[BACK]Return to security.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/security.html, Revision 1.388

1.294     david       1: <!DOCTYPE HTML PUBLIC  "-//W3C//DTD HTML 4.01 Transitional//EN"
                      2:        "http://www.w3.org/TR/html4/loose.dtd">
1.1       deraadt     3: <html>
                      4: <head>
1.20      deraadt     5: <title>OpenBSD Security</title>
1.294     david       6: <link rev=made href="mailto:www@openbsd.org">
1.345     tom         7: <link rel="alternate" type="application/rss+xml" title="OpenBSD errata (external)" href="http://www.undeadly.org/cgi?action=errata">
1.294     david       8: <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
1.1       deraadt     9: <meta name="resource-type" content="document">
                     10: <meta name="description" content="OpenBSD advisories">
                     11: <meta name="keywords" content="openbsd,main">
                     12: <meta name="distribution" content="global">
1.371     sthen      13: <meta name="copyright" content="This document copyright 1997-2009 by OpenBSD.">
1.1       deraadt    14: </head>
                     15:
1.274     david      16: <body bgcolor="#ffffff" text="#000000" link="#23238E">
1.210     jsyn       17: <a href="index.html"><img alt="[OpenBSD]" height="30" width="141" src="images/smalltitle.gif" border="0"></a>
1.106     deraadt    18: <p>
1.294     david      19: <h2><font color="#e00000">Security</font></h2>
                     20: <hr>
1.1       deraadt    21:
1.114     philen     22: <table width="100%">
                     23: <tr>
                     24: <td colspan="2">
                     25: <strong>Index</strong>
                     26: </td>
                     27: </tr>
                     28: <tr>
                     29: <td valign="top">
1.294     david      30: <a href="#goals">Security goals of the Project</a>.<br>
                     31: <a href="#disclosure">Full Disclosure policy</a>.<br>
                     32: <a href="#process">Source code auditing process</a>.<br>
                     33: <a href="#default">"Secure by Default"</a>.<br>
                     34: <a href="#crypto">Use of Cryptography</a>.<br>
                     35: <p>
                     36: <a href="#watching">Watching changes</a>.<br>
                     37: <a href="#reporting">Reporting security issues</a>.<br>
                     38: <a href="#papers">Further Reading</a><br>
1.106     deraadt    39: <p>
1.114     philen     40: </td>
                     41: <td valign="top">
1.225     deraadt    42: For security advisories for specific releases, click below:<br>
                     43: <a href="#20">2.0</a>,
                     44: <a href="#21">2.1</a>,
                     45: <a href="#22">2.2</a>,
                     46: <a href="#23">2.3</a>,
                     47: <a href="#24">2.4</a>,
                     48: <a href="#25">2.5</a>,
                     49: <a href="#26">2.6</a>,
                     50: <a href="#27">2.7</a>,
                     51: <a href="#28">2.8</a>,
                     52: <a href="#29">2.9</a>,
                     53: <a href="#30">3.0</a>,
                     54: <a href="#31">3.1</a>,
1.246     deraadt    55: <a href="#32">3.2</a>,
1.261     david      56: <a href="#33">3.3</a>,
1.387     miod       57: <a href="#34">3.4</a>,
1.388   ! miod       58: <a href="#35">3.5</a>,
1.365     deraadt    59: <br>
1.312     david      60: <a href="#36">3.6</a>,
1.318     deraadt    61: <a href="#37">3.7</a>,
1.321     brad       62: <a href="#38">3.8</a>,
1.334     brad       63: <a href="#39">3.9</a>,
1.348     merdely    64: <a href="#40">4.0</a>,
                     65: <a href="#41">4.1</a>,
1.357     brad       66: <a href="#42">4.2</a>,
1.365     deraadt    67: <a href="#43">4.3</a>,
1.377     tobias     68: <a href="#44">4.4</a>,
1.378     jasper     69: <a href="#45">4.5</a>,
1.385     jasper     70: <a href="#46">4.6</a>,
1.387     miod       71: <a href="#47">4.7</a>,
                     72: <a href="#48">4.8</a>,
                     73: <a href="#49">4.9</a>.
1.388   ! miod       74: <a href="#50">5.0</a>.
1.114     philen     75: </td>
                     76: </tr>
                     77: </table>
1.56      deraadt    78: <hr>
                     79:
1.294     david      80: <a name="goals"></a>
1.278     deraadt    81: <ul>
1.294     david      82: <li><h3><font color="#e00000">Goal</font></h3><p>
1.22      deraadt    83:
1.14      deraadt    84: OpenBSD believes in strong security.  Our aspiration is to be NUMBER
1.22      deraadt    85: ONE in the industry for security (if we are not already there).  Our
                     86: open software development model permits us to take a more
                     87: uncompromising view towards increased security than Sun, SGI, IBM, HP,
                     88: or other vendors are able to.  We can make changes the vendors would
1.27      deraadt    89: not make.  Also, since OpenBSD is exported with <a href=crypto.html>
1.45      deraadt    90: cryptography</a>, we are able to take cryptographic approaches towards
                     91: fixing security problems.<p>
1.18      deraadt    92:
1.288     matthieu   93: <a name="disclosure"></a>
1.294     david      94: <li><h3><font color="#e00000">Full Disclosure</font></h3><p>
1.106     deraadt    95:
1.45      deraadt    96: Like many readers of the
1.196     jufi       97: <a href="http://online.securityfocus.com/archive/1">
1.18      deraadt    98: BUGTRAQ mailing list</a>,
1.106     deraadt    99: we believe in full disclosure of security problems.  In the
                    100: operating system arena, we were probably the first to embrace
                    101: the concept.  Many vendors, even of free software, still try
                    102: to hide issues from their users.<p>
                    103:
                    104: Security information moves very fast in cracker circles.  On the other
                    105: hand, our experience is that coding and releasing of proper security
                    106: fixes typically requires about an hour of work -- very fast fix
                    107: turnaround is possible.  Thus we think that full disclosure helps the
                    108: people who really care about security.<p>
                    109:
1.288     matthieu  110: <a name="process"></a>
1.294     david     111: <li><h3><font color="#e00000">Audit Process</font></h3><p>
1.15      deraadt   112:
1.12      deraadt   113: Our security auditing team typically has between six and twelve
1.45      deraadt   114: members who continue to search for and fix new security holes.  We
                    115: have been auditing since the summer of 1996.  The process we follow to
                    116: increase security is simply a comprehensive file-by-file analysis of
1.106     deraadt   117: every critical software component.  We are not so much looking for
                    118: security holes, as we are looking for basic software bugs, and if
1.138     deraadt   119: years later someone discovers the problem used to be a security
1.106     deraadt   120: issue, and we fixed it because it was just a bug, well, all the
                    121: better.  Flaws have been found in just about every area of the system.
                    122: Entire new classes of security problems have been found during our
                    123: audit, and often source code which had been audited earlier needs
                    124: re-auditing with these new flaws in mind.  Code often gets audited
                    125: multiple times, and by multiple people with different auditing
                    126: skills.<p>
1.12      deraadt   127:
1.94      deraadt   128: Some members of our security auditing team worked for Secure Networks,
                    129: the company that made the industry's premier network security scanning
                    130: software package Ballista (Secure Networks got purchased by Network
                    131: Associates, Ballista got renamed to Cybercop Scanner, and well...)
                    132: That company did a lot of security research, and thus fit in well
1.106     deraadt   133: with the OpenBSD stance.  OpenBSD passed Ballista's tests with flying
                    134: colours since day 1.<p>
1.31      deraadt   135:
1.34      deraadt   136: Another facet of our security auditing process is its proactiveness.
1.45      deraadt   137: In most cases we have found that the determination of exploitability
                    138: is not an issue.  During our ongoing auditing process we find many
                    139: bugs, and endeavor to fix them even though exploitability is not
                    140: proven.  We fix the bug, and we move on to find other bugs to fix.  We
                    141: have fixed many simple and obvious careless programming errors in code
                    142: and only months later discovered that the problems were in fact
                    143: exploitable.  (Or, more likely someone on
1.197     jufi      144: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>
1.45      deraadt   145: would report that other operating systems were vulnerable to a `newly
                    146: discovered problem', and then it would be discovered that OpenBSD had
                    147: been fixed in a previous release).  In other cases we have been saved
                    148: from full exploitability of complex step-by-step attacks because we
                    149: had fixed one of the intermediate steps.  An example of where we
1.94      deraadt   150: managed such a success is the lpd advisory that Secure Networks put out.
                    151: <p>
1.29      deraadt   152:
1.288     matthieu  153: <a name="newtech"></a>
1.294     david     154: <li><h3><font color="#e00000">New Technologies</font></h3><p>
1.278     deraadt   155:
                    156: As we audit source code, we often invent new ways of solving problems.
                    157: Sometimes these ideas have been used before in some random application
                    158: written somewhere, but perhaps not taken to the degree that we do.
                    159: <p>
                    160:
                    161: <ul>
                    162:   <li>strlcpy() and strlcat()
                    163:   <li>Memory protection purify
                    164:     <ul>
                    165:     <li>W^X
                    166:     <li>.rodata segment
                    167:     <li>Guard pages
                    168:     <li>Randomized malloc()
                    169:     <li>Randomized mmap()
                    170:     <li>atexit() and stdio protection
                    171:     </ul>
1.295     otto      172:   <li>Privilege separation
1.278     deraadt   173:   <li>Privilege revocation
                    174:   <li>Chroot jailing
                    175:   <li>New uids
                    176:   <li>ProPolice
                    177:   <li>... and others
                    178: </ul>
                    179: <p>
                    180:
1.294     david     181: <li><h3><font color="#e00000">The Reward</font></h3><p>
1.106     deraadt   182:
1.45      deraadt   183: Our proactive auditing process has really paid off.  Statements like
1.35      deraadt   184: ``This problem was fixed in OpenBSD about 6 months ago'' have become
1.45      deraadt   185: commonplace in security forums like
1.197     jufi      186: <a href="http://online.securityfocus.com/archive/1">BUGTRAQ</a>.<p>
1.35      deraadt   187:
1.45      deraadt   188: The most intense part of our security auditing happened immediately
1.80      espie     189: before the OpenBSD 2.0 release and during the 2.0-&gt;2.1 transition,
1.45      deraadt   190: over the last third of 1996 and first half of 1997.  Thousands (yes,
                    191: thousands) of security issues were fixed rapidly over this year-long
                    192: period; bugs like the standard buffer overflows, protocol
                    193: implementation weaknesses, information gathering, and filesystem
                    194: races.  Hence most of the security problems that we encountered were
                    195: fixed before our 2.1 release, and then a far smaller number needed
                    196: fixing for our 2.2 release.  We do not find as many problems anymore,
                    197: it is simply a case of diminishing returns.  Recently the security
                    198: problems we find and fix tend to be significantly more obscure or
                    199: complicated.  Still we will persist for a number of reasons:<p>
1.36      deraadt   200:
1.35      deraadt   201: <ul>
1.45      deraadt   202: <li>Occasionally we find a simple problem we missed earlier. Doh!
1.35      deraadt   203: <li>Security is like an arms race; the best attackers will continue
1.45      deraadt   204:        to search for more complicated exploits, so we will too.
                    205: <li>Finding and fixing subtle flaws in complicated software is
                    206:        a lot of fun.
