[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.382

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
1.345     tom         7: <link rel="alternate" type="application/rss+xml" title="OpenBSD errata (external)" href="http://www.undeadly.org/cgi?action=errata">
1.294     david       8: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     9: <meta name="resource-type" content="document">
                     10: <meta name="description" content="OpenBSD advisories">
                     11: <meta name="keywords" content="openbsd,main">
                     12: <meta name="distribution" content="global">
1.371     sthen      13: <meta name="copyright" content="This document copyright 1997-2009 by OpenBSD.">
1.1       deraadt    14: </head>
                     15:
1.274     david      16: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       17: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    18: <p>
1.294     david      19: <h2><font color="#e00000">Security</font></h2>
                     20: <hr>
1.1       deraadt    21:
1.114     philen     22: <table width="100%">
                     23: <tr>
                     24: <td colspan="2">
                     25: <strong>Index</strong>
                     26: </td>
                     27: </tr>
                     28: <tr>
                     29: <td valign="top">
1.294     david      30: <a href="#goals">Security goals of the Project</a>.<br>
                     31: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     32: <a href="#process">Source code auditing process</a>.<br>
                     33: <a href="#default">"Secure by Default"</a>.<br>
                     34: <a href="#crypto">Use of Cryptography</a>.<br>
                     35: <p>
                     36: <a href="#watching">Watching changes</a>.<br>
                     37: <a href="#reporting">Reporting security issues</a>.<br>
                     38: <a href="#papers">Further Reading</a><br>
1.106     deraadt    39: <p>
1.114     philen     40: </td>
                     41: <td valign="top">
1.225     deraadt    42: For security advisories for specific releases, click below:<br>
                     43: <a href="#20">2.0</a>,
                     44: <a href="#21">2.1</a>,
                     45: <a href="#22">2.2</a>,
                     46: <a href="#23">2.3</a>,
                     47: <a href="#24">2.4</a>,
                     48: <a href="#25">2.5</a>,
                     49: <a href="#26">2.6</a>,
                     50: <a href="#27">2.7</a>,
                     51: <a href="#28">2.8</a>,
                     52: <a href="#29">2.9</a>,
                     53: <a href="#30">3.0</a>,
                     54: <a href="#31">3.1</a>,
1.246     deraadt    55: <a href="#32">3.2</a>,
1.261     david      56: <a href="#33">3.3</a>,
1.365     deraadt    57: <br>
1.280     david      58: <a href="#34">3.4</a>,
1.301     miod       59: <a href="#35">3.5</a>,
1.312     david      60: <a href="#36">3.6</a>,
1.318     deraadt    61: <a href="#37">3.7</a>,
1.321     brad       62: <a href="#38">3.8</a>,
1.334     brad       63: <a href="#39">3.9</a>,
1.348     merdely    64: <a href="#40">4.0</a>,
                     65: <a href="#41">4.1</a>,
1.357     brad       66: <a href="#42">4.2</a>,
1.365     deraadt    67: <a href="#43">4.3</a>,
1.377     tobias     68: <a href="#44">4.4</a>,
1.378     jasper     69: <a href="#45">4.5</a>,
                     70: <a href="#46">4.6</a>.
1.114     philen     71: </td>
                     72: </tr>
                     73: </table>
1.56      deraadt    74: <hr>
                     75:
1.294     david      76: <a name="goals"></a>
1.278     deraadt    77: <ul>
1.294     david      78: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    79:
1.14      deraadt    80: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    81: ONE in the industry for security (if we are not already there).  Our
                     82: open software development model permits us to take a more
                     83: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     84: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    85: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    86: cryptography</a>, we are able to take cryptographic approaches towards
                     87: fixing security problems.<p>
1.18      deraadt    88:
1.288     matthieu   89: <a name="disclosure"></a>
1.294     david      90: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    91:
1.45      deraadt    92: Like many readers of the
1.196     jufi       93: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    94: BUGTRAQ mailing list</a>,
1.106     deraadt    95: we believe in full disclosure of security problems.  In the
                     96: operating system arena, we were probably the first to embrace
                     97: the concept.  Many vendors, even of free software, still try
                     98: to hide issues from their users.<p>
                     99:
                    100: Security information moves very fast in cracker circles.  On the other
                    101: hand, our experience is that coding and releasing of proper security
                    102: fixes typically requires about an hour of work -- very fast fix
                    103: turnaround is possible.  Thus we think that full disclosure helps the
                    104: people who really care about security.<p>
                    105:
1.288     matthieu  106: <a name="process"></a>
1.294     david     107: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt   108:
1.12      deraadt   109: Our security auditing team typically has between six and twelve
1.45      deraadt   110: members who continue to search for and fix new security holes.  We
                    111: have been auditing since the summer of 1996.  The process we follow to
                    112: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   113: every critical software component.  We are not so much looking for
                    114: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   115: years later someone discovers the problem used to be a security
1.106     deraadt   116: issue, and we fixed it because it was just a bug, well, all the
                    117: better.  Flaws have been found in just about every area of the system.
                    118: Entire new classes of security problems have been found during our
                    119: audit, and often source code which had been audited earlier needs
                    120: re-auditing with these new flaws in mind.  Code often gets audited
                    121: multiple times, and by multiple people with different auditing
                    122: skills.<p>
1.12      deraadt   123:
1.94      deraadt   124: Some members of our security auditing team worked for Secure Networks,
                    125: the company that made the industry's premier network security scanning
                    126: software package Ballista (Secure Networks got purchased by Network
                    127: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    128: That company did a lot of security research, and thus fit in well
1.106     deraadt   129: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    130: colours since day 1.<p>
1.31      deraadt   131:
1.34      deraadt   132: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   133: In most cases we have found that the determination of exploitability
                    134: is not an issue.  During our ongoing auditing process we find many
                    135: bugs, and endeavor to fix them even though exploitability is not
                    136: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    137: have fixed many simple and obvious careless programming errors in code
                    138: and only months later discovered that the problems were in fact
                    139: exploitable.  (Or, more likely someone on
1.197     jufi      140: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   141: would report that other operating systems were vulnerable to a `newly
                    142: discovered problem', and then it would be discovered that OpenBSD had
                    143: been fixed in a previous release).  In other cases we have been saved
                    144: from full exploitability of complex step-by-step attacks because we
                    145: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   146: managed such a success is the lpd advisory that Secure Networks put out.
                    147: <p>
1.29      deraadt   148:
1.288     matthieu  149: <a name="newtech"></a>
1.294     david     150: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   151:
                    152: As we audit source code, we often invent new ways of solving problems.
                    153: Sometimes these ideas have been used before in some random application
                    154: written somewhere, but perhaps not taken to the degree that we do.
                    155: <p>
                    156:
                    157: <ul>
                    158:   <li>strlcpy() and strlcat()
                    159:   <li>Memory protection purify
                    160:     <ul>
                    161:     <li>W^X
                    162:     <li>.rodata segment
                    163:     <li>Guard pages
                    164:     <li>Randomized malloc()
                    165:     <li>Randomized mmap()
                    166:     <li>atexit() and stdio protection
                    167:     </ul>
1.295     otto      168:   <li>Privilege separation
1.278     deraadt   169:   <li>Privilege revocation
                    170:   <li>Chroot jailing
                    171:   <li>New uids
                    172:   <li>ProPolice
                    173:   <li>... and others
                    174: </ul>
                    175: <p>
                    176:
1.294     david     177: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   178:
1.45      deraadt   179: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   180: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   181: commonplace in security forums like
1.197     jufi      182: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   183:
1.45      deraadt   184: The most intense part of our security auditing happened immediately
1.80      espie     185: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   186: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    187: thousands) of security issues were fixed rapidly over this year-long
                    188: period; bugs like the standard buffer overflows, protocol
                    189: implementation weaknesses, information gathering, and filesystem
                    190: races.  Hence most of the security problems that we encountered were
                    191: fixed before our 2.1 release, and then a far smaller number needed
                    192: fixing for our 2.2 release.  We do not find as many problems anymore,
                    193: it is simply a case of diminishing returns.  Recently the security
                    194: problems we find and fix tend to be significantly more obscure or
                    195: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   196:
1.35      deraadt   197: <ul>
1.45      deraadt   198: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   199: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   200:        to search for more complicated exploits, so we will too.
                    201: <li>Finding and fixing subtle flaws in complicated software is
                    202:        a lot of fun.
