    1036: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1037: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck     1038: you should update your machine.
                   1039:
1.173     deraadt  1040:
                   1041: <p>
                   1042: <ul>
1.294     david    1043: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert  1044:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1045: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert  1046:        A race condition exists that could defeat the kernel's
                   1047:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1048: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert  1049:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1050: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert  1051:         A local user can gain super-user privileges due to a buffer
                   1052:         overflow in sshd(8) if AFS has been configured on the system
                   1053:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1054:         in the sshd_config file.</a>
1.294     david    1055: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert  1056:        The mail(1) was interpreting tilde escapes even when invoked
                   1057:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1058:        this can lead to a local root compromise.</a>
1.294     david    1059: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert  1060:        A potential double free() exists in the zlib library;
                   1061:        this is not exploitable on OpenBSD.
                   1062:        The kernel also contains a copy of zlib; it is not
                   1063:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1064: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert  1065:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1066:        may allow a local user to gain super-user privileges.</a>
1.294     david    1067: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert  1068:        A race condition between the ptrace(2) and execve(2) system calls
                   1069:        allows an attacker to modify the memory contents of suid/sgid
                   1070:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1071: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert  1072:        There is a security hole in sudo(8) that can be exploited
                   1073:        when the Postfix sendmail replacement is installed that may
                   1074:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1075: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert  1076:        An attacker can trick a machine running the lpd daemon into
                   1077:        creating new files in the root directory from a machine with
                   1078:        remote line printer access.</a>
1.294     david    1079: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech    1080:        The vi.recover script can be abused in such a way as
                   1081:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1082: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert  1083:        A security hole exists in uuxqt(8) that may allow an
                   1084:        attacker to gain root privileges.</a>
1.294     david    1085: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert  1086:        A security hole exists in lpd(8) that may allow an
                   1087:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1088: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert  1089:        A security hole exists in sendmail(8) that may allow an
                   1090:        attacker on the local host to gain root privileges.</a>
1.294     david    1091: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason    1092:        A kernel buffer overflow in the NFS code can be used to execute
                   1093:        arbitrary code by users with mount privileges (only root by
1.181     millert  1094:        default).</a>
1.294     david    1095: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron    1096:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1097: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus   1098:         sshd(8) allows users to delete arbitrary files named "cookies"
                   1099:         if X11 forwarding is enabled. X11 forwarding is disabled
                   1100:         by default.</a>
1.294     david    1101: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert  1102:         Programs using the fts routines can be tricked into changing
                   1103:         into the wrong directory.</a>
1.294     david    1104: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert  1105:        Sendmail signal handlers contain unsafe code,
                   1106:        leading to numerous race conditions.</a>
1.173     deraadt  1107: </ul>
                   1108:
                   1109: <p>
                   1110: <li>
1.288     matthieu 1111: <a name="28"></a>
1.152     deraadt  1112:
1.294     david    1113: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt  1114: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david    1115: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1116: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck     1117: you should update your machine.
                   1118:
1.152     deraadt  1119:
                   1120: <p>
                   1121: <ul>
1.294     david    1122: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert  1123:        A security hole exists in uuxqt(8) that may allow an
                   1124:        attacker to gain root privileges.</a>
1.294     david    1125: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert  1126:        A security hole exists in lpd(8) that may allow an
                   1127:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1128: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert  1129:        A security hole exists in sendmail(8) that may allow an
                   1130:        attacker on the local host to gain root privileges.</a>
1.294     david    1131: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron    1132:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1133: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert  1134:         Programs using the fts routines can be tricked into changing
                   1135:         into the wrong directory.</a>
1.294     david    1136: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert  1137:        Sendmail signal handlers contain unsafe code,
                   1138:        leading to numerous race conditions.</a>
1.294     david    1139: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey   1140:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david    1141: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj    1142:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david    1143: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj    1144:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david    1145: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert  1146:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1147: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj    1148:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david    1149: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio  1150:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david    1151: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert  1152:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david    1153: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason    1154:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david    1155: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason    1156:        rnd(4) did not use all of its input when written to.</a>
1.294     david    1157: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj    1158:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david    1159: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj    1160:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david    1161: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt  1162:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david    1163: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt  1164:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david    1165: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert  1166:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1167: </ul>
                   1168:
                   1169: <p>
                   1170: <li>
1.288     matthieu 1171: <a name="27"></a>
1.124     deraadt  1172:
1.294     david    1173: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1174: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1175: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1176: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1177:
                   1178: <p>
                   1179: <ul>
1.294     david    1180: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1181:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1182: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1183:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1184: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1185:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1186: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1187:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1188:        (patch included)</a>
1.294     david    1189: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1190:        X11 libraries have 2 potential overflows in xtrans code.