1.35      deraadt   207: </ul>
1.106     deraadt   208: <p>
1.15      deraadt   209:
1.14      deraadt   210: The auditing process is not over yet, and as you can see we continue
1.28      deraadt   211: to find and fix new security flaws.<p>
1.12      deraadt   212:
1.288     matthieu  213: <a name="default"></a>
1.294     david     214: <li><h3><font color="#e00000">"Secure by Default"</font></h3><p>
1.106     deraadt   215:
                    216: To ensure that novice users of OpenBSD do not need to become security
                    217: experts overnight (a viewpoint which other vendors seem to have), we
                    218: ship the operating system in a Secure by Default mode.  All non-essential
                    219: services are disabled.  As the user/administrator becomes more familiar
                    220: with the system, he will discover that he has to enable daemons and other
                    221: parts of the system.  During the process of learning how to enable a new
                    222: service, the novice is more likely to learn of security considerations.<p>
                    223:
                    224: This is in stark contrast to the increasing number of systems that
                    225: ship with NFS, mountd, web servers, and various other services enabled
                    226: by default, creating instantaneous security problems for their users
                    227: within minutes after their first install.<p>
                    228:
1.288     matthieu  229: <a name="crypto"></a>
1.294     david     230: <li><h3><font color="#e00000">Cryptography</font></h3><p>
1.106     deraadt   231:
                    232: And of course, since the OpenBSD project is based in Canada, it is possible
                    233: for us to integrate cryptography.  For more information, read the page
1.116     deraadt   234: outlining <a href=crypto.html>what we have done with cryptography</a>.</p>
1.106     deraadt   235:
1.294     david     236: <li><h3><font color="#e00000">Advisories</font></h3><p>
1.106     deraadt   237:
                    238: <li>
1.388   ! miod      239: <a name="50"></a>
        !           240:
        !           241: <h3><font color="#e00000">OpenBSD 5.0 Security Advisories</font></h3>
        !           242: These are the OpenBSD 5.0 advisories -- all these problems are solved
        !           243: in <a href=anoncvs.html>OpenBSD current</a> and the
        !           244: <a href=stable.html>patch branch</a>.
        !           245:
        !           246: <p>
        !           247: <ul>
        !           248: None yet!
        !           249: </ul>
        !           250:
        !           251: <li>
1.387     miod      252: <a name="49"></a>
                    253:
                    254: <h3><font color="#e00000">OpenBSD 4.9 Security Advisories</font></h3>
                    255: These are the OpenBSD 4.9 advisories -- all these problems are solved
                    256: in <a href=anoncvs.html>OpenBSD current</a> and the
                    257: <a href=stable.html>patch branch</a>.
                    258:
                    259: <p>
                    260: <ul>
                    261: None yet!
                    262: </ul>
                    263:
1.388   ! miod      264: <p>
        !           265: OpenBSD 4.8 and earlier releases are not supported anymore. The following
        !           266: paragraphs only list advisories issued while they were maintained; these
        !           267: releases are likely to be affected by the advisories for more recent releases.
        !           268: <br>
        !           269:
1.387     miod      270: <li>
                    271: <a name="48"></a>
                    272:
                    273: <h3><font color="#e00000">OpenBSD 4.8 Security Advisories</font></h3>
                    274: These are the OpenBSD 4.8 advisories -- all these problems are solved
                    275: in <a href=anoncvs.html>OpenBSD current</a> and the
                    276: <a href=stable.html>patch branch</a>.
                    277:
                    278: <p>
                    279: <ul>
                    280: <li><a href="errata48.html#009_pf">February 16, 2011:
                    281:        PF rules specifying address ranges (e.g. "10.1.1.1 - 10.1.1.5") were
                    282:        not correctly handled on little-endian systems (alpha, amd64, arm, i386,
                    283:        mips64el, vax). Other address types (bare addresses "10.1.1.1" and
                    284:        prefixes "10.1.1.1/30") are not affected.</a>
                    285: <li><a href="errata48.html#008_openssl">February 11, 2011:
                    286:        An incorrectly formatted ClientHello handshake message could cause
                    287:        OpenSSL to parse past the end of the message.  An attacker could use
                    288:        this flaw to trigger an invalid memory access, causing a crash of an
                    289:        application linked to OpenSSL.  As well, certain applications may expose
                    290:        the contents of parsed OCSP extensions, specifically the OCSP nonce
                    291:        extension.
                    292: <br>
                    293:        Applications are only affected if they act as a server and call
                    294:        SSL_CTX_set_tlsext_status_cb on the server's SSL_CTX.  It is believed
                    295:        that nothing in the base OS uses this.  Apache httpd started using this
                    296:        in v2.3.3; this is newer than the version in ports.</a>
                    297: <li><a href="errata48.html#005_pf">December 17, 2010:
                    298:        Insufficent initialization of the pf rule structure in the ioctl
                    299:        handler may allow userland to modify kernel memory. By default root
                    300:        privileges are needed to add or modify pf rules.</a>
                    301: </ul>
                    302:
                    303: <li>
1.385     jasper    304: <a name="47"></a>
                    305:
                    306: <h3><font color="#e00000">OpenBSD 4.7 Security Advisories</font></h3>
                    307: These are the OpenBSD 4.7 advisories -- all these problems are solved
                    308: in <a href=anoncvs.html>OpenBSD current</a> and the
                    309: <a href=stable.html>patch branch</a>.
                    310:
                    311: <p>
                    312: <ul>
1.387     miod      313: <li><a href="errata47.html#013_pf">February 16, 2011:
                    314:        PF rules specifying address ranges (e.g. "10.1.1.1 - 10.1.1.5") were
                    315:        not correctly handled on little-endian systems (alpha, amd64, arm, i386,
                    316:        mips64el, vax). Other address types (bare addresses "10.1.1.1" and
                    317:        prefixes "10.1.1.1/30") are not affected.</a>
                    318: <li><a href="errata47.html#012_openssl">February 11, 2011:
                    319:        An incorrectly formatted ClientHello handshake message could cause
                    320:        OpenSSL to parse past the end of the message.  An attacker could use
                    321:        this flaw to trigger an invalid memory access, causing a crash of an
                    322:        application linked to OpenSSL.  As well, certain applications may expose
                    323:        the contents of parsed OCSP extensions, specifically the OCSP nonce
                    324:        extension.
                    325: <br>
                    326:        Applications are only affected if they act as a server and call
                    327:        SSL_CTX_set_tlsext_status_cb on the server's SSL_CTX.  It is believed
                    328:        that nothing in the base OS uses this.  Apache httpd started using this
                    329:        in v2.3.3; this is newer than the version in ports.</a>
                    330: <li><a href="errata47.html#009_pf">December 17, 2010:
                    331:        Insufficent initialization of the pf rule structure in the ioctl
                    332:        handler may allow userland to modify kernel memory. By default root
                    333:        privileges are needed to add or modify pf rules.</a>
                    334: <li><a href="errata47.html#004_pfsync">April 23, 2010:
                    335:        The combination of pfsync and IPSEC may crash the kernel.</a>
1.385     jasper    336: <li><a href="errata47.html#003_openssl">April 14, 2010:
                    337:        In TLS connections, certain incorrectly formatted records can
                    338:        cause an OpenSSL client or server to crash due to a read
                    339:        attempt at NULL.</a>.
                    340: </ul>
                    341:
                    342: <li>
1.378     jasper    343: <a name="46"></a>
                    344:
                    345: <h3><font color="#e00000">OpenBSD 4.6 Security Advisories</font></h3>
                    346: These are the OpenBSD 4.6 advisories -- all these problems are solved
                    347: in <a href=anoncvs.html>OpenBSD current</a> and the
                    348: <a href=stable.html>patch branch</a>.
                    349:
                    350: <p>
                    351: <ul>
1.385     jasper    352: <li><a href="errata46.html#010_openssl">April 14, 2010:
                    353:        In TLS connections, certain incorrectly formatted records can
                    354:        cause an OpenSSL client or server to crash due to a read
                    355:        attempt at NULL.</a>.
1.384     jasper    356: <li><a href="errata46.html#006_openssl">March 12, 2010:
                    357:         OpenSSL is susceptible to a buffer overflow due to a failure
                    358:        to check for NULL returns from bn_wexpand function calls</a>.
1.383     sthen     359: <li><a href="errata46.html#004_openssl">November 26, 2009:
                    360:         The SSL/TLS protocol is subject to man-in-the-middle attacks
                    361:         related to renegotiation</a>.
1.378     jasper    362: </ul>
1.382     tobias    363:
                    364: <li>
1.373     djm       365: <a name="45"></a>
                    366:
                    367: <h3><font color="#e00000">OpenBSD 4.5 Security Advisories</font></h3>
                    368: These are the OpenBSD 4.5 advisories -- all these problems are solved
                    369: in <a href=anoncvs.html>OpenBSD current</a> and the
                    370: <a href=stable.html>patch branch</a>.
                    371:
                    372: <p>
                    373: <ul>
1.385     jasper    374: <li><a href="errata45.html#016_openssl">April 14, 2010:
                    375:        In TLS connections, certain incorrectly formatted records can
                    376:        cause an OpenSSL client or server to crash due to a read
                    377:        attempt at NULL.</a>.
                    378: <li><a href="errata45.html#012_openssl">March 12, 2010:
1.384     jasper    379:         OpenSSL is susceptible to a buffer overflow due to a failure
                    380:        to check for NULL returns from bn_wexpand function calls</a>.
1.383     sthen     381: <li><a href="errata45.html#010_openssl">November 26, 2009:
                    382:         The SSL/TLS protocol is subject to man-in-the-middle attacks
                    383:         related to renegotiation</a>.
1.373     djm       384: </ul>
                    385:
                    386: <li>
1.365     deraadt   387: <a name="44"></a>
                    388:
                    389: <h3><font color="#e00000">OpenBSD 4.4 Security Advisories</font></h3>
                    390: These are the OpenBSD 4.4 advisories -- all these problems are solved
                    391: in <a href=anoncvs.html>OpenBSD current</a> and the
                    392: <a href=stable.html>patch branch</a>.
                    393:
                    394: <p>
                    395: <ul>
1.372     millert   396: <li><a href="errata44.html#011_sudo">February 22, 2009:
                    397:        sudo(8) may allow a user listed in sudoers to run a command
                    398:        as a different user than their access rule specifies when a Unix
                    399:        group is used in the RunAs portion of the rule.</a>
1.370     djm       400: <li><a href="errata44.html#008_bind">January 15, 2009:
                    401:        named(8) suffered from a similar logic error that may allow
                    402:        bypass of DSA DNSSEC signature validation.</a>
1.368     djm       403: <li><a href="errata44.html#007_openssl">January 9, 2009:
                    404:        OpenSSL suffered from some logic errors that allowed bypass
                    405:        of DSA/ECDSA certificate validation.</a>
1.367     brad      406: <li><a href="errata44.html#001_ndp">November 2, 2008:
                    407:        The Neighbor Discovery Protocol (ndp) did not correctly verify
                    408:        neighbor solicitation requests maybe allowing a nearby attacker
                    409:        to intercept traffic.</a>
1.365     deraadt   410: </ul>
                    411:
                    412: <li>
1.357     brad      413: <a name="43"></a>
                    414:
                    415: <h3><font color="#e00000">OpenBSD 4.3 Security Advisories</font></h3>
                    416: These are the OpenBSD 4.3 advisories -- all these problems are solved
                    417: in <a href=anoncvs.html>OpenBSD current</a> and the
                    418: <a href=stable.html>patch branch</a>.