1.35      deraadt   203: </ul>
1.106     deraadt   204: <p>
1.15      deraadt   205:
1.14      deraadt   206: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   207: to find and fix new security flaws.<p>
1.12      deraadt   208:
1.288     matthieu  209: <a name="default"></a>
1.294     david     210: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   211:
                    212: To ensure that novice users of OpenBSD do not need to become security
                    213: experts overnight (a viewpoint which other vendors seem to have), we
                    214: ship the operating system in a Secure by Default mode.  All non-essential
                    215: services are disabled.  As the user/administrator becomes more familiar
                    216: with the system, he will discover that he has to enable daemons and other
                    217: parts of the system.  During the process of learning how to enable a new
                    218: service, the novice is more likely to learn of security considerations.<p>
                    219:
                    220: This is in stark contrast to the increasing number of systems that
                    221: ship with NFS, mountd, web servers, and various other services enabled
                    222: by default, creating instantaneous security problems for their users
                    223: within minutes after their first install.<p>
                    224:
1.288     matthieu  225: <a name="crypto"></a>
1.294     david     226: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   227:
                    228: And of course, since the OpenBSD project is based in Canada, it is possible
                    229: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   230: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   231:
1.294     david     232: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   233:
                    234: <li>
1.378     jasper    235: <a name="46"></a>
                    236:
                    237: <h3><font color="#e00000">OpenBSD 4.6 Security Advisories</font></h3>
                    238: These are the OpenBSD 4.6 advisories -- all these problems are solved
                    239: in <a href=anoncvs.html>OpenBSD current</a> and the
                    240: <a href=stable.html>patch branch</a>.
                    241:
                    242: <p>
                    243: <ul>
1.382   ! tobias    244: <li>None yet.
1.378     jasper    245: </ul>
1.382   ! tobias    246:
        !           247: <li>
1.373     djm       248: <a name="45"></a>
                    249:
                    250: <h3><font color="#e00000">OpenBSD 4.5 Security Advisories</font></h3>
                    251: These are the OpenBSD 4.5 advisories -- all these problems are solved
                    252: in <a href=anoncvs.html>OpenBSD current</a> and the
                    253: <a href=stable.html>patch branch</a>.
                    254:
                    255: <p>
                    256: <ul>
1.382   ! tobias    257: <li>None yet.
1.373     djm       258: </ul>
                    259:
1.382   ! tobias    260: <p>
        !           261: OpenBSD 4.4 and earlier releases are not supported anymore. The following
        !           262: paragraphs only list advisories issued while they were maintained; these
        !           263: releases are likely to be affected by the advisories for more recent releases.
        !           264: <br>
        !           265:
1.373     djm       266: <li>
1.365     deraadt   267: <a name="44"></a>
                    268:
                    269: <h3><font color="#e00000">OpenBSD 4.4 Security Advisories</font></h3>
                    270: These are the OpenBSD 4.4 advisories -- all these problems are solved
                    271: in <a href=anoncvs.html>OpenBSD current</a> and the
                    272: <a href=stable.html>patch branch</a>.
                    273:
                    274: <p>
                    275: <ul>
1.372     millert   276: <li><a href="errata44.html#011_sudo">February 22, 2009:
                    277:        sudo(8) may allow a user listed in sudoers to run a command
                    278:        as a different user than their access rule specifies when a Unix
                    279:        group is used in the RunAs portion of the rule.</a>
1.370     djm       280: <li><a href="errata44.html#008_bind">January 15, 2009:
                    281:        named(8) suffered from a similar logic error that may allow
                    282:        bypass of DSA DNSSEC signature validation.</a>
1.368     djm       283: <li><a href="errata44.html#007_openssl">January 9, 2009:
                    284:        OpenSSL suffered from some logic errors that allowed bypass
                    285:        of DSA/ECDSA certificate validation.</a>
1.367     brad      286: <li><a href="errata44.html#001_ndp">November 2, 2008:
                    287:        The Neighbor Discovery Protocol (ndp) did not correctly verify
                    288:        neighbor solicitation requests maybe allowing a nearby attacker
                    289:        to intercept traffic.</a>
1.365     deraadt   290: </ul>
                    291:
                    292: <li>
1.357     brad      293: <a name="43"></a>
                    294:
                    295: <h3><font color="#e00000">OpenBSD 4.3 Security Advisories</font></h3>
                    296: These are the OpenBSD 4.3 advisories -- all these problems are solved
                    297: in <a href=anoncvs.html>OpenBSD current</a> and the
                    298: <a href=stable.html>patch branch</a>.
                    299:
                    300: <p>
                    301: <ul>
1.372     millert   302: <li><a href="errata43.html#011_sudo">February 22, 2009:
                    303:        sudo(8) may allow a user listed in sudoers to run a command
                    304:        as a different user than their access rule specifies when a Unix
                    305:        group is used in the RunAs portion of the rule.</a>
1.370     djm       306: <li><a href="errata43.html#008_bind">January 15, 2009:
                    307:        named(8) suffered from a similar logic error that may allow
                    308:        bypass of DSA DNSSEC signature validation.</a>
1.369     djm       309: <li><a href="errata43.html#007_openssl">January 9, 2009:
1.368     djm       310:        OpenSSL suffered from some logic errors that allowed bypass
                    311:        of DSA/ECDSA certificate validation.</a>
1.382   ! tobias    312: <li><a href="errata43.html#006_ndp">October 2, 2008:
1.363     brad      313:        The Neighbor Discovery Protocol (ndp) did not correctly verify
                    314:        neighbor solicitation requests maybe allowing a nearby attacker
                    315:        to intercept traffic.</a>
1.362     brad      316: <li><a href="errata43.html#004_bind">July 23, 2008:
                    317:        A vulnerability has been found with BIND.</a>
1.361     brad      318: <li><a href="errata43.html#003_xorg">July 15, 2008:
                    319:        Multiple vulnerabilities in X.Org.</a>
1.359     brad      320: <li><a href="errata43.html#002_openssh2">April 3, 2008:
1.360     tobias    321:        sshd(8) could possibly allow hijacking of X11-forwarded connections.</a>
1.357     brad      322: <li><a href="errata43.html#001_openssh">March 30, 2008:
                    323:        sshd(8) could allow arbitrary commands to be executed via ~/.ssh/rc
1.358     brad      324:        when a sshd_config(5) ForceCommand directive was in effect.</a>
1.357     brad      325: </ul>
                    326:
                    327: <li>
1.348     merdely   328: <a name="42"></a>
                    329: <h3><font color="#e00000">OpenBSD 4.2 Security Advisories</font></h3>
                    330: These are the OpenBSD 4.2 advisories -- all these problems are solved
                    331: in <a href=anoncvs.html>OpenBSD current</a> and the
                    332: <a href=stable.html>patch branch</a>.
                    333:
                    334: <p>
                    335: <ul>
1.364     tobias    336: <li><a href="errata42.html#015_ndp">October 2, 2008:
1.363     brad      337:        The Neighbor Discovery Protocol (ndp) did not correctly verify
                    338:        neighbor solicitation requests maybe allowing a nearby attacker
                    339:        to intercept traffic.</a>
1.362     brad      340: <li><a href="errata42.html#013_bind">July 23, 2008:
                    341:        A vulnerability has been found with BIND.</a>
1.361     brad      342: <li><a href="errata42.html#012_xorg2">July 15, 2008:
                    343:        Multiple vulnerabilities in X.Org.</a>
1.359     brad      344: <li><a href="errata42.html#011_openssh2">April 3, 2008:
1.360     tobias    345:        sshd(8) could possibly allow hijacking of X11-forwarded connections.</a>
1.357     brad      346: <li><a href="errata42.html#010_openssh">March 30, 2008:
                    347:        sshd(8) could allow arbitrary commands to be executed via ~/.ssh/rc
1.358     brad      348:        when a sshd_config(5) ForceCommand directive was in effect.</a>
1.356     henning   349: <li><a href="errata42.html#009_ppp">March 7, 2008:
                    350:        Command prompt parsing buffer overflow in ppp.</a>
1.354     brad      351: <li><a href="errata42.html#006_xorg">Feb 8, 2008:
                    352:        Multiple vulnerabilities in X.Org.</a>
1.351     okan      353: <li><a href="errata42.html#002_openssl">Oct 10, 2007:
                    354:        Fix off-by-one overflow in OpenSSL.</a>
1.350     deraadt   355: <li><a href="errata42.html#001_dhcpd">Oct 9, 2007:
1.349     deraadt   356:        Fix stack corruption problem in dhcpd(8).</a>
1.348     merdely   357: </ul>
                    358:
                    359: <li>
1.346     matthieu  360: <a name="41"></a>
                    361:
                    362: <h3><font color="#e00000">OpenBSD 4.1 Security Advisories</font></h3>
                    363: These are the OpenBSD 4.1 advisories -- all these problems are solved
                    364: in <a href=anoncvs.html>OpenBSD current</a> and the
                    365: <a href=stable.html>patch branch</a>.