                   1191:        (patch included)</a>
1.294     david    1192: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1193:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1194:        on the server in certain configurations if used.
                   1195:        (patch included)</a>
1.294     david    1196: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1197:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1198:        TERMPATH and TERMCAP environment variables as it should.
                   1199:        (patch included)</a>
1.294     david    1200: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1201:        There are printf-style format string bugs in several privileged
                   1202:        programs.  (patch included)</a>
1.294     david    1203: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1204:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1205:        directory as well as in the TERMCAP environment variable for
                   1206:        setuid and setgid applications.
1.146     deraadt  1207:        (patch included)</a>
1.294     david    1208: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1209:        A format string vulnerability exists in talkd(8).
                   1210:        (patch included)</a>
1.294     david    1211: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1212:        A format string vulnerability exists in the pw_error() function of the
                   1213:        libutil library, yielding localhost root through chpass(1).
                   1214:        (patch included)</a>
1.294     david    1215: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1216:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1217:        (patch included)</a>
1.294     david    1218: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1219:        A format string vulnerability (localhost root) exists in xlock(1).
                   1220:        (patch included)</a>
1.294     david    1221: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1222:        Various bugs found in X11 libraries have various side effects, almost
                   1223:        completely denial of service in OpenBSD.
                   1224:        (patch included)</a>
1.294     david    1225: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1226:        Just like pretty much all the other unix ftp daemons
                   1227:        on the planet, ftpd had a remote root hole in it.
                   1228:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1229:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1230:        (patch included)</a>
1.294     david    1231: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1232:        Mopd, very rarely used, contained some buffer overflows.
                   1233:        (patch included)</a>
1.294     david    1234: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1235:        libedit would check for a <b>.editrc</b> file in the current
                   1236:        directory.  Not known to be a real security issue, but a patch
                   1237:        is available anyways.
                   1238:        (patch included)</a>
1.294     david    1239: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1240:        A serious bug in dhclient(8) could allow strings from a
                   1241:        malicious dhcp server to be executed in the shell as root.
                   1242:        (patch included)</a>
1.294     david    1243: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1244:        A serious bug in isakmpd(8) policy handling wherein
                   1245:        policy verification could be completely bypassed in isakmpd.
                   1246:        (patch included)</a>
1.294     david    1247: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1248:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1249:        should not be used, and results in security problems on
                   1250:        other operating systems.</a>
1.294     david    1251: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1252:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1253:        (patch included)</a>
1.294     david    1254: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1255:        Improper use of ipf <i>keep-state</i> rules can result
                   1256:        in firewall rules being bypassed. (patch included)</a>
                   1257:
1.124     deraadt  1258: </ul>
                   1259:
                   1260: <p>
                   1261: <li>
1.288     matthieu 1262: <a name="26"></a>
1.119     deraadt  1263:
1.294     david    1264: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1265: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1266: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1267: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1268:
                   1269: <p>
                   1270: <ul>
1.294     david    1271: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1272:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1273:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1274: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1275:        Improper use of ipf <i>keep-state</i> rules can result
                   1276:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1277: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1278:        xlockmore has a bug which a localhost attacker can use to gain
                   1279:        access to the encrypted root password hash (which is normally
1.245     miod     1280:        encoded using blowfish</a> (see
1.294     david    1281:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1282:        crypt(3)</a>)
1.245     miod     1283:        (patch included).
1.294     david    1284: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1285:        Systems running with procfs enabled and mounted are
                   1286:        vulnerable to a very tricky exploit.  procfs is not
                   1287:        mounted by default.
                   1288:        (patch included).</a>
1.294     david    1289: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1290:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1291:        thus exposing the system to a race where the aliases file
                   1292:        did not exist.
1.119     deraadt  1293:        (patch included).</a>
1.294     david    1294: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1295:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1296: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1297:        A buffer overflow in the RSAREF code included in the
                   1298:        USA version of libssl, is possibly exploitable in
                   1299:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1300:        (patch included).<br></a>
                   1301:        <strong>Update:</strong> Turns out that this was not exploitable
                   1302:        in any of the software included in OpenBSD 2.6.
1.294     david    1303: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1304:        Any user could change interface media configurations, resulting in
                   1305:        a localhost denial of service attack.
1.121     deraadt  1306:        (patch included).</a>
1.119     deraadt  1307: </ul>
                   1308:
                   1309: <p>
                   1310: <li>
1.288     matthieu 1311: <a name="25"></a>
1.106     deraadt  1312:
1.294     david    1313: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1314: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1315: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1316: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1317:
1.96      deraadt  1318: <p>
1.104     deraadt  1319: <ul>
1.294     david    1320: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1321:        In cron(8), make sure argv[] is NULL terminated in the
                   1322:        fake popen() and run sendmail as the user, not as root.