                    419:
                    420: <p>
                    421: <ul>
1.372     millert   422: <li><a href="errata43.html#011_sudo">February 22, 2009:
                    423:        sudo(8) may allow a user listed in sudoers to run a command
                    424:        as a different user than their access rule specifies when a Unix
                    425:        group is used in the RunAs portion of the rule.</a>
1.370     djm       426: <li><a href="errata43.html#008_bind">January 15, 2009:
                    427:        named(8) suffered from a similar logic error that may allow
                    428:        bypass of DSA DNSSEC signature validation.</a>
1.369     djm       429: <li><a href="errata43.html#007_openssl">January 9, 2009:
1.368     djm       430:        OpenSSL suffered from some logic errors that allowed bypass
                    431:        of DSA/ECDSA certificate validation.</a>
1.382     tobias    432: <li><a href="errata43.html#006_ndp">October 2, 2008:
1.363     brad      433:        The Neighbor Discovery Protocol (ndp) did not correctly verify
                    434:        neighbor solicitation requests maybe allowing a nearby attacker
                    435:        to intercept traffic.</a>
1.362     brad      436: <li><a href="errata43.html#004_bind">July 23, 2008:
                    437:        A vulnerability has been found with BIND.</a>
1.361     brad      438: <li><a href="errata43.html#003_xorg">July 15, 2008:
                    439:        Multiple vulnerabilities in X.Org.</a>
1.359     brad      440: <li><a href="errata43.html#002_openssh2">April 3, 2008:
1.360     tobias    441:        sshd(8) could possibly allow hijacking of X11-forwarded connections.</a>
1.357     brad      442: <li><a href="errata43.html#001_openssh">March 30, 2008:
                    443:        sshd(8) could allow arbitrary commands to be executed via ~/.ssh/rc
1.358     brad      444:        when a sshd_config(5) ForceCommand directive was in effect.</a>
1.357     brad      445: </ul>
                    446:
                    447: <li>
1.348     merdely   448: <a name="42"></a>
                    449: <h3><font color="#e00000">OpenBSD 4.2 Security Advisories</font></h3>
                    450: These are the OpenBSD 4.2 advisories -- all these problems are solved
                    451: in <a href=anoncvs.html>OpenBSD current</a> and the
                    452: <a href=stable.html>patch branch</a>.
                    453:
                    454: <p>
                    455: <ul>
1.364     tobias    456: <li><a href="errata42.html#015_ndp">October 2, 2008:
1.363     brad      457:        The Neighbor Discovery Protocol (ndp) did not correctly verify
                    458:        neighbor solicitation requests maybe allowing a nearby attacker
                    459:        to intercept traffic.</a>
1.362     brad      460: <li><a href="errata42.html#013_bind">July 23, 2008:
                    461:        A vulnerability has been found with BIND.</a>
1.361     brad      462: <li><a href="errata42.html#012_xorg2">July 15, 2008:
                    463:        Multiple vulnerabilities in X.Org.</a>
1.359     brad      464: <li><a href="errata42.html#011_openssh2">April 3, 2008:
1.360     tobias    465:        sshd(8) could possibly allow hijacking of X11-forwarded connections.</a>
1.357     brad      466: <li><a href="errata42.html#010_openssh">March 30, 2008:
                    467:        sshd(8) could allow arbitrary commands to be executed via ~/.ssh/rc
1.358     brad      468:        when a sshd_config(5) ForceCommand directive was in effect.</a>
1.356     henning   469: <li><a href="errata42.html#009_ppp">March 7, 2008:
                    470:        Command prompt parsing buffer overflow in ppp.</a>
1.354     brad      471: <li><a href="errata42.html#006_xorg">Feb 8, 2008:
                    472:        Multiple vulnerabilities in X.Org.</a>
1.351     okan      473: <li><a href="errata42.html#002_openssl">Oct 10, 2007:
                    474:        Fix off-by-one overflow in OpenSSL.</a>
1.350     deraadt   475: <li><a href="errata42.html#001_dhcpd">Oct 9, 2007:
1.349     deraadt   476:        Fix stack corruption problem in dhcpd(8).</a>
1.348     merdely   477: </ul>
                    478:
                    479: <li>
1.346     matthieu  480: <a name="41"></a>
                    481:
                    482: <h3><font color="#e00000">OpenBSD 4.1 Security Advisories</font></h3>
                    483: These are the OpenBSD 4.1 advisories -- all these problems are solved
                    484: in <a href=anoncvs.html>OpenBSD current</a> and the
                    485: <a href=stable.html>patch branch</a>.
                    486:
                    487: <p>
                    488: <ul>
1.359     brad      489: <li><a href="errata41.html#016_openssh2">April 3, 2008:
1.360     tobias    490:        sshd(8) could possibly allow hijacking of X11-forwarded connections.</a>
1.357     brad      491: <li><a href="errata41.html#015_openssh">March 30, 2008:
                    492:        sshd(8) could allow arbitrary commands to be executed via ~/.ssh/rc
1.358     brad      493:        when a sshd_config(5) ForceCommand directive was in effect.</a>
1.356     henning   494: <li><a href="errata41.html#014_ppp">March 7, 2008:
                    495:        Command prompt parsing buffer overflow in ppp.</a>
1.354     brad      496: <li><a href="errata41.html#012_xorg">Feb 8, 2008:
                    497:        Multiple vulnerabilities in X.Org.</a>
                    498: <li><a href="errata41.html#011_openssl">Oct 10, 2007:
                    499:        The SSL_get_shared_ciphers() function in OpenSSL contains
                    500:        an off-by-one overflow.</a>
1.350     deraadt   501: <li><a href="errata41.html#010_dhcpd">Oct 9, 2007:
1.349     deraadt   502:        Fix stack corruption problem in dhcpd(8).</a>
1.347     deraadt   503: <li><a href="errata41.html#009_file">Jul 9, 2007:
                    504:        Fix possible heap overflow in file(1).</a>
1.346     matthieu  505: <li><a href="errata41.html#005_route6">Apr 27, 2007:
                    506:        IPv6 type 0 route headers can be used to mount a DoS attack
                    507:        against hosts and networks.</a>
                    508: <li><a href="errata41.html#004_xorg">Apr 27, 2007:
                    509:        Multiple vulnerabilities in X.Org.</a>
                    510: <li><a href="errata41.html#001_mbuf">Apr 27, 2007:
                    511:        Incorrect mbuf handling for ICMP6 packets.</a>
                    512: </ul>
                    513:
                    514: <li>
1.334     brad      515: <a name="40"></a>
                    516: <h3><font color="#e00000">OpenBSD 4.0 Security Advisories</font></h3>
                    517: These are the OpenBSD 4.0 advisories -- all these problems are solved
                    518: in <a href=anoncvs.html>OpenBSD current</a> and the
                    519: <a href=stable.html>patch branch</a>.
                    520:
                    521: <p>
                    522: <ul>
1.382     tobias    523: <li><a href="errata40.html#017_openssl">Oct 10, 2007:
                    524:        The SSL_get_shared_ciphers() function in OpenSSL contains an
                    525:        off-by-one overflow.</a>
1.350     deraadt   526: <li><a href="errata40.html#016_dhcpd">Oct 9, 2007:
1.349     deraadt   527:        Fix stack corruption problem in dhcpd(8).</a>
1.347     deraadt   528: <li><a href="errata40.html#015_file">Jul 9, 2007:
                    529:        Fix possible heap overflow in file(1).</a>
1.343     deraadt   530: <li><a href="errata40.html#012_route6">Apr 23, 2007:
                    531:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   532:        against hosts and networks.</a>
1.342     mbalmer   533: <li><a href="errata40.html#011_xorg">Apr 4, 2007:
                    534:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   535: <li><a href="errata40.html#m_dup1">Mar 7, 2007:
                    536:        Incorrect mbuf handling for ICMP6 packets.</a>
1.339     deraadt   537: <li><a href="errata40.html#agp">Jan 3, 2007:
1.338     miod      538:        Insufficient validation in vga(4) may allow an attacker to gain
                    539:        root privileges on some i386 systems.</a>
1.339     deraadt   540: <li><a href="errata40.html#ldso">Nov 19, 2006:
1.337     deraadt   541:        ld.so(1) fails to properly sanitize the environment.</a>
1.339     deraadt   542: <li><a href="errata40.html#systrace">Nov 4, 2006:
1.334     brad      543:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
                    544:        found by Chris Evans.</a>
1.339     deraadt   545: <li><a href="errata40.html#openssl">Nov 4, 2006:
1.334     brad      546:        Several problems have been found in OpenSSL.</a>
1.339     deraadt   547: <li><a href="errata40.html#httpd">Nov 4, 2006:
1.334     brad      548:        httpd(8) does not sanitize the Expect header from an HTTP request
                    549:        when it is reflected back in an error message, which might allow
                    550:        cross-site scripting (XSS) style attacks.</a>
                    551: </ul>
                    552:
                    553: <li>
1.321     brad      554: <a name="39"></a>
                    555:
                    556: <h3><font color="#e00000">OpenBSD 3.9 Security Advisories</font></h3>
                    557: These are the OpenBSD 3.9 advisories -- all these problems are solved
                    558: in <a href=anoncvs.html>OpenBSD current</a> and the
                    559: <a href=stable.html>patch branch</a>.
                    560:
                    561: <p>
                    562: <ul>
1.343     deraadt   563: <li><a href="errata39.html#022_route6">Apr 23, 2007:
                    564:        IPv6 type 0 route headers can be used to mount a DoS attack
1.344     deraadt   565:        against hosts and networks.</a>
1.342     mbalmer   566: <li><a href="errata39.html#021_xorg">Apr 4, 2007:
                    567:        Multiple vulnerabilities in X.Org.</a>
1.340     deraadt   568: <li><a href="errata39.html#m_dup1">Mar 7, 2007:
                    569:        Incorrect mbuf handling for ICMP6 packets.</a>
1.338     miod      570: <li><a href="errata39.html#agp">Jan 3, 2007:
                    571:        Insufficient validation in vga(4) may allow an attacker to gain
                    572:        root privileges on some i386 systems.</a>
1.336     brad      573: <li><a href="errata39.html#ldso">Nov 19, 2006:
1.337     deraadt   574:        ld.so(1) fails to properly sanitize the environment.</a>
1.333     deraadt   575: <li><a href="errata39.html#ssh">Oct 12, 2006:
1.332     brad      576:        Fix 2 security bugs found in OpenSSH.</a>
1.333     deraadt   577: <li><a href="errata39.html#systrace">Oct 7, 2006:
1.331     brad      578:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      579:        found by Chris Evans.</a>
1.333     deraadt   580: <li><a href="errata39.html#openssl2">Oct 7, 2006:
1.330     brad      581:        Several problems have been found in OpenSSL.</a>
1.333     deraadt   582: <li><a href="errata39.html#httpd2">Oct 7, 2006:
1.330     brad      583:        httpd(8) does not sanitize the Expect header from an HTTP request
                    584:        when it is reflected back in an error message, which might allow
                    585:        cross-site scripting (XSS) style attacks.</a>
1.333     deraadt   586: <li><a href="errata39.html#openssl">Sep 8, 2006:
1.329     brad      587:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    588:        possible for an attacker to construct an invalid signature which
                    589:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.333     deraadt   590: <li><a href="errata39.html#bind">Sep 8, 2006:
1.328     brad      591:        Two Denial of Service issues have been found with BIND.</a>
1.333     deraadt   592: <li><a href="errata39.html#sppp">Sep 2, 2006:
1.327     brad      593:        Due to the failure to correctly validate LCP configuration option
                    594:        lengths, it is possible for an attacker to send LCP packets via an
                    595:        sppp(4) connection causing the kernel to panic.</a>
1.333     deraadt   596: <li><a href="errata39.html#isakmpd">Aug 25, 2006:
1.326     brad      597:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    598:        protection.</a>
1.333     deraadt   599: <li><a href="errata39.html#sem">Aug 25, 2006:
1.326     brad      600:        It is possible to cause the kernel to panic when more than the default
                    601:        number of sempahores have been allocated.</a>
1.333     deraadt   602: <li><a href="errata39.html#dhcpd">Aug 25, 2006:
1.326     brad      603:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    604:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    605:        option.</a>
1.333     deraadt   606: <li><a href="errata39.html#sendmail3">Aug 25, 2006:
1.326     brad      607:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   608: <li><a href="errata39.html#httpd">Jul 30, 2006:
1.325     brad      609:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    610:        overflow.</a>
1.333     deraadt   611: <li><a href="errata39.html#sendmail2">Jun 15, 2006:
1.324     brad      612:        A potential denial of service problem has been found in sendmail.</a>
1.333     deraadt   613: <li><a href="errata39.html#xorg">May 2, 2006:
1.322     brad      614:        A buffer overflow exists in the Render extension of the X server.</a>
1.333     deraadt   615: <li><a href="errata39.html#sendmail">Mar 25, 2006:
1.321     brad      616:        A race condition has been reported to exist in the handling by sendmail
                    617:        of asynchronous signals.</a>
                    618: </ul>
                    619:
                    620: <li>
1.318     deraadt   621: <a name="38"></a>
                    622:
                    623: <h3><font color="#e00000">OpenBSD 3.8 Security Advisories</font></h3>
                    624: These are the OpenBSD 3.8 advisories -- all these problems are solved
                    625: in <a href=anoncvs.html>OpenBSD current</a> and the
                    626: <a href=stable.html>patch branch</a>.