                    366:
                    367: <p>
                    368: <ul>
1.359     brad      369: <li><a href="errata41.html#016_openssh2">April 3, 2008:
1.360     tobias    370:        sshd(8) could possibly allow hijacking of X11-forwarded connections.</a>
1.357     brad      371: <li><a href="errata41.html#015_openssh">March 30, 2008:
                    372:        sshd(8) could allow arbitrary commands to be executed via ~/.ssh/rc
1.358     brad      373:        when a sshd_config(5) ForceCommand directive was in effect.</a>
1.356     henning   374: <li><a href="errata41.html#014_ppp">March 7, 2008:
                    375:        Command prompt parsing buffer overflow in ppp.</a>
1.354     brad      376: <li><a href="errata41.html#012_xorg">Feb 8, 2008:
                    377:        Multiple vulnerabilities in X.Org.</a>
                    378: <li><a href="errata41.html#011_openssl">Oct 10, 2007:
                    379:        The SSL_get_shared_ciphers() function in OpenSSL contains
                    380:        an off-by-one overflow.</a>
1.350     deraadt   381: <li><a href="errata41.html#010_dhcpd">Oct 9, 2007:
1.349     deraadt   382:        Fix stack corruption problem in dhcpd(8).</a>
1.347     deraadt   383: <li><a href="errata41.html#009_file">Jul 9, 2007:
                    384:        Fix possible heap overflow in file(1).</a>
1.346     matthieu  385: <li><a href="errata41.html#005_route6">Apr 27, 2007:
                    386:        IPv6 type 0 route headers can be used to mount a DoS attack
                    387:        against hosts and networks.</a>
                    388: <li><a href="errata41.html#004_xorg">Apr 27, 2007:
                    389:        Multiple vulnerabilities in X.Org.</a>
                    390: <li><a href="errata41.html#001_mbuf">Apr 27, 2007:
                    391:        Incorrect mbuf handling for ICMP6 packets.</a>
                    392: </ul>
                    393:
                    394: <li>
1.334     brad      395: <a name="40"></a>
                    396: <h3><font color="#e00000">OpenBSD 4.0 Security Advisories</font></h3>
                    397: These are the OpenBSD 4.0 advisories -- all these problems are solved
                    398: in <a href=anoncvs.html>OpenBSD current</a> and the
                    399: <a href=stable.html>patch branch</a>.
                    400:
                    401: <p>
                    402: <ul>
1.382   ! tobias    403: <li><a href="errata40.html#017_openssl">Oct 10, 2007:
        !           404:        The SSL_get_shared_ciphers() function in OpenSSL contains an
        !           405:        off-by-one overflow.</a>
1.350     deraadt   406: <li><a href="errata40.html#016_dhcpd">Oct 9, 2007:
1.349     deraadt   407:        Fix stack corruption problem in dhcpd(8).</a>
1.347     deraadt   408: <li><a href="errata40.html#015_file">Jul 9, 2007:
                    409:        Fix possible heap overflow in file(1).</a>
1.343     deraadt   410: <li><a href="errata40.html#012_route6">Apr 23, 2007:
                    411:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   412:        against hosts and networks.</a>
1.342     mbalmer   413: <li><a href="errata40.html#011_xorg">Apr 4, 2007:
                    414:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   415: <li><a href="errata40.html#m_dup1">Mar 7, 2007:
                    416:        Incorrect mbuf handling for ICMP6 packets.</a>
1.339     deraadt   417: <li><a href="errata40.html#agp">Jan 3, 2007:
1.338     miod      418:        Insufficient validation in vga(4) may allow an attacker to gain
                    419:        root privileges on some i386 systems.</a>
1.339     deraadt   420: <li><a href="errata40.html#ldso">Nov 19, 2006:
1.337     deraadt   421:        ld.so(1) fails to properly sanitize the environment.</a>
1.339     deraadt   422: <li><a href="errata40.html#systrace">Nov 4, 2006:
1.334     brad      423:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
                    424:        found by Chris Evans.</a>
1.339     deraadt   425: <li><a href="errata40.html#openssl">Nov 4, 2006:
1.334     brad      426:        Several problems have been found in OpenSSL.</a>
1.339     deraadt   427: <li><a href="errata40.html#httpd">Nov 4, 2006:
1.334     brad      428:        httpd(8) does not sanitize the Expect header from an HTTP request
                    429:        when it is reflected back in an error message, which might allow
                    430:        cross-site scripting (XSS) style attacks.</a>
                    431: </ul>
                    432:
                    433: <li>
1.321     brad      434: <a name="39"></a>
                    435:
                    436: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    437: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    438: in <a href=anoncvs.html>OpenBSD current</a> and the
                    439: <a href=stable.html>patch branch</a>.
                    440:
                    441: <p>
                    442: <ul>
1.343     deraadt   443: <li><a href="errata39.html#022_route6">Apr 23, 2007:
                    444:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   445:        against hosts and networks.</a>
1.342     mbalmer   446: <li><a href="errata39.html#021_xorg">Apr 4, 2007:
                    447:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   448: <li><a href="errata39.html#m_dup1">Mar 7, 2007:
                    449:        Incorrect mbuf handling for ICMP6 packets.</a>
1.338     miod      450: <li><a href="errata39.html#agp">Jan 3, 2007:
                    451:        Insufficient validation in vga(4) may allow an attacker to gain
                    452:        root privileges on some i386 systems.</a>
1.336     brad      453: <li><a href="errata39.html#ldso">Nov 19, 2006:
1.337     deraadt   454:        ld.so(1) fails to properly sanitize the environment.</a>
1.333     deraadt   455: <li><a href="errata39.html#ssh">Oct 12, 2006:
1.332     brad      456:        Fix 2 security bugs found in OpenSSH.</a>
1.333     deraadt   457: <li><a href="errata39.html#systrace">Oct 7, 2006:
1.331     brad      458:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      459:        found by Chris Evans.</a>
1.333     deraadt   460: <li><a href="errata39.html#openssl2">Oct 7, 2006:
1.330     brad      461:        Several problems have been found in OpenSSL.</a>
1.333     deraadt   462: <li><a href="errata39.html#httpd2">Oct 7, 2006:
1.330     brad      463:        httpd(8) does not sanitize the Expect header from an HTTP request
                    464:        when it is reflected back in an error message, which might allow
                    465:        cross-site scripting (XSS) style attacks.</a>
1.333     deraadt   466: <li><a href="errata39.html#openssl">Sep 8, 2006:
1.329     brad      467:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    468:        possible for an attacker to construct an invalid signature which
                    469:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.333     deraadt   470: <li><a href="errata39.html#bind">Sep 8, 2006:
1.328     brad      471:        Two Denial of Service issues have been found with BIND.</a>
1.333     deraadt   472: <li><a href="errata39.html#sppp">Sep 2, 2006:
1.327     brad      473:        Due to the failure to correctly validate LCP configuration option
                    474:        lengths, it is possible for an attacker to send LCP packets via an
                    475:        sppp(4) connection causing the kernel to panic.</a>
1.333     deraadt   476: <li><a href="errata39.html#isakmpd">Aug 25, 2006:
1.326     brad      477:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    478:        protection.</a>
1.333     deraadt   479: <li><a href="errata39.html#sem">Aug 25, 2006:
1.326     brad      480:        It is possible to cause the kernel to panic when more than the default
                    481:        number of sempahores have been allocated.</a>
1.333     deraadt   482: <li><a href="errata39.html#dhcpd">Aug 25, 2006:
1.326     brad      483:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    484:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    485:        option.</a>
1.333     deraadt   486: <li><a href="errata39.html#sendmail3">Aug 25, 2006:
1.326     brad      487:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   488: <li><a href="errata39.html#httpd">Jul 30, 2006:
1.325     brad      489:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    490:        overflow.</a>
1.333     deraadt   491: <li><a href="errata39.html#sendmail2">Jun 15, 2006:
1.324     brad      492:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   493: <li><a href="errata39.html#xorg">May 2, 2006:
1.322     brad      494:        A buffer overflow exists in the Render extension of the X server.</a>
1.333     deraadt   495: <li><a href="errata39.html#sendmail">Mar 25, 2006:
1.321     brad      496:        A race condition has been reported to exist in the handling by sendmail
                    497:        of asynchronous signals.</a>
                    498: </ul>
                    499:
                    500: <li>
1.318     deraadt   501: <a name="38"></a>
                    502:
                    503: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    504: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    505: in <a href=anoncvs.html>OpenBSD current</a> and the
                    506: <a href=stable.html>patch branch</a>.