                   1323:        (patch included).</a>
1.294     david    1324: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1325:        filesystems had an overrun in their handling of uio_offset
                   1326:        in their readdir() routines. (These filesystems are not
                   1327:        enabled by default). (patch included).</a>
1.294     david    1328: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1329:        when we execve() a new process. (patch included).</a>
1.294     david    1330: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1331:        been handled by IPsec may be transmitted as cleartext.
                   1332:        PF_KEY SA expirations may leak kernel resources.
                   1333:        (patch included).</a>
1.294     david    1334: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1335:        motd re-writing and change the find(1) to use -execdir
                   1336:        (patch included).</a>
1.294     david    1337: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1338:        users to chflags(2) or fchflags(2) on character or block devices
                   1339:        which they may currently be the owner of (patch included).</a>
1.294     david    1340: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1341:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1342: </ul>
                   1343:
1.106     deraadt  1344: <p>
                   1345: <li>
1.288     matthieu 1346: <a name="24"></a>
1.235     miod     1347:
1.294     david    1348: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1349: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1350: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1351: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1352:
1.96      deraadt  1353: <p>
1.75      deraadt  1354: <ul>
1.294     david    1355: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1356:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1357: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1358:        another kernel crash case caused by the <strong>crashme</strong>
                   1359:        program (patch included).</a>
1.294     david    1360: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1361:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1362:        (patch included).</a>
1.294     david    1363: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1364:        existed in ping(8). (patch included).</a>
1.294     david    1365: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1366:        the ipq, which could permit an attacker to cause a crash.
                   1367:        (patch included).</a>
1.294     david    1368: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1369:        kernel between accept(2) and select(2) could permit an attacker
                   1370:        to hang sockets from remote.
                   1371:        (patch included).</a>
1.294     david    1372: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1373:        bog the machine excessively and cause problems.
                   1374:        (patch included).</a>
1.294     david    1375: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1376:        DDB interacted to possibly cause a crash.
                   1377:        (patch included).</a>
1.294     david    1378: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1379:        (patch included).</a>
1.294     david    1380: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1381:        problem in bootpd(8). (patch included).</a>
1.294     david    1382: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1383:        exploitable problem relating to environment variables in termcap
                   1384:        and curses. (patch included).</a>
1.294     david    1385: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1386:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1387: </ul>
                   1388:
1.106     deraadt  1389: <p>
                   1390: <li>
1.288     matthieu 1391: <a name="23"></a>
1.235     miod     1392:
1.294     david    1393: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1394: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1395: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1396: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1397:
1.96      deraadt  1398: <p>
1.53      matthieu 1399: <ul>
1.294     david    1400: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1401:        problem in bootpd(8). (patch included).</a>
1.294     david    1402: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1403:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1404: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1405:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1406: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1407:        chpass(1) has a file descriptor leak which allows an
                   1408:        attacker to modify /etc/master.passwd.</a>
1.294     david    1409: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1410: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1411:        should not be executed with fd slots 0, 1, or 2 free.
                   1412:        (patch included).</a>
1.294     david    1413: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1414:        libraries (patches included).</a>
1.294     david    1415: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1416:        processes too permissive (4th revision patch included).</a>
1.294     david    1417: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1418:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1419: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1420:        if IPSEC is enabled (patch included).</a>
1.294     david    1421: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1422:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1423: </ul>
1.9       deraadt  1424:
1.106     deraadt  1425: <p>
                   1426: <li>
1.288     matthieu 1427: <a name="22"></a>
1.235     miod     1428:
1.294     david    1429: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1430: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1431: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1432: still exist in other operating systems.  (The supplied patches are for
                   1433: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1434:
1.96      deraadt  1435: <p>
1.9       deraadt  1436: <ul>
1.294     david    1437: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1438:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1439: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1440:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1441: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1442:        (patch included).</a>
1.294     david    1443: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1444:        (patch included).</a>
1.294     david    1445: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1446: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1447:        (patch included).</a>
1.294     david    1448: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1449:        export (patch included).</a>
1.112     philen   1450: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1451:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1452: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1453:        Acceptance.</a>
1.294     david    1454:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1455: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1456:        flaw (patch included).</a>
1.294     david    1457: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1458: </ul>
                   1459:
1.106     deraadt  1460: <p>
                   1461: <li>
1.288     matthieu 1462: <a name="21"></a>
1.235     miod     1463:
1.294     david    1464: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1465: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1466: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1467: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1468: would strongly recommend an upgrade to the newest release, as this
                   1469: patch list only attempts at fixing the most important security
                   1470: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1471: security problems.  Many of those problems were solved in ways which
                   1472: make it hard for us to provide patches).