                    627:
                    628: <p>
                    629: <ul>
1.332     brad      630: <li><a href="errata38.html#ssh2">Oct 12, 2006:
                    631:        Fix 2 security bugs found in OpenSSH.</a>
1.330     brad      632: <li><a href="errata38.html#systrace">Oct 7, 2006:
1.331     brad      633:        Fix for an integer overflow in systrace(4)'s STRIOCREPLACE support,
1.330     brad      634:        found by Chris Evans.</a>
                    635: <li><a href="errata38.html#openssl2">Oct 7, 2006:
                    636:        Several problems have been found in OpenSSL.</a>
                    637: <li><a href="errata38.html#httpd2">Oct 7, 2006:
                    638:        httpd(8) does not sanitize the Expect header from an HTTP request
                    639:        when it is reflected back in an error message, which might allow
                    640:        cross-site scripting (XSS) style attacks.</a>
1.329     brad      641: <li><a href="errata38.html#openssl">Sep 8, 2006:
                    642:        Due to incorrect PKCS#1 v1.5 padding validation in OpenSSL, it is
                    643:        possible for an attacker to construct an invalid signature which
                    644:        OpenSSL would accept as a valid PKCS#1 v1.5 signature.</a>
1.328     brad      645: <li><a href="errata38.html#bind">Sep 8, 2006:
                    646:        Two Denial of Service issues have been found with BIND.</a>
1.327     brad      647: <li><a href="errata38.html#sppp">Sep 2, 2006:
                    648:        Due to the failure to correctly validate LCP configuration option
                    649:        lengths, it is possible for an attacker to send LCP packets via an
                    650:        sppp(4) connection causing the kernel to panic.</a>
1.326     brad      651: <li><a href="errata38.html#isakmpd">Aug 25, 2006:
                    652:        A problem in isakmpd(8) caused IPsec to run partly without replay
                    653:        protection.</a>
                    654: <li><a href="errata38.html#sem">Aug 25, 2006:
                    655:        It is possible to cause the kernel to panic when more than the default
                    656:        number of sempahores have been allocated.</a>
                    657: <li><a href="errata38.html#dhcpd">Aug 25, 2006:
                    658:        Due to an off-by-one error in dhcpd(8) it is possible to cause dhcpd(8)
                    659:        to exit by sending a DHCPDISCOVER packet with a 32-byte client identifier
                    660:        option.</a>
                    661: <li><a href="errata38.html#sendmail3">Aug 25, 2006:
                    662:        A potential denial of service problem has been found in sendmail.</a>
1.325     brad      663: <li><a href="errata38.html#httpd">Jul 30, 2006:
                    664:        httpd(8)'s mod_rewrite has a potentially exploitable off-by-one buffer
                    665:        overflow.</a>
1.324     brad      666: <li><a href="errata38.html#sendmail2">Jun 15, 2006:
                    667:        A potential denial of service problem has been found in sendmail.</a>
1.322     brad      668: <li><a href="errata38.html#xorg">May 2, 2006:
                    669:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      670: <li><a href="errata38.html#sendmail">Mar 25, 2006:
                    671:        A race condition has been reported to exist in the handling by sendmail
                    672:        of asynchronous signals.</a>
                    673: <li><a href="errata38.html#ssh">Feb 12, 2006:
1.320     brad      674:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    675:        insecure use of the system(3) function in scp(1) when performing copy
                    676:        operations using filenames that are supplied by the user from the
                    677:        command line.</a>
1.321     brad      678: <li><a href="errata38.html#fd">Jan 5, 2006:
1.319     brad      679:        Do not allow users to trick suid programs into re-opening files via
                    680:        /dev/fd.</a>
1.321     brad      681: <li><a href="errata38.html#perl">Jan 5, 2006:
1.319     brad      682:        A buffer overflow has been found in the Perl interpreter with the
                    683:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   684: </ul>
                    685:
                    686: <li>
1.312     david     687: <a name="37"></a>
                    688:
                    689: <h3><font color="#e00000">OpenBSD 3.7 Security Advisories</font></h3>
                    690: These are the OpenBSD 3.7 advisories -- all these problems are solved
1.323     steven    691: in <a href="anoncvs.html">OpenBSD current</a>. The
                    692: <a href="stable.html">patch branch</a> for 3.7 is no longer being maintained,
                    693: you should update your machine.
1.312     david     694:
                    695: <p>
                    696: <ul>
1.322     brad      697: <li><a href="errata37.html#xorg">May 2, 2006:
                    698:        A buffer overflow exists in the Render extension of the X server.</a>
1.321     brad      699: <li><a href="errata37.html#sendmail">Mar 25, 2006:
                    700:        A race condition has been reported to exist in the handling by sendmail
                    701:        of asynchronous signals.</a>
1.320     brad      702: <li><a href="errata37.html#ssh">Feb 12, 2006:
                    703:        Josh Bressers has reported a weakness in OpenSSH caused due to the
                    704:        insecure use of the system(3) function in scp(1) when performing copy
                    705:        operations using filenames that are supplied by the user from the
                    706:        command line.</a>
1.319     brad      707: <li><a href="errata37.html#fd">Jan 5, 2006:
                    708:        Do not allow users to trick suid programs into re-opening files via
                    709:        /dev/fd.</a>
                    710: <li><a href="errata37.html#perl">Jan 5, 2006:
                    711:        A buffer overflow has been found in the Perl interpreter with the
                    712:        sprintf function which may be exploitable under certain conditions.</a>
1.318     deraadt   713: <li><a href="errata37.html#libz2">Jul 21, 2005:
1.317     millert   714:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   715: <li><a href="errata37.html#libz">Jul 6, 2005:
1.316     millert   716:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.318     deraadt   717: <li><a href="errata37.html#sudo">Jun 20, 2005:
1.316     millert   718:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   719:        to run arbitrary commands.</a>
1.318     deraadt   720: <li><a href="errata37.html#cvs">Jun 7, 2005:
1.313     brad      721:         Fix a buffer overflow, memory leaks, and NULL pointer
                    722:         dereference in cvs(1).</a>
1.312     david     723: </ul>
                    724:
                    725: <li>
1.301     miod      726: <a name="36"></a>
                    727:
                    728: <h3><font color="#e00000">OpenBSD 3.6 Security Advisories</font></h3>
                    729: These are the OpenBSD 3.6 advisories -- all these problems are solved
1.323     steven    730: in <a href="anoncvs.html">OpenBSD current</a>. The
                    731: <a href="stable.html">patch branch</a> for 3.6 is no longer being maintained,
                    732: you should update your machine.
1.301     miod      733:
                    734: <p>
1.302     markus    735: <ul>
1.317     millert   736: <li><a href="errata36.html#libz2">Jul 21, 2005:
                    737:        Fix another buffer overflow in the zlib library that may be exploitable.</a>
1.316     millert   738: <li><a href="errata36.html#libz">Jul 6, 2005:
                    739:        Fix a buffer overflow in the zlib library that may be exploitable.</a>
1.315     millert   740: <li><a href="errata36.html#sudo">Jun 20, 2005:
1.316     millert   741:        Fix a race condition in sudo(8) that could allow a user
1.315     millert   742:        to run arbitrary commands.</a>
1.311     deraadt   743: <li><a href="errata36.html#cvs">Apr 28, 2005:
1.310     brad      744:         Fix a buffer overflow, memory leaks, and NULL pointer
                    745:         dereference in cvs(1).</a>
1.311     deraadt   746: <li><a href="errata36.html#telnet">Mar 30, 2005:
1.309     brad      747:         Due to buffer overflows in telnet(1), a malicious
                    748:         server or man-in-the-middle attack could allow
                    749:         execution of arbitrary code with the privileges of
                    750:         the user invoking telnet(1).</a>
1.311     deraadt   751: <li><a href="errata36.html#copy">Mar 16, 2005:
1.307     brad      752:         More stringent checking should be done in the copy(9)
                    753:         functions to prevent their misuse.</a>
1.311     deraadt   754: <li><a href="errata36.html#locore">Feb 28, 2005:
1.306     brad      755:         More stringent checking should be done in the copy(9)
                    756:         functions to prevent their misuse.</a>
1.311     deraadt   757: <li><a href="errata36.html#httpd">Jan 12, 2005:
1.304     brad      758:         httpd(8)'s mod_include module fails to properly validate
                    759:         the length of user supplied tag strings prior to copying
1.305     brad      760:         them to a local buffer, causing a buffer overflow.</a>
1.311     deraadt   761: <li><a href="errata36.html#pfkey">Dec 14, 2004:
1.302     markus    762:         On systems running isakmpd(8) it is possible for a local
                    763:         user to cause kernel memory corruption and system panic by
1.303     markus    764:         setting ipsec(4) credentials on a socket.</a>
1.302     markus    765: </ul>
1.301     miod      766:
                    767: <li>
1.288     matthieu  768: <a name="35"></a>
1.279     deraadt   769:
1.294     david     770: <h3><font color="#e00000">OpenBSD 3.5 Security Advisories</font></h3>
1.279     deraadt   771: These are the OpenBSD 3.5 advisories -- all these problems are solved
1.314     miod      772: in <a href="anoncvs.html">OpenBSD current</a>. The
                    773: <a href="stable.html">patch branch</a> for 3.5 is no longer being maintained,
                    774: you should update your machine.