                    507:
                    508: <p>
                    509: <ul>
1.332     brad      510: <li><a href="errata38.html#ssh2">Oct 12, 2006:
                    511:        Fix 2 security bugs found in OpenSSH.</a>
1.330     brad      512: <li><a href="errata38.html#systrace">Oct 7, 2006:
1.331     brad      513:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      514:        found by Chris Evans.</a>
                    515: <li><a href="errata38.html#openssl2">Oct 7, 2006:
                    516:        Several problems have been found in OpenSSL.</a>
                    517: <li><a href="errata38.html#httpd2">Oct 7, 2006:
                    518:        httpd(8) does not sanitize the Expect header from an HTTP request
                    519:        when it is reflected back in an error message, which might allow
                    520:        cross-site scripting (XSS) style attacks.</a>
1.329     brad      521: <li><a href="errata38.html#openssl">Sep 8, 2006:
                    522:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    523:        possible for an attacker to construct an invalid signature which
                    524:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      525: <li><a href="errata38.html#bind">Sep 8, 2006:
                    526:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      527: <li><a href="errata38.html#sppp">Sep 2, 2006:
                    528:        Due to the failure to correctly validate LCP configuration option
                    529:        lengths, it is possible for an attacker to send LCP packets via an
                    530:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      531: <li><a href="errata38.html#isakmpd">Aug 25, 2006:
                    532:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    533:        protection.</a>
                    534: <li><a href="errata38.html#sem">Aug 25, 2006:
                    535:        It is possible to cause the kernel to panic when more than the default
                    536:        number of sempahores have been allocated.</a>
                    537: <li><a href="errata38.html#dhcpd">Aug 25, 2006:
                    538:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    539:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    540:        option.</a>
                    541: <li><a href="errata38.html#sendmail3">Aug 25, 2006:
                    542:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      543: <li><a href="errata38.html#httpd">Jul 30, 2006:
                    544:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    545:        overflow.</a>
1.324     brad      546: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
                    547:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      548: <li><a href="errata38.html#xorg">May 2, 2006:
                    549:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      550: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    551:        A race condition has been reported to exist in the handling by sendmail
                    552:        of asynchronous signals.</a>
                    553: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      554:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    555:        insecure use of the system(3) function in scp(1) when performing copy
                    556:        operations using filenames that are supplied by the user from the
                    557:        command line.</a>
1.321     brad      558: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      559:        Do not allow users to trick suid programs into re-opening files via
                    560:        /dev/fd.</a>
1.321     brad      561: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      562:        A buffer overflow has been found in the Perl interpreter with the
                    563:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   564: </ul>
                    565:
                    566: <li>
1.312     david     567: <a name="37"></a>
                    568:
                    569: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    570: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    571: in <a href="anoncvs.html">OpenBSD current</a>. The
                    572: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    573: you should update your machine.
1.312     david     574:
                    575: <p>
                    576: <ul>
1.322     brad      577: <li><a href="errata37.html#xorg">May 2, 2006:
                    578:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      579: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    580:        A race condition has been reported to exist in the handling by sendmail
                    581:        of asynchronous signals.</a>
1.320     brad      582: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    583:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    584:        insecure use of the system(3) function in scp(1) when performing copy
                    585:        operations using filenames that are supplied by the user from the
                    586:        command line.</a>
1.319     brad      587: <li><a href="errata37.html#fd">Jan 5, 2006:
                    588:        Do not allow users to trick suid programs into re-opening files via
                    589:        /dev/fd.</a>
                    590: <li><a href="errata37.html#perl">Jan 5, 2006:
                    591:        A buffer overflow has been found in the Perl interpreter with the
                    592:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   593: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   594:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   595: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   596:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   597: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   598:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   599:        to run arbitrary commands.</a>
1.318     deraadt   600: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      601:         Fix a buffer overflow, memory leaks, and NULL pointer
                    602:         dereference in cvs(1).</a>
1.312     david     603: </ul>
                    604:
                    605: <li>
1.301     miod      606: <a name="36"></a>
                    607:
                    608: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    609: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    610: in <a href="anoncvs.html">OpenBSD current</a>. The
                    611: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    612: you should update your machine.
1.301     miod      613:
                    614: <p>
1.302     markus    615: <ul>
1.317     millert   616: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    617:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   618: <li><a href="errata36.html#libz">Jul 6, 2005:
                    619:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   620: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   621:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   622:        to run arbitrary commands.</a>
1.311     deraadt   623: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      624:         Fix a buffer overflow, memory leaks, and NULL pointer
                    625:         dereference in cvs(1).</a>
1.311     deraadt   626: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      627:         Due to buffer overflows in telnet(1), a malicious
                    628:         server or man-in-the-middle attack could allow
                    629:         execution of arbitrary code with the privileges of
                    630:         the user invoking telnet(1).</a>
1.311     deraadt   631: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      632:         More stringent checking should be done in the copy(9)
                    633:         functions to prevent their misuse.</a>
1.311     deraadt   634: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      635:         More stringent checking should be done in the copy(9)
                    636:         functions to prevent their misuse.</a>
1.311     deraadt   637: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      638:         httpd(8)'s mod_include module fails to properly validate
                    639:         the length of user supplied tag strings prior to copying
1.305     brad      640:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   641: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    642:         On systems running isakmpd(8) it is possible for a local
                    643:         user to cause kernel memory corruption and system panic by
1.303     markus    644:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    645: </ul>
1.301     miod      646:
                    647: <li>
1.288     matthieu  648: <a name="35"></a>
1.279     deraadt   649:
1.294     david     650: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   651: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      652: in <a href="anoncvs.html">OpenBSD current</a>. The
                    653: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    654: you should update your machine.
1.279     deraadt   655:
                    656: <p>
                    657: <ul>
1.310     brad      658: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    659:         Fix a buffer overflow, memory leaks, and NULL pointer
                    660:         dereference in cvs(1).</a>
1.309     brad      661: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    662:         Due to buffer overflows in telnet(1), a malicious
                    663:         server or man-in-the-middle attack could allow
                    664:         execution of arbitrary code with the privileges of
                    665:         the user invoking telnet(1).</a>
1.308     brad      666: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      667:         More stringent checking should be done in the copy(9)
                    668:         functions to prevent their misuse.</a>
1.306     brad      669: <li><a href="errata35.html#locore">Feb 28, 2005:
                    670:         More stringent checking should be done in the copy(9)
                    671:         functions to prevent their misuse.</a>
1.304     brad      672: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    673:         httpd(8)'s mod_include module fails to properly validate
                    674:         the length of user supplied tag strings prior to copying
1.305     brad      675:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    676: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    677:         On systems running isakmpd(8) it is possible for a local
                    678:         user to cause kernel memory corruption and system panic by
1.303     markus    679:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      680: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   681:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      682: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      683:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      684: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      685:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    686:        an arbitrary memory position outside of a char array, causing a DoS
                    687:        or possibly buffer overflows.</a>
1.301     miod      688: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   689:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      690: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  691:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      692:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      693: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   694:        Multiple remote vulnerabilities have been found in the cvs(1)
                    695:        server which can be used by CVS clients to crash or execute
1.293     brad      696:        arbitrary code on the server.</a>
1.301     miod      697: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      698:        kdc(8) performs inadequate checking of request fields, leading
                    699:        to the possibility of principal impersonation from other
                    700:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      701: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  702:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      703:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      704: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      705:        A buffer overflow in the cvs(1) server has been found,
                    706:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      707:        the server.</a>
1.301     miod      708: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      709:        Integer overflow problems were found in procfs, allowing
1.293     brad      710:        reading of arbitrary kernel memory.</a>
1.301     miod      711: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      712:        Pathname validation problems have been found in cvs(1),
                    713:        allowing clients and servers access to files outside the
1.293     brad      714:        repository or local CVS tree.</a>
1.279     deraadt   715: </ul>
                    716:
                    717: <p>
                    718: <li>
1.288     matthieu  719: <a name="34"></a>
1.261     david     720:
1.294     david     721: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     722: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      723: in <a href="anoncvs.html">OpenBSD current</a>. The
                    724: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    725: you should update your machine.