                   1473:
1.96      deraadt  1474: <p>
1.52      deraadt  1475: <ul>
1.112     philen   1476: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1477: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1478:        (patch included)</a>
1.112     philen   1479: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1480: </ul>
1.51      deraadt  1481:
1.106     deraadt  1482: <p>
                   1483: <li>
1.288     matthieu 1484: <a name="20"></a>
1.235     miod     1485:
1.294     david    1486: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1487: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1488: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1489: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1490: commend you for being there back in the old days!, but you're really
                   1491: missing out if you don't install a new version!)
                   1492:
                   1493: <p>
                   1494: <ul>
1.112     philen   1495: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1496:        resolver (patch included)</a>
                   1497: <li>Many others... if people can hunt them down, please let me know
                   1498:        and we'll put them up here.
                   1499: </ul>
1.51      deraadt  1500: <p>
1.106     deraadt  1501:
1.288     matthieu 1502: <a name="watching"></a>
1.294     david    1503: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1504:
1.21      deraadt  1505: Since we take a proactive stance with security, we are continually
                   1506: finding and fixing new security problems.  Not all of these problems
1.80      espie    1507: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1508: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1509: have security consequences we could not predict.  We do not have the
                   1510: time resources to make these changes available in the above format.<p>
1.21      deraadt  1511:
                   1512: Thus there are usually minor security fixes in the current source code
                   1513: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1514: guarantee that these problems are of minimal impact and unproven
1.44      ian      1515: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1516: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1517:
1.45      deraadt  1518: People who are really concerned with security can do a number of
                   1519: things:<p>
1.21      deraadt  1520:
                   1521: <ul>
                   1522: <li>If you understand security issues, watch our
1.294     david    1523:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1524:        eye out for things which appear security related.  Since
1.21      deraadt  1525:        exploitability is not proven for many of the fixes we make,
                   1526:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1527:        If a problem is proven and serious, a patch will be available
                   1528:        here very shortly after.
1.161     horacio  1529: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1530:        security-announce mailing list</a> which will notify you for every
1.186     ian      1531:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1532:        and instruct you on how to patch the problem.
1.21      deraadt  1533: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1534:        complete system build from time to time (read /usr/src/Makefile
                   1535:        carefully).  Users can make the assumption that the current
                   1536:        source tree always has stronger security than the previous release.
1.45      deraadt  1537:        However, building your own system from source code is not trivial;
1.265     miod     1538:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1539:        transition between major releases.
1.115     ericj    1540: <li>Install a binary snapshot for your
1.80      espie    1541:        architecture, which are made available fairly often.  For
1.29      deraadt  1542:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1543: </ul>
                   1544:
1.9       deraadt  1545: <p>
1.288     matthieu 1546: <a name="reporting"></a>
1.294     david    1547: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1548:
1.5       deraadt  1549: <p> If you find a new security problem, you can mail it to
1.294     david    1550: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1551: <br>
1.5       deraadt  1552: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1553: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1554:
1.107     deraadt  1555: <p>
1.288     matthieu 1556: <a name="papers"></a>
1.294     david    1557: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1558:
                   1559: A number of papers have been written by OpenBSD team members, about security
                   1560: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1561: documents are available as follows.<p>
1.107     deraadt  1562:
                   1563: <ul>
1.113     deraadt  1564: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1565:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1566:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1567:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1568:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1569:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1570: <p>
                   1571: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1572:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1573:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1574:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1575:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1576:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1577:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1578:     <a href="papers/crypt-paper.ps">paper</a> and
                   1579:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1580: <p>
                   1581: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1582:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1583:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1584:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1585:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1586:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1587: <p>
1.118     deraadt  1588: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1589:     <a href="events.html#lisa99">LISA 1999</a>,
                   1590:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1591:     <a href="papers/authgw-paper.ps">paper</a> and
                   1592:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1593: <p>
1.153     jufi     1594: <li>Encrypting Virtual Memory<br>
1.294     david    1595:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1596:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1597:     <a href="papers/swapencrypt.ps">paper</a> and
                   1598:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1599: <p>
1.107     deraadt  1600: </ul>
1.294     david    1601: </ul>
1.106     deraadt  1602:
1.2       deraadt  1603: <hr>
1.294     david    1604: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1605: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1606: <br>
1.353   ! henning  1607: <small>$OpenBSD: security.html,v 1.352 2008/01/11 16:59:41 henning Exp $</small>
1.1       deraadt  1608:
1.24      deraadt  1609: </body>
                   1610: </html>