1.279     deraadt   775:
                    776: <p>
                    777: <ul>
1.310     brad      778: <li><a href="errata35.html#cvs4">Apr 28, 2005:
                    779:         Fix a buffer overflow, memory leaks, and NULL pointer
                    780:         dereference in cvs(1).</a>
1.309     brad      781: <li><a href="errata35.html#telnet">Mar 30, 2005:
                    782:         Due to buffer overflows in telnet(1), a malicious
                    783:         server or man-in-the-middle attack could allow
                    784:         execution of arbitrary code with the privileges of
                    785:         the user invoking telnet(1).</a>
1.308     brad      786: <li><a href="errata35.html#copy">Mar 16, 2005:
1.307     brad      787:         More stringent checking should be done in the copy(9)
                    788:         functions to prevent their misuse.</a>
1.306     brad      789: <li><a href="errata35.html#locore">Feb 28, 2005:
                    790:         More stringent checking should be done in the copy(9)
                    791:         functions to prevent their misuse.</a>
1.304     brad      792: <li><a href="errata35.html#httpd3">Jan 12, 2005:
                    793:         httpd(8)'s mod_include module fails to properly validate
                    794:         the length of user supplied tag strings prior to copying
1.305     brad      795:         them to a local buffer, causing a buffer overflow.</a>
1.302     markus    796: <li><a href="errata35.html#pfkey">Dec 14, 2004:
                    797:         On systems running isakmpd(8) it is possible for a local
                    798:         user to cause kernel memory corruption and system panic by
1.303     markus    799:         setting ipsec(4) credentials on a socket.</a>
1.301     miod      800: <li><a href="errata35.html#radius">Sep 20, 2004:
1.299     millert   801:        Radius-based authentication is vulnerable to spoofed replies.</a>
1.301     miod      802: <li><a href="errata35.html#xpm">Sep 16, 2004:
1.298     brad      803:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.301     miod      804: <li><a href="errata35.html#httpd2"> Sep 10, 2004:
1.297     brad      805:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    806:        an arbitrary memory position outside of a char array, causing a DoS
                    807:        or possibly buffer overflows.</a>
1.301     miod      808: <li><a href="errata35.html#httpd"> Jun 12, 2004:
1.300     deraadt   809:        Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.301     miod      810: <li><a href="errata35.html#isakmpd"> Jun 10, 2004:
1.291     hshoexer  811:        isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      812:        an attacker can delete IPsec tunnels at will.</a>
1.301     miod      813: <li><a href="errata35.html#cvs3"> Jun 9, 2004:
1.290     millert   814:        Multiple remote vulnerabilities have been found in the cvs(1)
                    815:        server which can be used by CVS clients to crash or execute
1.293     brad      816:        arbitrary code on the server.</a>
1.301     miod      817: <li><a href="errata35.html#kerberos"> May 30, 2004:
1.289     beck      818:        kdc(8) performs inadequate checking of request fields, leading
                    819:        to the possibility of principal impersonation from other
                    820:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.301     miod      821: <li><a href="errata35.html#xdm"> May 26, 2004:
1.287     matthieu  822:        xdm(1) ignores the requestPort resource and creates a
1.293     brad      823:         listening socket regardless of the setting in xdm-config.</a>
1.301     miod      824: <li><a href="errata35.html#cvs2"> May 20, 2004:
1.286     otto      825:        A buffer overflow in the cvs(1) server has been found,
                    826:        which can be used by CVS clients to execute arbitrary code on
1.293     brad      827:        the server.</a>
1.301     miod      828: <li><a href="errata35.html#procfs"> May 13, 2004:
1.282     tedu      829:        Integer overflow problems were found in procfs, allowing
1.293     brad      830:        reading of arbitrary kernel memory.</a>
1.301     miod      831: <li><a href="errata35.html#cvs"> May 5, 2004:
1.281     otto      832:        Pathname validation problems have been found in cvs(1),
                    833:        allowing clients and servers access to files outside the
1.293     brad      834:        repository or local CVS tree.</a>
1.279     deraadt   835: </ul>
                    836:
                    837: <p>
                    838: <li>
1.288     matthieu  839: <a name="34"></a>
1.261     david     840:
1.294     david     841: <h3><font color="#e00000">OpenBSD 3.4 Security Advisories</font></h3>
1.261     david     842: These are the OpenBSD 3.4 advisories -- all these problems are solved
1.301     miod      843: in <a href="anoncvs.html">OpenBSD current</a>. The
                    844: <a href="stable.html">patch branch</a> for 3.4 is no longer being maintained,
                    845: you should update your machine.
1.261     david     846: <p>
                    847: <ul>
1.302     markus    848: <li><a href="errata34.html#pfkey">Dec 14, 2004:
                    849:         On systems running isakmpd(8) it is possible for a local
                    850:         user to cause kernel memory corruption and system panic by
1.303     markus    851:         setting ipsec(4) credentials on a socket.</a>
1.298     brad      852: <li><a href="errata34.html#xpm">Sep 16, 2004:
                    853:        The Xpm library has vulnerabilities when parsing malicious images.</a>
1.297     brad      854: <li><a href="errata34.html#httpd4"> Sep 10, 2004:
                    855:        httpd(8)'s mod_rewrite module can be made to write one zero byte in
                    856:        an arbitrary memory position outside of a char array, causing a DoS
                    857:        or possibly buffer overflows.</a>
1.294     david     858: <li><a href="errata34.html#httpd3"> Jun 12, 2004:
1.300     deraadt   859:         Multiple vulnerabilities have been found in httpd(8) / mod_ssl.</a>
1.294     david     860: <li><a href="errata34.html#isakmpd3"> Jun 10, 2004:
1.292     brad      861:         isakmpd(8) still has issues with unauthorized SA deletion,
1.293     brad      862:         an attacker can delete IPsec tunnels at will.</a>
1.294     david     863: <li><a href="errata34.html#cvs3"> Jun 9, 2004:
1.290     millert   864:        Multiple remote vulnerabilities have been found in the cvs(1)
                    865:        server which can be used by CVS clients to crash or execute
1.293     brad      866:        arbitrary code on the server.</a>
1.294     david     867: <li><a href="errata34.html#kerberos"> May 30, 2004:
1.289     beck      868:        kdc(8) performs inadequate checking of request fields, leading
                    869:        to the possibility of principal impersonation from other
                    870:        Kerberos realms if they are trusted with a cross-realm trust.</a>
1.294     david     871: <li><a href="errata34.html#cvs2"> May 20, 2004:
1.286     otto      872:        A buffer overflow in the cvs(1) server has been found,
                    873:        which can be used by CVS clients to execute arbitrary code on
                    874:        the server.</a>
1.294     david     875: <li><a href="errata34.html#procfs"> May 13, 2004:
1.282     tedu      876:        Integer overflow problems were found in procfs, allowing
                    877:        reading of arbitrary kernel memory.</a>
1.294     david     878: <li><a href="errata34.html#cvs"> May 5, 2004:
1.281     otto      879:        Pathname validation problems have been found in cvs(1),
                    880:        allowing clients and servers access to files outside the
                    881:        repository or local CVS tree.</a>
1.294     david     882: <li><a href="errata34.html#openssl"> March 17, 2004:
1.277     millert   883:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      884:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     885: <li><a href="errata34.html#isakmpd2"> March 17, 2004:
1.276     brad      886:        Defects in the payload validation and processing functions of
                    887:        isakmpd have been discovered. An attacker could send malformed
                    888:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     889: <li><a href="errata34.html#httpd2"> March 13, 2004:
1.275     brad      890:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    891:        access module, using IP addresses without a netmask on big endian
                    892:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     893: <li><a href="errata34.html#ip6"> February 8, 2004:
1.272     dhartmei  894:        An IPv6 MTU handling problem exists that could be used by an
                    895:        attacker to cause a denial of service attack.</a>
1.294     david     896: <li><a href="errata34.html#sysvshm"> February 5, 2004:
1.271     millert   897:        A reference counting bug in shmat(2) could be used to write to
                    898:        kernel memory under certain circumstances.</a>
1.294     david     899: <li><a href="errata34.html#isakmpd">January 13, 2004:
1.266     brad      900:        Several message handling flaws in isakmpd(8) have been reported
1.271     millert   901:        by Thomas Walpuski.</a>
1.294     david     902: <li><a href="errata34.html#ibcs2">November 17, 2003:
1.264     henning   903:        It may be possible for a local user to overrun the stack in
                    904:        compat_ibcs2(8) and cause a kernel panic.</a>
1.294     david     905: <li><a href="errata34.html#asn1">November 1, 2003:
1.262     margarid  906:        The use of certain ASN.1 encodings or malformed public keys may
                    907:        allow an attacker to mount a denial of service attack against
                    908:        applications linked with ssl(3).</a>
1.261     david     909: </ul>
                    910:
                    911: <li>
1.288     matthieu  912: <a name="33"></a>
1.246     deraadt   913:
1.294     david     914: <h3><font color="#e00000">OpenBSD 3.3 Security Advisories</font></h3>
1.246     deraadt   915: These are the OpenBSD 3.3 advisories -- all these problems are solved
1.294     david     916: in <a href="anoncvs.html">OpenBSD current</a>. The
                    917: <a href="stable.html">patch branch</a> for 3.3 is no longer being maintained,
1.284     otto      918: you should update your machine.
1.246     deraadt   919: <p>
                    920: <ul>
1.294     david     921: <li><a href="errata33.html#cvs"> May 5, 2004:
1.281     otto      922:        Pathname validation problems have been found in cvs(1),
                    923:        allowing clients and servers access to files outside the
                    924:        repository or local CVS tree.</a>
1.294     david     925: <li><a href="errata33.html#openssl"> March 17, 2004:
1.277     millert   926:        A missing check for a NULL-pointer dereference may allow a
1.281     otto      927:        remote attacker to crash applications using OpenSSL.</a>
1.294     david     928: <li><a href="errata33.html#isakmpd2"> March 17, 2004:
1.276     brad      929:        Defects in the payload validation and processing functions of
                    930:        isakmpd have been discovered. An attacker could send malformed
                    931:        ISAKMP messages and cause isakmpd to crash or to loop endlessly.</a>
1.294     david     932: <li><a href="errata33.html#httpd2"> March 13, 2004:
1.275     brad      933:        Due to a bug in the parsing of Allow/Deny rules for httpd(8)'s
                    934:        access module, using IP addresses without a netmask on big endian
                    935:        64-bit platforms causes the rules to fail to match.</a>
1.294     david     936: <li><a href="errata33.html#ip6"> February 8, 2004:
1.275     brad      937:        An IPv6 MTU handling problem exists that could be used by an
                    938:        attacker to cause a denial of service attack.</a>
1.294     david     939: <li><a href="errata33.html#sysvshm"> February 5, 2004:
1.271     millert   940:        A reference counting bug in shmat(2) could be used to write to
                    941:        kernel memory under certain circumstances.</a>
1.294     david     942: <li><a href="errata33.html#isakmpd">January 15, 2004:
1.268     brad      943:         Several message handling flaws in isakmpd(8) have been reported
1.271     millert   944:         by Thomas Walpuski.</a>
1.294     david     945: <li><a href="errata33.html#ibcs2">November 17, 2003:
1.264     henning   946:        It may be possible for a local user to execute arbitrary code
                    947:        resulting in escalation of privileges due to a stack overrun
                    948:        in compat_ibcs2(8).</a>
1.294     david     949: <li><a href="errata33.html#asn1">October 1, 2003:
1.257     millert   950:        The use of certain ASN.1 encodings or malformed public keys may
                    951:        allow an attacker to mount a denial of service attack against
                    952:        applications linked with ssl(3).</a>
1.294     david     953: <li><a href="errata33.html#pfnorm">September 24, 2003:
1.258     beck      954:        Access of freed memory in pf(4) could be used to
1.260     margarid  955:        remotely panic a machine using scrub rules.</a>
1.294     david     956: <li><a href="errata33.html#sendmail">September 17, 2003:
1.256     millert   957:        A buffer overflow in the address parsing in
                    958:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     959: <li><a href="errata33.html#sshbuffer">September 16, 2003:
1.255     millert   960:        OpenSSH versions prior to 3.7 contains a buffer management error
                    961:        that is potentially exploitable.</a>
1.294     david     962: <li><a href="errata33.html#sysvsem">September 10, 2003:
1.254     millert   963:        Root may be able to reduce the security level by taking advantage of
                    964:        an integer overflow when the semaphore limits are made very large.</a>
1.294     david     965: <li><a href="errata33.html#semget">August 20, 2003:
1.252     millert   966:        An improper bounds check in the kernel may allow a local user
                    967:        to panic the kernel.</a>
1.294     david     968: <li><a href="errata33.html#realpath">August 4, 2003:
1.249     millert   969:        An off-by-one error exists in the C library function realpath(3)
                    970:        may allow an attacker to gain escalated privileges.</a>
1.246     deraadt   971: </ul>
                    972:
1.265     miod      973:
1.247     david     974: <p>
1.246     deraadt   975: <li>
1.288     matthieu  976: <a name="32"></a>
1.224     deraadt   977:
1.294     david     978: <h3><font color="#e00000">OpenBSD 3.2 Security Advisories</font></h3>
1.224     deraadt   979: These are the OpenBSD 3.2 advisories -- all these problems are solved
1.294     david     980: in <a href="anoncvs.html">OpenBSD current</a>. The
                    981: <a href="stable.html">patch branch</a> for 3.2 is no longer being maintained,
1.265     miod      982: you should update your machine.