1.261     david     726: <p>
                    727: <ul>
1.302     markus    728: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    729:         On systems running isakmpd(8) it is possible for a local
                    730:         user to cause kernel memory corruption and system panic by
1.303     markus    731:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      732: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    733:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      734: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    735:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    736:        an arbitrary memory position outside of a char array, causing a DoS
                    737:        or possibly buffer overflows.</a>
1.294     david     738: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   739:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     740: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      741:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      742:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     743: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   744:        Multiple remote vulnerabilities have been found in the cvs(1)
                    745:        server which can be used by CVS clients to crash or execute
1.293     brad      746:        arbitrary code on the server.</a>
1.294     david     747: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      748:        kdc(8) performs inadequate checking of request fields, leading
                    749:        to the possibility of principal impersonation from other
                    750:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     751: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      752:        A buffer overflow in the cvs(1) server has been found,
                    753:        which can be used by CVS clients to execute arbitrary code on
                    754:        the server.</a>
1.294     david     755: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      756:        Integer overflow problems were found in procfs, allowing
                    757:        reading of arbitrary kernel memory.</a>
1.294     david     758: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      759:        Pathname validation problems have been found in cvs(1),
                    760:        allowing clients and servers access to files outside the
                    761:        repository or local CVS tree.</a>
1.294     david     762: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   763:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      764:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     765: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      766:        Defects in the payload validation and processing functions of
                    767:        isakmpd have been discovered. An attacker could send malformed
                    768:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     769: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      770:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    771:        access module, using IP addresses without a netmask on big endian
                    772:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     773: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  774:        An IPv6 MTU handling problem exists that could be used by an
                    775:        attacker to cause a denial of service attack.</a>
1.294     david     776: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   777:        A reference counting bug in shmat(2) could be used to write to
                    778:        kernel memory under certain circumstances.</a>
1.294     david     779: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      780:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   781:        by Thomas Walpuski.</a>
1.294     david     782: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   783:        It may be possible for a local user to overrun the stack in
                    784:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     785: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  786:        The use of certain ASN.1 encodings or malformed public keys may
                    787:        allow an attacker to mount a denial of service attack against
                    788:        applications linked with ssl(3).</a>
1.261     david     789: </ul>
                    790:
                    791: <li>
1.288     matthieu  792: <a name="33"></a>
1.246     deraadt   793:
1.294     david     794: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   795: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     796: in <a href="anoncvs.html">OpenBSD current</a>. The
                    797: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      798: you should update your machine.
1.246     deraadt   799: <p>
                    800: <ul>
1.294     david     801: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      802:        Pathname validation problems have been found in cvs(1),
                    803:        allowing clients and servers access to files outside the
                    804:        repository or local CVS tree.</a>
1.294     david     805: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   806:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      807:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     808: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      809:        Defects in the payload validation and processing functions of
                    810:        isakmpd have been discovered. An attacker could send malformed
                    811:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     812: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      813:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    814:        access module, using IP addresses without a netmask on big endian
                    815:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     816: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      817:        An IPv6 MTU handling problem exists that could be used by an
                    818:        attacker to cause a denial of service attack.</a>
1.294     david     819: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   820:        A reference counting bug in shmat(2) could be used to write to
                    821:        kernel memory under certain circumstances.</a>
1.294     david     822: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      823:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   824:         by Thomas Walpuski.</a>
1.294     david     825: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   826:        It may be possible for a local user to execute arbitrary code
                    827:        resulting in escalation of privileges due to a stack overrun
                    828:        in compat_ibcs2(8).</a>
1.294     david     829: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   830:        The use of certain ASN.1 encodings or malformed public keys may
                    831:        allow an attacker to mount a denial of service attack against
                    832:        applications linked with ssl(3).</a>
1.294     david     833: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      834:        Access of freed memory in pf(4) could be used to
1.260     margarid  835:        remotely panic a machine using scrub rules.</a>
1.294     david     836: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   837:        A buffer overflow in the address parsing in
                    838:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     839: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   840:        OpenSSH versions prior to 3.7 contains a buffer management error
                    841:        that is potentially exploitable.</a>
1.294     david     842: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   843:        Root may be able to reduce the security level by taking advantage of
                    844:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     845: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   846:        An improper bounds check in the kernel may allow a local user
                    847:        to panic the kernel.</a>
1.294     david     848: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   849:        An off-by-one error exists in the C library function realpath(3)
                    850:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   851: </ul>
                    852:
1.265     miod      853:
1.247     david     854: <p>
1.246     deraadt   855: <li>
1.288     matthieu  856: <a name="32"></a>
1.224     deraadt   857:
1.294     david     858: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   859: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     860: in <a href="anoncvs.html">OpenBSD current</a>. The
                    861: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      862: you should update your machine.
1.224     deraadt   863: <p>
                    864: <ul>
1.294     david     865: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   866:        The use of certain ASN.1 encodings or malformed public keys may
                    867:        allow an attacker to mount a denial of service attack against
                    868:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     869: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      870:        Access of freed memory in pf(4) could be used to
1.260     margarid  871:        remotely panic a machine using scrub rules.</a>
1.294     david     872: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   873:        A buffer overflow in the address parsing in
                    874:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     875: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   876:        OpenSSH versions prior to 3.7 contains a buffer management error
                    877:        that is potentially exploitable.</a>
1.294     david     878: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      879:         Fix for a potential security issue in
                    880:         sendmail(8) with respect to DNS maps.</a>
1.294     david     881: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert   882:        An off-by-one error exists in the C library function realpath(3)
                    883:        may allow an attacker to gain escalated privileges.</a>
1.294     david     884: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod      885:        A buffer overflow in the address parsing in
                    886:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     887: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert   888:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    889:        exploited on Kerberos v5 as well.</a>
1.294     david     890: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi      891:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      892:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     893: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod      894:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    895:        timing attacks.</a>
1.294     david     896: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert   897:        A buffer overflow in lprm(1) may allow an attacker to elevate
                    898:        privileges to user daemon.</a>.
1.294     david     899: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod      900:        A buffer overflow in the envelope comments processing in
                    901:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     902: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid  903:        httpd(8) leaks file inode numbers via ETag header as well as
                    904:        child PIDs in multipart MIME boundary generation. This could
                    905:        lead, for example, to NFS exploitation because it uses inode
                    906:        numbers as part of the file handle.</a>
1.294     david     907: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid  908:        In ssl(8) an information leak can occur via timing by performing
                    909:        a MAC computation even if incorrect block cipher padding has
                    910:        been found, this is a countermeasure. Also, check for negative
                    911:        sizes, in allocation routines.</a>
1.294     david     912: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert   913:        A double free exists in cvs(1) that could lead to privilege
                    914:        escalation for cvs configurations where the cvs command is
1.233     margarid  915:        run as a privileged user.</a>
1.294     david     916: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert   917:        A buffer overflow exists in named(8) that could lead to a
                    918:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     919: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid  920:        A logic error in the pool kernel memory allocator could cause
                    921:        memory corruption in low-memory situations, causing the system
                    922:        to crash.</a>
1.294     david     923: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod      924:        An attacker can bypass smrsh(8)'s restrictions and execute
                    925:        arbitrary commands with the privileges of his own account.</a>
1.294     david     926: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid  927:        Network bridges running pf with scrubbing enabled could cause
                    928:        mbuf corruption, causing the system to crash.</a>
1.294     david     929: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod      930:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    931:        to possible remote crash or exploit.</a>
1.224     deraadt   932: </ul>
                    933:
1.227     miod      934: <p>
                    935: <li>
1.288     matthieu  936: <a name="31"></a>
1.203     deraadt   937:
1.294     david     938: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt   939: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david     940: in <a href="anoncvs.html">OpenBSD current</a>. The
                    941: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck      942: you should update your machine.
1.203     deraadt   943:
                    944: <p>
                    945: <ul>
1.294     david     946: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod      947:        A buffer overflow in the address parsing in
                    948:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     949: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert   950:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                    951:        exploited on Kerberos v5 as well.</a>
1.294     david     952: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi      953:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod      954:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david     955: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod      956:        Various SSL and TLS operations in OpenSSL are vulnerable to
                    957:        timing attacks.</a>
1.294     david     958: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert   959:        A buffer overflow in lprm(1) may allow an attacker to gain
                    960:        root privileges.</a>
1.294     david     961: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod      962:        A buffer overflow in the envelope comments processing in
                    963:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     964: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod      965:        In ssl(8) an information leak can occur via timing by performing
                    966:        a MAC computation even if incorrect block cipher padding has
                    967:        been found, this is a countermeasure. Also, check for negative
                    968:        sizes, in allocation routines.</a>
1.294     david     969: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert   970:        A double free exists in cvs(1) that could lead to privilege
                    971:        escalation for cvs configurations where the cvs command is
1.294     david     972:        run as a privileged user</a>.