1.224     deraadt   983: <p>
                    984: <ul>
1.294     david     985: <li><a href="errata32.html#asn1">October 1, 2003:
1.257     millert   986:        The use of certain ASN.1 encodings or malformed public keys may
                    987:        allow an attacker to mount a denial of service attack against
                    988:        applications linked with ssl(3).  This does not affect OpenSSH.</a>
1.294     david     989: <li><a href="errata32.html#pfnorm">September 24, 2003:
1.258     beck      990:        Access of freed memory in pf(4) could be used to
1.260     margarid  991:        remotely panic a machine using scrub rules.</a>
1.294     david     992: <li><a href="errata32.html#sendmail4">September 17, 2003:
1.256     millert   993:        A buffer overflow in the address parsing in
                    994:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david     995: <li><a href="errata32.html#sshbuffer">September 16, 2003:
1.255     millert   996:        OpenSSH versions prior to 3.7 contains a buffer management error
                    997:        that is potentially exploitable.</a>
1.294     david     998: <li><a href="errata32.html#sendmail3">August 25, 2003:
1.253     brad      999:         Fix for a potential security issue in
                   1000:         sendmail(8) with respect to DNS maps.</a>
1.294     david    1001: <li><a href="errata32.html#realpath">August 4, 2003:
1.249     millert  1002:        An off-by-one error exists in the C library function realpath(3)
                   1003:        may allow an attacker to gain escalated privileges.</a>
1.294     david    1004: <li><a href="errata32.html#sendmail2">March 31, 2003:
1.244     miod     1005:        A buffer overflow in the address parsing in
                   1006:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david    1007: <li><a href="errata32.html#kerberos">March 24, 2003:
1.242     millert  1008:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                   1009:        exploited on Kerberos v5 as well.</a>
1.294     david    1010: <li><a href="errata32.html#kpr">March 19, 2003:
1.241     jufi     1011:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod     1012:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david    1013: <li><a href="errata32.html#blinding">March 18, 2003:
1.239     miod     1014:        Various SSL and TLS operations in OpenSSL are vulnerable to
                   1015:        timing attacks.</a>
1.294     david    1016: <li><a href="errata32.html#lprm">March 5, 2003:
1.238     millert  1017:        A buffer overflow in lprm(1) may allow an attacker to elevate
                   1018:        privileges to user daemon.</a>.
1.294     david    1019: <li><a href="errata32.html#sendmail">March 3, 2003:
1.237     miod     1020:        A buffer overflow in the envelope comments processing in
                   1021:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david    1022: <li><a href="errata32.html#httpd">February 25, 2003:
1.236     margarid 1023:        httpd(8) leaks file inode numbers via ETag header as well as
                   1024:        child PIDs in multipart MIME boundary generation. This could
                   1025:        lead, for example, to NFS exploitation because it uses inode
                   1026:        numbers as part of the file handle.</a>
1.294     david    1027: <li><a href="errata32.html#ssl">February 22, 2003:
1.234     margarid 1028:        In ssl(8) an information leak can occur via timing by performing
                   1029:        a MAC computation even if incorrect block cipher padding has
                   1030:        been found, this is a countermeasure. Also, check for negative
                   1031:        sizes, in allocation routines.</a>
1.294     david    1032: <li><a href="errata32.html#cvs">January 20, 2003:
1.232     millert  1033:        A double free exists in cvs(1) that could lead to privilege
                   1034:        escalation for cvs configurations where the cvs command is
1.233     margarid 1035:        run as a privileged user.</a>
1.294     david    1036: <li><a href="errata32.html#named">November 14, 2002:
1.230     millert  1037:        A buffer overflow exists in named(8) that could lead to a
                   1038:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david    1039: <li><a href="errata32.html#pool">November 6, 2002:
1.233     margarid 1040:        A logic error in the pool kernel memory allocator could cause
                   1041:        memory corruption in low-memory situations, causing the system
                   1042:        to crash.</a>
1.294     david    1043: <li><a href="errata32.html#smrsh">November 6, 2002:
1.229     miod     1044:        An attacker can bypass smrsh(8)'s restrictions and execute
                   1045:        arbitrary commands with the privileges of his own account.</a>
1.294     david    1046: <li><a href="errata32.html#pfbridge">November 6, 2002:
1.233     margarid 1047:        Network bridges running pf with scrubbing enabled could cause
                   1048:        mbuf corruption, causing the system to crash.</a>
1.294     david    1049: <li><a href="errata32.html#kadmin">October 21, 2002:
1.228     miod     1050:        A buffer overflow can occur in the kadmind(8) daemon, leading
                   1051:        to possible remote crash or exploit.</a>
1.224     deraadt  1052: </ul>
                   1053:
1.227     miod     1054: <p>
                   1055: <li>
1.288     matthieu 1056: <a name="31"></a>
1.203     deraadt  1057:
1.294     david    1058: <h3><font color="#e00000">OpenBSD 3.1 Security Advisories</font></h3>
1.203     deraadt  1059: These are the OpenBSD 3.1 advisories -- all these problems are solved
1.294     david    1060: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1061: <a href="stable.html">patch branch</a> for 3.1 is no longer being maintained,
1.258     beck     1062: you should update your machine.
1.203     deraadt  1063:
                   1064: <p>
                   1065: <ul>
1.294     david    1066: <li><a href="errata31.html#sendmail2">March 31, 2003:
1.244     miod     1067:        A buffer overflow in the address parsing in
                   1068:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david    1069: <li><a href="errata31.html#kerberos">March 24, 2003:
1.242     millert  1070:        A cryptographic weaknesses in the Kerberos v4 protocol can be
                   1071:        exploited on Kerberos v5 as well.</a>
1.294     david    1072: <li><a href="errata31.html#kpr">March 19, 2003:
1.241     jufi     1073:        OpenSSL is vulnerable to an extension of the ``Bleichenbacher'' attack
1.240     miod     1074:        designed by Czech researchers Klima, Pokorny and Rosa.</a>
1.294     david    1075: <li><a href="errata31.html#blinding">March 18, 2003:
1.239     miod     1076:        Various SSL and TLS operations in OpenSSL are vulnerable to
                   1077:        timing attacks.</a>
1.294     david    1078: <li><a href="errata31.html#lprm">March 4, 2003:
1.238     millert  1079:        A buffer overflow in lprm(1) may allow an attacker to gain
                   1080:        root privileges.</a>
1.294     david    1081: <li><a href="errata31.html#sendmail">March 3, 2003:
1.237     miod     1082:        A buffer overflow in the envelope comments processing in
                   1083:        sendmail(8) may allow an attacker to gain root privileges.</a>
1.294     david    1084: <li><a href="errata31.html#ssl2">February 23, 2003:
1.235     miod     1085:        In ssl(8) an information leak can occur via timing by performing
                   1086:        a MAC computation even if incorrect block cipher padding has
                   1087:        been found, this is a countermeasure. Also, check for negative
                   1088:        sizes, in allocation routines.</a>
1.294     david    1089: <li><a href="errata31.html#cvs">January 20, 2003:
1.232     millert  1090:        A double free exists in cvs(1) that could lead to privilege
                   1091:        escalation for cvs configurations where the cvs command is
1.294     david    1092:        run as a privileged user</a>.
                   1093: <li><a href="errata31.html#named">November 14, 2002:
1.230     millert  1094:        A buffer overflow exists in named(8) that could lead to a
                   1095:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david    1096: <li><a href="errata31.html#kernresource">November 6, 2002:
1.229     miod     1097:        Incorrect argument checking in the getitimer(2) system call
                   1098:        may allow an attacker to crash the system.</a>
1.294     david    1099: <li><a href="errata31.html#smrsh">November 6, 2002:
1.229     miod     1100:        An attacker can bypass smrsh(8)'s restrictions and execute
                   1101:        arbitrary commands with the privileges of his own account.</a>
1.294     david    1102: <li><a href="errata31.html#kadmin">October 21, 2002:
1.226     miod     1103:        A buffer overflow can occur in the kadmind(8) daemon, leading
                   1104:        to possible remote crash or exploit.</a>
1.294     david    1105: <li><a href="errata31.html#kerntime">October 2, 2002:
1.222     jason    1106:        Incorrect argument checking in the setitimer(2) system call
                   1107:        may allow an attacker to write to kernel memory.</a>
1.294     david    1108: <li><a href="errata31.html#scarg">August 11, 2002:
1.221     provos   1109:        An insufficient boundary check in the select system call
1.220     miod     1110:        allows an attacker to overwrite kernel memory and execute arbitrary code
                   1111:        in kernel context.</a>
1.294     david    1112: <li><a href="errata31.html#ssl">July 30, 2002:
1.218     miod     1113:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                   1114:        client of the ssl(8) library, as in the ASN.1 parser code in the
                   1115:        crypto(3) library, all of them being potentially remotely
                   1116:        exploitable.</a>
1.294     david    1117: <li><a href="errata31.html#xdr">July 29, 2002:
1.218     miod     1118:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                   1119:        possible remote crash.</a>
1.294     david    1120: <li><a href="errata31.html#pppd">July 29, 2002:
1.218     miod     1121:        A race condition exists in the pppd(8) daemon which may cause it to
                   1122:        alter the file permissions of an arbitrary file.</a>
1.294     david    1123: <li><a href="errata31.html#isakmpd">July 5, 2002:
1.218     miod     1124:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                   1125:        crash.</a>
1.294     david    1126: <li><a href="errata31.html#ktrace">June 27, 2002:
1.215     miod     1127:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david    1128: <li><a href="errata31.html#modssl">June 26, 2002:
1.213     miod     1129:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod     1130:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david    1131: <li><a href="errata31.html#resolver">June 25, 2002:
1.212     millert  1132:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1133: <li><a href="errata31.html#sshd">June 24, 2002:
1.216     deraadt  1134:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod     1135:        input validation error that can result in an integer overflow and
                   1136:        privilege escalation.</a>
1.294     david    1137: <li><a href="errata31.html#httpd">June 19, 2002:
1.211     miod     1138:        A buffer overflow can occur during the interpretation of chunked
                   1139:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david    1140: <li><a href="errata31.html#sshbsdauth">May 22, 2002:
1.209     markus   1141:         Under certain conditions, on systems using YP with netgroups
                   1142:         in the password database, it is possible that sshd(8) does
                   1143:         ACL checks for the requested user name but uses the password
                   1144:         database entry of a different user for authentication.  This
                   1145:         means that denied users might authenticate successfully
                   1146:         while permitted users could be locked out.</a>
1.294     david    1147: <li><a href="errata31.html#fdalloc2">May 8, 2002:
1.208     millert  1148:        A race condition exists that could defeat the kernel's
                   1149:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1150: <li><a href="errata31.html#sudo">April 25, 2002:
1.205     millert  1151:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1152: <li><a href="errata31.html#sshafs">April 22, 2002:
1.205     millert  1153:         A local user can gain super-user privileges due to a buffer
                   1154:         overflow in sshd(8) if AFS has been configured on the system
                   1155:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1156:         in the sshd_config file.</a>
1.203     deraadt  1157: </ul>
                   1158:
1.235     miod     1159: <p>
1.203     deraadt  1160: <li>
1.288     matthieu 1161: <a name="30"></a>
1.187     deraadt  1162:
1.294     david    1163: <h3><font color="#e00000">OpenBSD 3.0 Security Advisories</font></h3>
1.187     deraadt  1164: These are the OpenBSD 3.0 advisories -- all these problems are solved
1.294     david    1165: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1166: <a href="stable.html">patch branch</a> for 3.0 is no longer being maintained,
1.258     beck     1167: you should update your machine.
1.187     deraadt  1168:
                   1169: <p>
                   1170: <ul>
1.294     david    1171: <li><a href="errata30.html#named">November 14, 2002:
1.230     millert  1172:        A buffer overflow exists in named(8) that could lead to a
                   1173:        remote crash or code execution as user named in a chroot jail.</a>
1.294     david    1174: <li><a href="errata30.html#kernresource">November 6, 2002:
1.229     miod     1175:        Incorrect argument checking in the getitimer(2) system call
                   1176:        may allow an attacker to crash the system.</a>
1.294     david    1177: <li><a href="errata30.html#smrsh">November 6, 2002:
1.229     miod     1178:        An attacker can bypass smrsh(8)'s restrictions and execute
                   1179:        arbitrary commands with the privileges of his own account.</a>
1.294     david    1180: <li><a href="errata30.html#kadmin">October 21, 2002:
1.226     miod     1181:        A buffer overflow can occur in the kadmind(8) daemon, leading
                   1182:        to possible remote crash or exploit.</a>
1.294     david    1183: <li><a href="errata30.html#kerntime">October 7, 2002:
1.223     miod     1184:        Incorrect argument checking in the setitimer(2) system call
                   1185:        may allow an attacker to write to kernel memory.</a>
1.294     david    1186: <li><a href="errata30.html#scarg">August 11, 2002:
1.220     miod     1187:        An insufficient boundary check in the select and poll system calls
                   1188:        allows an attacker to overwrite kernel memory and execute arbitrary code
                   1189:        in kernel context.</a>
1.294     david    1190: <li><a href="errata30.html#ssl">July 30, 2002:
1.218     miod     1191:        Several remote buffer overflows can occur in the SSL2 server and SSL3
                   1192:        client of the ssl(8) library, as in the ASN.1 parser code in the
                   1193:        crypto(3) library, all of them being potentially remotely
                   1194:        exploitable.</a>
1.294     david    1195: <li><a href="errata30.html#xdr">July 29, 2002:
1.218     miod     1196:        A buffer overflow can occur in the xdr_array(3) RPC code, leading to
                   1197:        possible remote crash.</a>
1.294     david    1198: <li><a href="errata30.html#pppd">July 29, 2002:
1.218     miod     1199:        A race condition exists in the pppd(8) daemon which may cause it to
                   1200:        alter the file permissions of an arbitrary file.</a>
1.294     david    1201: <li><a href="errata30.html#isakmpd2">July 5, 2002:
1.218     miod     1202:        Receiving IKE payloads out of sequence can cause isakmpd(8) to
                   1203:        crash.</a>
1.294     david    1204: <li><a href="errata30.html#ktrace">June 27, 2002:
1.215     miod     1205:        The kernel would let any user ktrace set[ug]id processes.</a>
1.294     david    1206: <li><a href="errata30.html#resolver">June 25, 2002:
1.212     millert  1207:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1208: <li><a href="errata30.html#sshdauth">June 24, 2002:
1.216     deraadt  1209:        All versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an
1.213     miod     1210:        input validation error that can result in an integer overflow and
                   1211:        privilege escalation.</a>
1.294     david    1212: <li><a href="errata30.html#modssl">June 24, 2002:
1.213     miod     1213:        A buffer overflow can occur in the .htaccess parsing code in
1.214     miod     1214:        mod_ssl httpd module, leading to possible remote crash or exploit.</a>
1.294     david    1215: <li><a href="errata30.html#httpd">June 19, 2002:
1.213     miod     1216:        A buffer overflow can occur during the interpretation of chunked
                   1217:        encoding in httpd(8), leading to possible remote crash.</a>
1.294     david    1218: <li><a href="errata30.html#fdalloc2">May 8, 2002:
1.208     millert  1219:        A race condition exists that could defeat the kernel's
                   1220:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1221: <li><a href="errata30.html#sudo2">April 25, 2002:
1.205     millert  1222:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1223: <li><a href="errata30.html#sshafs">April 22, 2002:
1.205     millert  1224:         A local user can gain super-user privileges due to a buffer
                   1225:         overflow in sshd(8) if AFS has been configured on the system
                   1226:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1227:         in the sshd_config file.</a>
1.294     david    1228: <li><a href="errata30.html#mail">April 11, 2002:
1.202     millert  1229:        The mail(1) was interpreting tilde escapes even when invoked
                   1230:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1231:        this can lead to a local root compromise.</a>
1.294     david    1232: <li><a href="errata30.html#approval">March 19, 2002:
1.201     millert  1233:        Under certain conditions, on systems using YP with netgroups in
                   1234:        the password database, it is possible for the rexecd(8) and rshd(8)
                   1235:        daemons to execute a shell from a password database entry for a
                   1236:        different user. Similarly, atrun(8) may change to the wrong
                   1237:        home directory when running jobs.</a>
1.294     david    1238: <li><a href="errata30.html#zlib">March 13, 2002:
1.200     millert  1239:        A potential double free() exists in the zlib library;
                   1240:        this is not exploitable on OpenBSD.
                   1241:        The kernel also contains a copy of zlib; it is not
                   1242:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1243: <li><a href="errata30.html#openssh">March 8, 2002:
1.198     millert  1244:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1245:        may allow a local user to gain super-user privileges.</a>
1.294     david    1246: <li><a href="errata30.html#ptrace">January 21, 2002:
1.192     jason    1247:        A race condition between the ptrace(2) and execve(2) system calls
                   1248:        allows an attacker to modify the memory contents of suid/sgid
                   1249:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1250: <li><a href="errata30.html#sudo">January 17, 2002:
1.191     millert  1251:        There is a security hole in sudo(8) that can be exploited
                   1252:        when the Postfix sendmail replacement is installed that may
                   1253:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1254: <li><a href="errata30.html#lpd">November 28, 2001:
1.189     millert  1255:        An attacker can trick a machine running the lpd daemon into
                   1256:        creating new files in the root directory from a machine with
                   1257:        remote line printer access.</a>
1.294     david    1258: <li><a href="errata30.html#vi.recover">November 13, 2001:
1.188     millert  1259:        The vi.recover script can be abused in such a way as
                   1260:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1261: <li><a href="errata30.html#pf">November 13, 2001:
1.190     mpech    1262:        pf(4) was incapable of dealing with certain ipv6 icmp packets,
                   1263:        resulting in a crash.</a>
1.294     david    1264: <li><a href="errata30.html#sshd">November 12, 2001:
1.190     mpech    1265:        A security hole that may allow an attacker to partially authenticate
                   1266:        if -- and only if -- the administrator has enabled KerberosV.</a>
1.187     deraadt  1267: </ul>
                   1268:
                   1269: <p>
                   1270: <li>
1.288     matthieu 1271: <a name="29"></a>
1.173     deraadt  1272:
1.294     david    1273: <h3><font color="#e00000">OpenBSD 2.9 Security Advisories</font></h3>
1.173     deraadt  1274: These are the OpenBSD 2.9 advisories -- all these problems are solved
1.294     david    1275: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1276: <a href="stable.html">patch branch</a>. for 2.9 is no longer being maintained,
1.258     beck     1277: you should update your machine.
                   1278:
1.173     deraadt  1279:
                   1280: <p>
                   1281: <ul>
1.294     david    1282: <li><a href="errata29.html#resolver">June 25, 2002:
1.212     millert  1283:        A potential buffer overflow in the DNS resolver has been found.</a>
1.294     david    1284: <li><a href="errata29.html#fdalloc2">May 8, 2002:
1.208     millert  1285:        A race condition exists that could defeat the kernel's
                   1286:        protection of fd slots 0-2 for setuid processes.</a>
1.294     david    1287: <li><a href="errata29.html#sudo2">April 25, 2002:
1.207     millert  1288:        A bug in sudo may allow an attacker to corrupt the heap.</a>
1.294     david    1289: <li><a href="errata29.html#sshafs">April 22, 2002:
1.206     millert  1290:         A local user can gain super-user privileges due to a buffer
                   1291:         overflow in sshd(8) if AFS has been configured on the system
                   1292:         or if KerberosTgtPassing or AFSTokenPassing has been enabled
                   1293:         in the sshd_config file.</a>
1.294     david    1294: <li><a href="errata29.html#mail">April 11, 2002:
1.202     millert  1295:        The mail(1) was interpreting tilde escapes even when invoked
                   1296:        in non-interactive mode.  As mail(1) is called as root from cron,
                   1297:        this can lead to a local root compromise.</a>
1.294     david    1298: <li><a href="errata29.html#zlib">March 13, 2002:
1.200     millert  1299:        A potential double free() exists in the zlib library;
                   1300:        this is not exploitable on OpenBSD.