                    973: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert   974:        A buffer overflow exists in named(8) that could lead to a
                    975:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david     976: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod      977:        Incorrect argument checking in the getitimer(2) system call
                    978:        may allow an attacker to crash the system.</a>
1.294     david     979: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod      980:        An attacker can bypass smrsh(8)'s restrictions and execute
                    981:        arbitrary commands with the privileges of his own account.</a>
1.294     david     982: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod      983:        A buffer overflow can occur in the kadmind(8) daemon, leading
                    984:        to possible remote crash or exploit.</a>
1.294     david     985: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason     986:        Incorrect argument checking in the setitimer(2) system call
                    987:        may allow an attacker to write to kernel memory.</a>
1.294     david     988: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos    989:        An insufficient boundary check in the select system call
1.220     miod      990:        allows an attacker to overwrite kernel memory and execute arbitrary code
                    991:        in kernel context.</a>
1.294     david     992: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod      993:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                    994:        client of the ssl(8) library, as in the ASN.1 parser code in the
                    995:        crypto(3) library, all of them being potentially remotely
                    996:        exploitable.</a>
1.294     david     997: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod      998:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                    999:        possible remote crash.</a>
1.294     david    1000: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod     1001:        A race condition exists in the pppd(8) daemon which may cause it to
                   1002:        alter the file permissions of an arbitrary file.</a>
1.294     david    1003: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod     1004:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                   1005:        crash.</a>
1.294     david    1006: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod     1007:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david    1008: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod     1009:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod     1010:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david    1011: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert  1012:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1013: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt  1014:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod     1015:        input validation error that can result in an integer overflow and
                   1016:        privilege escalation.</a>
1.294     david    1017: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod     1018:        A buffer overflow can occur during the interpretation of chunked
                   1019:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david    1020: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus   1021:         Under certain conditions, on systems using YP with netgroups
                   1022:         in the password database, it is possible that sshd(8) does
                   1023:         ACL checks for the requested user name but uses the password
                   1024:         database entry of a different user for authentication.  This
                   1025:         means that denied users might authenticate successfully
                   1026:         while permitted users could be locked out.</a>
1.294     david    1027: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert  1028:        A race condition exists that could defeat the kernel's
                   1029:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1030: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert  1031:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1032: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert  1033:         A local user can gain super-user privileges due to a buffer
                   1034:         overflow in sshd(8) if AFS has been configured on the system
                   1035:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1036:         in the sshd_config file.</a>
1.203     deraadt  1037: </ul>
                   1038:
1.235     miod     1039: <p>
1.203     deraadt  1040: <li>
1.288     matthieu 1041: <a name="30"></a>
1.187     deraadt  1042:
1.294     david    1043: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt  1044: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david    1045: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1046: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck     1047: you should update your machine.
1.187     deraadt  1048:
                   1049: <p>
                   1050: <ul>
1.294     david    1051: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert  1052:        A buffer overflow exists in named(8) that could lead to a
                   1053:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david    1054: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod     1055:        Incorrect argument checking in the getitimer(2) system call
                   1056:        may allow an attacker to crash the system.</a>
1.294     david    1057: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod     1058:        An attacker can bypass smrsh(8)'s restrictions and execute
                   1059:        arbitrary commands with the privileges of his own account.</a>
1.294     david    1060: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod     1061:        A buffer overflow can occur in the kadmind(8) daemon, leading
                   1062:        to possible remote crash or exploit.</a>
1.294     david    1063: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod     1064:        Incorrect argument checking in the setitimer(2) system call
                   1065:        may allow an attacker to write to kernel memory.</a>
1.294     david    1066: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod     1067:        An insufficient boundary check in the select and poll system calls
                   1068:        allows an attacker to overwrite kernel memory and execute arbitrary code
                   1069:        in kernel context.</a>
1.294     david    1070: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod     1071:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                   1072:        client of the ssl(8) library, as in the ASN.1 parser code in the
                   1073:        crypto(3) library, all of them being potentially remotely
                   1074:        exploitable.</a>
1.294     david    1075: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod     1076:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                   1077:        possible remote crash.</a>
1.294     david    1078: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod     1079:        A race condition exists in the pppd(8) daemon which may cause it to
                   1080:        alter the file permissions of an arbitrary file.</a>
1.294     david    1081: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod     1082:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                   1083:        crash.</a>
1.294     david    1084: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod     1085:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david    1086: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert  1087:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1088: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt  1089:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod     1090:        input validation error that can result in an integer overflow and
                   1091:        privilege escalation.</a>
1.294     david    1092: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod     1093:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod     1094:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david    1095: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod     1096:        A buffer overflow can occur during the interpretation of chunked
                   1097:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david    1098: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert  1099:        A race condition exists that could defeat the kernel's
                   1100:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1101: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert  1102:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1103: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert  1104:         A local user can gain super-user privileges due to a buffer
                   1105:         overflow in sshd(8) if AFS has been configured on the system
                   1106:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1107:         in the sshd_config file.</a>
1.294     david    1108: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert  1109:        The mail(1) was interpreting tilde escapes even when invoked
                   1110:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1111:        this can lead to a local root compromise.</a>
1.294     david    1112: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert  1113:        Under certain conditions, on systems using YP with netgroups in
                   1114:        the password database, it is possible for the rexecd(8) and rshd(8)
                   1115:        daemons to execute a shell from a password database entry for a
                   1116:        different user. Similarly, atrun(8) may change to the wrong
                   1117:        home directory when running jobs.</a>
1.294     david    1118: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert  1119:        A potential double free() exists in the zlib library;
                   1120:        this is not exploitable on OpenBSD.
                   1121:        The kernel also contains a copy of zlib; it is not
                   1122:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1123: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert  1124:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1125:        may allow a local user to gain super-user privileges.</a>
1.294     david    1126: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason    1127:        A race condition between the ptrace(2) and execve(2) system calls
                   1128:        allows an attacker to modify the memory contents of suid/sgid
                   1129:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1130: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert  1131:        There is a security hole in sudo(8) that can be exploited
                   1132:        when the Postfix sendmail replacement is installed that may
                   1133:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1134: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert  1135:        An attacker can trick a machine running the lpd daemon into
                   1136:        creating new files in the root directory from a machine with
                   1137:        remote line printer access.</a>
1.294     david    1138: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert  1139:        The vi.recover script can be abused in such a way as
                   1140:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1141: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech    1142:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                   1143:        resulting in a crash.</a>
1.294     david    1144: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech    1145:        A security hole that may allow an attacker to partially authenticate
                   1146:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt  1147: </ul>
                   1148:
                   1149: <p>
                   1150: <li>
1.288     matthieu 1151: <a name="29"></a>
1.173     deraadt  1152:
1.294     david    1153: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt  1154: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david    1155: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1156: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck     1157: you should update your machine.
                   1158:
1.173     deraadt  1159:
                   1160: <p>
                   1161: <ul>
1.294     david    1162: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert  1163:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1164: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert  1165:        A race condition exists that could defeat the kernel's
                   1166:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1167: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert  1168:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1169: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert  1170:         A local user can gain super-user privileges due to a buffer
                   1171:         overflow in sshd(8) if AFS has been configured on the system
                   1172:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1173:         in the sshd_config file.</a>
1.294     david    1174: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert  1175:        The mail(1) was interpreting tilde escapes even when invoked
                   1176:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1177:        this can lead to a local root compromise.</a>
1.294     david    1178: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert  1179:        A potential double free() exists in the zlib library;
                   1180:        this is not exploitable on OpenBSD.
                   1181:        The kernel also contains a copy of zlib; it is not
                   1182:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1183: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert  1184:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1185:        may allow a local user to gain super-user privileges.</a>
1.294     david    1186: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert  1187:        A race condition between the ptrace(2) and execve(2) system calls
                   1188:        allows an attacker to modify the memory contents of suid/sgid
                   1189:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1190: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert  1191:        There is a security hole in sudo(8) that can be exploited
                   1192:        when the Postfix sendmail replacement is installed that may
                   1193:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1194: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert  1195:        An attacker can trick a machine running the lpd daemon into
                   1196:        creating new files in the root directory from a machine with
                   1197:        remote line printer access.</a>
1.294     david    1198: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech    1199:        The vi.recover script can be abused in such a way as
                   1200:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1201: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert  1202:        A security hole exists in uuxqt(8) that may allow an
                   1203:        attacker to gain root privileges.</a>
1.294     david    1204: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert  1205:        A security hole exists in lpd(8) that may allow an
                   1206:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1207: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert  1208:        A security hole exists in sendmail(8) that may allow an
                   1209:        attacker on the local host to gain root privileges.</a>
1.294     david    1210: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason    1211:        A kernel buffer overflow in the NFS code can be used to execute
                   1212:        arbitrary code by users with mount privileges (only root by
1.181     millert  1213:        default).</a>
1.294     david    1214: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron    1215:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1216: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus   1217:         sshd(8) allows users to delete arbitrary files named "cookies"
                   1218:         if X11 forwarding is enabled. X11 forwarding is disabled
                   1219:         by default.</a>
1.294     david    1220: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert  1221:         Programs using the fts routines can be tricked into changing
                   1222:         into the wrong directory.</a>
1.294     david    1223: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert  1224:        Sendmail signal handlers contain unsafe code,
                   1225:        leading to numerous race conditions.</a>
1.173     deraadt  1226: </ul>
                   1227:
                   1228: <p>
                   1229: <li>
1.288     matthieu 1230: <a name="28"></a>
1.152     deraadt  1231:
1.294     david    1232: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt  1233: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david    1234: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1235: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck     1236: you should update your machine.
                   1237:
1.152     deraadt  1238:
                   1239: <p>
                   1240: <ul>
1.294     david    1241: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert  1242:        A security hole exists in uuxqt(8) that may allow an
                   1243:        attacker to gain root privileges.</a>
1.294     david    1244: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert  1245:        A security hole exists in lpd(8) that may allow an
                   1246:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1247: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert  1248:        A security hole exists in sendmail(8) that may allow an
                   1249:        attacker on the local host to gain root privileges.</a>
1.294     david    1250: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron    1251:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1252: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert  1253:         Programs using the fts routines can be tricked into changing
                   1254:         into the wrong directory.</a>
1.294     david    1255: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert  1256:        Sendmail signal handlers contain unsafe code,
                   1257:        leading to numerous race conditions.</a>
1.294     david    1258: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey   1259:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david    1260: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj    1261:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david    1262: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj    1263:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david    1264: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert  1265:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1266: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj    1267:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david    1268: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio  1269:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david    1270: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert  1271:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david    1272: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason    1273:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david    1274: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason    1275:        rnd(4) did not use all of its input when written to.</a>
1.294     david    1276: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj    1277:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david    1278: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj    1279:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david    1280: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt  1281:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david    1282: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt  1283:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david    1284: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert  1285:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1286: </ul>
                   1287:
                   1288: <p>
                   1289: <li>
1.288     matthieu 1290: <a name="27"></a>
1.124     deraadt  1291:
1.294     david    1292: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1293: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1294: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1295: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1296:
                   1297: <p>
                   1298: <ul>
1.294     david    1299: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1300:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1301: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1302:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1303: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1304:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1305: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1306:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1307:        (patch included)</a>
1.294     david    1308: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1309:        X11 libraries have 2 potential overflows in xtrans code.
                   1310:        (patch included)</a>
1.294     david    1311: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1312:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1313:        on the server in certain configurations if used.
                   1314:        (patch included)</a>
1.294     david    1315: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1316:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1317:        TERMPATH and TERMCAP environment variables as it should.
                   1318:        (patch included)</a>
1.294     david    1319: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1320:        There are printf-style format string bugs in several privileged
                   1321:        programs.  (patch included)</a>
1.294     david    1322: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1323:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1324:        directory as well as in the TERMCAP environment variable for
                   1325:        setuid and setgid applications.
1.146     deraadt  1326:        (patch included)</a>
1.294     david    1327: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1328:        A format string vulnerability exists in talkd(8).
                   1329:        (patch included)</a>
1.294     david    1330: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1331:        A format string vulnerability exists in the pw_error() function of the
                   1332:        libutil library, yielding localhost root through chpass(1).
                   1333:        (patch included)</a>
1.294     david    1334: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1335:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1336:        (patch included)</a>
1.294     david    1337: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1338:        A format string vulnerability (localhost root) exists in xlock(1).
                   1339:        (patch included)</a>
1.294     david    1340: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1341:        Various bugs found in X11 libraries have various side effects, almost
                   1342:        completely denial of service in OpenBSD.
                   1343:        (patch included)</a>
1.294     david    1344: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1345:        Just like pretty much all the other unix ftp daemons
                   1346:        on the planet, ftpd had a remote root hole in it.
                   1347:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1348:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1349:        (patch included)</a>
1.294     david    1350: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1351:        Mopd, very rarely used, contained some buffer overflows.
                   1352:        (patch included)</a>
1.294     david    1353: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1354:        libedit would check for a <b>.editrc</b> file in the current
                   1355:        directory.  Not known to be a real security issue, but a patch
                   1356:        is available anyways.
                   1357:        (patch included)</a>
1.294     david    1358: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1359:        A serious bug in dhclient(8) could allow strings from a
                   1360:        malicious dhcp server to be executed in the shell as root.
                   1361:        (patch included)</a>
1.294     david    1362: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1363:        A serious bug in isakmpd(8) policy handling wherein
                   1364:        policy verification could be completely bypassed in isakmpd.
                   1365:        (patch included)</a>
1.294     david    1366: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1367:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1368:        should not be used, and results in security problems on
                   1369:        other operating systems.</a>
1.294     david    1370: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1371:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1372:        (patch included)</a>
1.294     david    1373: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1374:        Improper use of ipf <i>keep-state</i> rules can result
                   1375:        in firewall rules being bypassed. (patch included)</a>
                   1376:
1.124     deraadt  1377: </ul>
                   1378:
                   1379: <p>
                   1380: <li>
1.288     matthieu 1381: <a name="26"></a>
1.119     deraadt  1382:
1.294     david    1383: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1384: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1385: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1386: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1387:
                   1388: <p>
                   1389: <ul>
1.294     david    1390: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1391:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1392:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1393: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1394:        Improper use of ipf <i>keep-state</i> rules can result
                   1395:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1396: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1397:        xlockmore has a bug which a localhost attacker can use to gain
                   1398:        access to the encrypted root password hash (which is normally
1.245     miod     1399:        encoded using blowfish</a> (see
1.294     david    1400:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1401:        crypt(3)</a>)
1.245     miod     1402:        (patch included).
1.294     david    1403: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1404:        Systems running with procfs enabled and mounted are
                   1405:        vulnerable to a very tricky exploit.  procfs is not
                   1406:        mounted by default.
                   1407:        (patch included).</a>
1.294     david    1408: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1409:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1410:        thus exposing the system to a race where the aliases file
                   1411:        did not exist.
1.119     deraadt  1412:        (patch included).</a>
1.294     david    1413: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1414:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1415: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1416:        A buffer overflow in the RSAREF code included in the
                   1417:        USA version of libssl, is possibly exploitable in
                   1418:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1419:        (patch included).<br></a>
                   1420:        <strong>Update:</strong> Turns out that this was not exploitable
                   1421:        in any of the software included in OpenBSD 2.6.
1.294     david    1422: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1423:        Any user could change interface media configurations, resulting in
                   1424:        a localhost denial of service attack.
1.121     deraadt  1425:        (patch included).</a>
1.119     deraadt  1426: </ul>
                   1427:
                   1428: <p>
                   1429: <li>
1.288     matthieu 1430: <a name="25"></a>
1.106     deraadt  1431:
1.294     david    1432: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1433: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1434: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1435: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1436:
1.96      deraadt  1437: <p>
1.104     deraadt  1438: <ul>
1.294     david    1439: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1440:        In cron(8), make sure argv[] is NULL terminated in the
                   1441:        fake popen() and run sendmail as the user, not as root.
                   1442:        (patch included).</a>
1.294     david    1443: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1444:        filesystems had an overrun in their handling of uio_offset
                   1445:        in their readdir() routines. (These filesystems are not
                   1446:        enabled by default). (patch included).</a>
1.294     david    1447: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1448:        when we execve() a new process. (patch included).</a>
1.294     david    1449: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1450:        been handled by IPsec may be transmitted as cleartext.
                   1451:        PF_KEY SA expirations may leak kernel resources.
                   1452:        (patch included).</a>
1.294     david    1453: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1454:        motd re-writing and change the find(1) to use -execdir
                   1455:        (patch included).</a>
1.294     david    1456: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1457:        users to chflags(2) or fchflags(2) on character or block devices
                   1458:        which they may currently be the owner of (patch included).</a>
1.294     david    1459: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1460:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1461: </ul>
                   1462:
1.106     deraadt  1463: <p>
                   1464: <li>
1.288     matthieu 1465: <a name="24"></a>
1.235     miod     1466:
1.294     david    1467: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1468: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1469: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1470: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1471:
1.96      deraadt  1472: <p>
1.75      deraadt  1473: <ul>
1.294     david    1474: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1475:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1476: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1477:        another kernel crash case caused by the <strong>crashme</strong>
                   1478:        program (patch included).</a>
1.294     david    1479: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1480:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1481:        (patch included).</a>
1.294     david    1482: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1483:        existed in ping(8). (patch included).</a>
1.294     david    1484: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1485:        the ipq, which could permit an attacker to cause a crash.
                   1486:        (patch included).</a>
1.294     david    1487: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1488:        kernel between accept(2) and select(2) could permit an attacker
                   1489:        to hang sockets from remote.
                   1490:        (patch included).</a>
1.294     david    1491: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1492:        bog the machine excessively and cause problems.
                   1493:        (patch included).</a>
1.294     david    1494: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1495:        DDB interacted to possibly cause a crash.
                   1496:        (patch included).</a>
1.294     david    1497: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1498:        (patch included).</a>
1.294     david    1499: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1500:        problem in bootpd(8). (patch included).</a>
1.294     david    1501: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1502:        exploitable problem relating to environment variables in termcap
                   1503:        and curses. (patch included).</a>
1.294     david    1504: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1505:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1506: </ul>
                   1507:
1.106     deraadt  1508: <p>
                   1509: <li>
1.288     matthieu 1510: <a name="23"></a>
1.235     miod     1511:
1.294     david    1512: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1513: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1514: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1515: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1516:
1.96      deraadt  1517: <p>
1.53      matthieu 1518: <ul>
1.294     david    1519: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1520:        problem in bootpd(8). (patch included).</a>
1.294     david    1521: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1522:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1523: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1524:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1525: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1526:        chpass(1) has a file descriptor leak which allows an
                   1527:        attacker to modify /etc/master.passwd.</a>
1.294     david    1528: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1529: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1530:        should not be executed with fd slots 0, 1, or 2 free.
                   1531:        (patch included).</a>
1.294     david    1532: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1533:        libraries (patches included).</a>
1.294     david    1534: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1535:        processes too permissive (4th revision patch included).</a>
1.294     david    1536: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1537:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1538: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1539:        if IPSEC is enabled (patch included).</a>
1.294     david    1540: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1541:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1542: </ul>
1.9       deraadt  1543:
1.106     deraadt  1544: <p>
                   1545: <li>
1.288     matthieu 1546: <a name="22"></a>
1.235     miod     1547:
1.294     david    1548: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1549: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1550: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1551: still exist in other operating systems.  (The supplied patches are for
                   1552: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1553:
1.96      deraadt  1554: <p>
1.9       deraadt  1555: <ul>
1.294     david    1556: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1557:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1558: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1559:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1560: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1561:        (patch included).</a>
1.294     david    1562: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1563:        (patch included).</a>
1.294     david    1564: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1565: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1566:        (patch included).</a>
1.294     david    1567: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1568:        export (patch included).</a>
1.112     philen   1569: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1570:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1571: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1572:        Acceptance.</a>
1.294     david    1573:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1574: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1575:        flaw (patch included).</a>
1.294     david    1576: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1577: </ul>
                   1578:
1.106     deraadt  1579: <p>
                   1580: <li>
1.288     matthieu 1581: <a name="21"></a>
1.235     miod     1582:
1.294     david    1583: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1584: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1585: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1586: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1587: would strongly recommend an upgrade to the newest release, as this
                   1588: patch list only attempts at fixing the most important security
                   1589: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1590: security problems.  Many of those problems were solved in ways which
                   1591: make it hard for us to provide patches).
                   1592:
1.96      deraadt  1593: <p>
1.52      deraadt  1594: <ul>
1.112     philen   1595: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1596: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1597:        (patch included)</a>
1.112     philen   1598: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1599: </ul>
1.51      deraadt  1600:
1.106     deraadt  1601: <p>
                   1602: <li>
1.288     matthieu 1603: <a name="20"></a>
1.235     miod     1604:
1.294     david    1605: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1606: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1607: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1608: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1609: commend you for being there back in the old days!, but you're really
                   1610: missing out if you don't install a new version!)
                   1611:
                   1612: <p>
                   1613: <ul>
1.112     philen   1614: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1615:        resolver (patch included)</a>
                   1616: <li>Many others... if people can hunt them down, please let me know
                   1617:        and we'll put them up here.
                   1618: </ul>
1.51      deraadt  1619: <p>
1.106     deraadt  1620:
1.288     matthieu 1621: <a name="watching"></a>
1.294     david    1622: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1623:
1.21      deraadt  1624: Since we take a proactive stance with security, we are continually
                   1625: finding and fixing new security problems.  Not all of these problems
1.80      espie    1626: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1627: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1628: have security consequences we could not predict.  We do not have the
                   1629: time resources to make these changes available in the above format.<p>
1.21      deraadt  1630:
                   1631: Thus there are usually minor security fixes in the current source code
                   1632: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1633: guarantee that these problems are of minimal impact and unproven
1.44      ian      1634: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1635: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1636:
1.45      deraadt  1637: People who are really concerned with security can do a number of
                   1638: things:<p>
1.21      deraadt  1639:
                   1640: <ul>
                   1641: <li>If you understand security issues, watch our
1.294     david    1642:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1643:        eye out for things which appear security related.  Since
1.21      deraadt  1644:        exploitability is not proven for many of the fixes we make,
                   1645:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1646:        If a problem is proven and serious, a patch will be available
                   1647:        here very shortly after.
1.161     horacio  1648: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1649:        security-announce mailing list</a> which will notify you for every
1.186     ian      1650:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1651:        and instruct you on how to patch the problem.
1.21      deraadt  1652: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1653:        complete system build from time to time (read /usr/src/Makefile
                   1654:        carefully).  Users can make the assumption that the current
                   1655:        source tree always has stronger security than the previous release.
1.45      deraadt  1656:        However, building your own system from source code is not trivial;
1.265     miod     1657:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1658:        transition between major releases.
1.115     ericj    1659: <li>Install a binary snapshot for your
1.80      espie    1660:        architecture, which are made available fairly often.  For
1.29      deraadt  1661:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1662: </ul>
                   1663:
1.9       deraadt  1664: <p>
1.288     matthieu 1665: <a name="reporting"></a>
1.294     david    1666: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1667:
1.5       deraadt  1668: <p> If you find a new security problem, you can mail it to
1.294     david    1669: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1670: <br>
1.5       deraadt  1671: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1672: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1673:
1.107     deraadt  1674: <p>
1.288     matthieu 1675: <a name="papers"></a>
1.294     david    1676: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1677:
                   1678: A number of papers have been written by OpenBSD team members, about security
                   1679: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1680: documents are available as follows.<p>
1.107     deraadt  1681:
                   1682: <ul>
1.113     deraadt  1683: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1684:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1685:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1686:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1687:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1688:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1689: <p>
                   1690: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1691:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1692:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1693:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1694:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1695:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1696:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1697:     <a href="papers/crypt-paper.ps">paper</a> and
                   1698:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1699: <p>
                   1700: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1701:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1702:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1703:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1704:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1705:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1706: <p>
1.118     deraadt  1707: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1708:     <a href="events.html#lisa99">LISA 1999</a>,
                   1709:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1710:     <a href="papers/authgw-paper.ps">paper</a> and
                   1711:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1712: <p>
1.153     jufi     1713: <li>Encrypting Virtual Memory<br>
1.294     david    1714:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1715:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1716:     <a href="papers/swapencrypt.ps">paper</a> and
                   1717:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1718: <p>
1.107     deraadt  1719: </ul>
1.294     david    1720: </ul>
1.106     deraadt  1721:
1.2       deraadt  1722: <hr>
1.294     david    1723: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1724: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1725: <br>
1.382   ! tobias   1726: <small>$OpenBSD: security.html,v 1.381 2009/11/01 00:25:36 deraadt Exp $</small>
1.1       deraadt  1727:
1.24      deraadt  1728: </body>
                   1729: </html>