                   1301:        The kernel also contains a copy of zlib; it is not
                   1302:        currently known if the kernel zlib is exploitable.</a>
1.294     david    1303: <li><a href="errata29.html#openssh">March 8, 2002:
1.198     millert  1304:        An off-by-one check in OpenSSH's channel forwarding code
1.199     jufi     1305:        may allow a local user to gain super-user privileges.</a>
1.294     david    1306: <li><a href="errata29.html#ptrace">January 21, 2002:
1.198     millert  1307:        A race condition between the ptrace(2) and execve(2) system calls
                   1308:        allows an attacker to modify the memory contents of suid/sgid
                   1309:        processes which could lead to compromise of the super-user account.</a>
1.294     david    1310: <li><a href="errata29.html#sudo">January 17, 2002:
1.191     millert  1311:        There is a security hole in sudo(8) that can be exploited
                   1312:        when the Postfix sendmail replacement is installed that may
                   1313:        allow an attacker on the local host to gain root privileges.</a>
1.294     david    1314: <li><a href="errata29.html#lpd2">November 28, 2001:
1.189     millert  1315:        An attacker can trick a machine running the lpd daemon into
                   1316:        creating new files in the root directory from a machine with
                   1317:        remote line printer access.</a>
1.294     david    1318: <li><a href="errata29.html#vi.recover">November 13, 2001:
1.190     mpech    1319:        The vi.recover script can be abused in such a way as
                   1320:        to cause arbitrary zero-length files to be removed.</a>
1.294     david    1321: <li><a href="errata29.html#uucp">September 11, 2001:
1.184     millert  1322:        A security hole exists in uuxqt(8) that may allow an
                   1323:        attacker to gain root privileges.</a>
1.294     david    1324: <li><a href="errata29.html#lpd">August 29, 2001:
1.183     millert  1325:        A security hole exists in lpd(8) that may allow an
                   1326:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1327: <li><a href="errata29.html#sendmail2">August 21, 2001:
1.181     millert  1328:        A security hole exists in sendmail(8) that may allow an
                   1329:        attacker on the local host to gain root privileges.</a>
1.294     david    1330: <li><a href="errata29.html#nfs">July 30, 2001:
1.180     jason    1331:        A kernel buffer overflow in the NFS code can be used to execute
                   1332:        arbitrary code by users with mount privileges (only root by
1.181     millert  1333:        default).</a>
1.294     david    1334: <li><a href="errata29.html#kernexec">June 15, 2001:
1.178     aaron    1335:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1336: <li><a href="errata29.html#sshcookie">June 12, 2001:
1.177     markus   1337:         sshd(8) allows users to delete arbitrary files named "cookies"
                   1338:         if X11 forwarding is enabled. X11 forwarding is disabled
                   1339:         by default.</a>
1.294     david    1340: <li><a href="errata29.html#fts">May 30, 2001:
1.176     millert  1341:         Programs using the fts routines can be tricked into changing
                   1342:         into the wrong directory.</a>
1.294     david    1343: <li><a href="errata29.html#sendmail">May 29, 2001:
1.174     millert  1344:        Sendmail signal handlers contain unsafe code,
                   1345:        leading to numerous race conditions.</a>
1.173     deraadt  1346: </ul>
                   1347:
                   1348: <p>
                   1349: <li>
1.288     matthieu 1350: <a name="28"></a>
1.152     deraadt  1351:
1.294     david    1352: <h3><font color="#e00000">OpenBSD 2.8 Security Advisories</font></h3>
1.152     deraadt  1353: These are the OpenBSD 2.8 advisories -- all these problems are solved
1.294     david    1354: in <a href="anoncvs.html">OpenBSD current</a>. The
                   1355: <a href="stable.html">patch branch</a>. for 2.8 is no longer being maintained,
1.258     beck     1356: you should update your machine.
                   1357:
1.152     deraadt  1358:
                   1359: <p>
                   1360: <ul>
1.294     david    1361: <li><a href="errata28.html#uucp">September 11, 2001:
1.184     millert  1362:        A security hole exists in uuxqt(8) that may allow an
                   1363:        attacker to gain root privileges.</a>
1.294     david    1364: <li><a href="errata28.html#lpd">August 29, 2001:
1.183     millert  1365:        A security hole exists in lpd(8) that may allow an
                   1366:        attacker to gain root privileges if lpd is running.</a>
1.294     david    1367: <li><a href="errata28.html#sendmail2">August 21, 2001:
1.181     millert  1368:        A security hole exists in sendmail(8) that may allow an
                   1369:        attacker on the local host to gain root privileges.</a>
1.294     david    1370: <li><a href="errata28.html#kernexec">June 15, 2001:
1.178     aaron    1371:        A race condition in the kernel can lead to local root compromise.</a>
1.294     david    1372: <li><a href="errata28.html#fts">May 30, 2001:
1.176     millert  1373:         Programs using the fts routines can be tricked into changing
                   1374:         into the wrong directory.</a>
1.294     david    1375: <li><a href="errata28.html#sendmail">May 29, 2001:
1.175     millert  1376:        Sendmail signal handlers contain unsafe code,
                   1377:        leading to numerous race conditions.</a>
1.294     david    1378: <li><a href="errata28.html#ipf_frag">Apr 23, 2001:
1.231     mickey   1379:        IPF contains a serious bug with its handling of fragment caching.</a>
1.294     david    1380: <li><a href="errata28.html#glob_limit">Apr 23, 2001:
1.172     ericj    1381:        ftpd(8) contains a potential DoS relating to glob(3).</a>
1.294     david    1382: <li><a href="errata28.html#glob">Apr 10, 2001:
1.170     ericj    1383:        The glob(3) library call contains multiple buffer overflows.</a>
1.294     david    1384: <li><a href="errata28.html#readline">Mar 18, 2001:
1.169     millert  1385:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1386: <li><a href="errata28.html#ipsec_ah">Mar 2, 2001:
1.167     ericj    1387:        Insufficient checks in the IPSEC AH IPv4 option handling code can lead to a buffer overrun in the kernel.</a>
1.294     david    1388: <li><a href="errata28.html#userldt">Mar 2, 2001:
1.168     horacio  1389:        The <b>USER_LDT</b> kernel option allows an attacker to gain access to privileged areas of kernel memory.</a>
1.294     david    1390: <li><a href="errata28.html#sudo">Feb 22, 2001:
1.171     millert  1391:        a non-exploitable buffer overflow was fixed in sudo(8).</a>
1.294     david    1392: <li><a href="errata28.html#named">Jan 29, 2001:
1.163     jason    1393:        merge named(8) with ISC BIND 4.9.8-REL, which fixes some buffer vulnerabilities.</a>
1.294     david    1394: <li><a href="errata28.html#rnd">Jan 22, 2001:
1.162     jason    1395:        rnd(4) did not use all of its input when written to.</a>
1.294     david    1396: <li><a href="errata28.html#xlock">Dec 22, 2000:
1.159     ericj    1397:        xlock(1)'s authentication was re-done to authenticate via a named pipe. (patch and new xlock binaries included).</a>
1.294     david    1398: <li><a href="errata28.html#procfs">Dec 18, 2000:
1.157     ericj    1399:        Procfs contains numerous overflows. Procfs is not used by default in OpenBSD. (patch included).</a>
1.294     david    1400: <li><a href="errata28.html#kerberos2">Dec 10, 2000:
1.156     deraadt  1401:        Another problem exists in KerberosIV libraries (patch included).</a>
1.294     david    1402: <li><a href="errata28.html#kerberos">Dec 7, 2000:
1.155     deraadt  1403:        A set of problems in KerberosIV exist (patch included).</a>
1.294     david    1404: <li><a href="errata28.html#ftpd">Dec 4, 2000:
1.154     millert  1405:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.152     deraadt  1406: </ul>
                   1407:
                   1408: <p>
                   1409: <li>
1.288     matthieu 1410: <a name="27"></a>
1.124     deraadt  1411:
1.294     david    1412: <h3><font color="#e00000">OpenBSD 2.7 Security Advisories</font></h3>
1.124     deraadt  1413: These are the OpenBSD 2.7 advisories -- all these problems are solved
1.294     david    1414: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.124     deraadt  1415: OpenBSD 2.6 advisories listed below are fixed in OpenBSD 2.7.
                   1416:
                   1417: <p>
                   1418: <ul>
1.294     david    1419: <li><a href="errata27.html#readline">Mar 18, 2001:
1.169     millert  1420:        The readline library creates history files with permissive modes based on the user's umask.</a>
1.294     david    1421: <li><a href="errata27.html#sudo">Feb 22, 2001:
1.169     millert  1422:        a buffer overflow was fixed in sudo(8).</a>
1.294     david    1423: <li><a href="errata27.html#ftpd">Dec 4, 2000:
1.154     millert  1424:        A single-byte buffer overflow exists in ftpd (patch included).</a>
1.294     david    1425: <li><a href="errata27.html#sshforwarding">Nov 10, 2000:
1.152     deraadt  1426:        Hostile servers can force OpenSSH clients to do agent or X11 forwarding.
                   1427:        (patch included)</a>
1.294     david    1428: <li><a href="errata27.html#xtrans">Oct 26, 2000:
1.151     matthieu 1429:        X11 libraries have 2 potential overflows in xtrans code.
                   1430:        (patch included)</a>
1.294     david    1431: <li><a href="errata27.html#httpd">Oct 18, 2000:
1.150     beck     1432:        Apache mod_rewrite and mod_vhost_alias modules could expose files
                   1433:        on the server in certain configurations if used.
                   1434:        (patch included)</a>
1.294     david    1435: <li><a href="errata27.html#telnetd">Oct 10, 2000:
1.149     millert  1436:        The telnet daemon does not strip out the TERMINFO, TERMINFO_DIRS,
                   1437:        TERMPATH and TERMCAP environment variables as it should.
                   1438:        (patch included)</a>
1.294     david    1439: <li><a href="errata27.html#format_strings">Oct 6, 2000:
1.148     millert  1440:        There are printf-style format string bugs in several privileged
                   1441:        programs.  (patch included)</a>
1.294     david    1442: <li><a href="errata27.html#curses">Oct 6, 2000:
1.147     millert  1443:        libcurses honored terminal descriptions in the $HOME/.terminfo
                   1444:        directory as well as in the TERMCAP environment variable for
                   1445:        setuid and setgid applications.
1.146     deraadt  1446:        (patch included)</a>
1.294     david    1447: <li><a href="errata27.html#talkd">Oct 6, 2000:
1.146     deraadt  1448:        A format string vulnerability exists in talkd(8).
                   1449:        (patch included)</a>
1.294     david    1450: <li><a href="errata27.html#pw_error">Oct 3, 2000:
1.145     aaron    1451:        A format string vulnerability exists in the pw_error() function of the
                   1452:        libutil library, yielding localhost root through chpass(1).
                   1453:        (patch included)</a>
1.294     david    1454: <li><a href="errata27.html#ipsec">Sep 18, 2000:
1.144     jason    1455:        Bad ESP/AH packets could cause a crash under certain conditions.
                   1456:        (patch included)</a>
1.294     david    1457: <li><a href="errata27.html#xlock">Aug 16, 2000:
1.141     deraadt  1458:        A format string vulnerability (localhost root) exists in xlock(1).
                   1459:        (patch included)</a>
1.294     david    1460: <li><a href="errata27.html#X11_libs">July 14, 2000:
1.139     deraadt  1461:        Various bugs found in X11 libraries have various side effects, almost
                   1462:        completely denial of service in OpenBSD.
                   1463:        (patch included)</a>
1.294     david    1464: <li><a href="errata27.html#ftpd">July 5, 2000:
1.136     deraadt  1465:        Just like pretty much all the other unix ftp daemons
                   1466:        on the planet, ftpd had a remote root hole in it.
                   1467:        Luckily, ftpd was not enabled by default.
1.137     deraadt  1468:        The problem exists if anonymous ftp is enabled.
1.136     deraadt  1469:        (patch included)</a>
1.294     david    1470: <li><a href="errata27.html#mopd">July 5, 2000:
1.136     deraadt  1471:        Mopd, very rarely used, contained some buffer overflows.
                   1472:        (patch included)</a>
1.294     david    1473: <li><a href="errata27.html#libedit">June 28, 2000:
1.135     deraadt  1474:        libedit would check for a <b>.editrc</b> file in the current
                   1475:        directory.  Not known to be a real security issue, but a patch
                   1476:        is available anyways.
                   1477:        (patch included)</a>
1.294     david    1478: <li><a href="errata27.html#dhclient">June 24, 2000:
1.134     deraadt  1479:        A serious bug in dhclient(8) could allow strings from a
                   1480:        malicious dhcp server to be executed in the shell as root.
                   1481:        (patch included)</a>
1.294     david    1482: <li><a href="errata27.html#isakmpd">June 9, 2000:
1.133     deraadt  1483:        A serious bug in isakmpd(8) policy handling wherein
                   1484:        policy verification could be completely bypassed in isakmpd.
                   1485:        (patch included)</a>
1.294     david    1486: <li><a href="errata27.html#uselogin">June 6, 2000:
1.132     deraadt  1487:        The non-default flag UseLogin in <b>/etc/sshd_config</b> is broken,
                   1488:        should not be used, and results in security problems on
                   1489:        other operating systems.</a>
1.294     david    1490: <li><a href="errata27.html#bridge">May 26, 2000:
1.129     deraadt  1491:        The bridge(4) <i>learning</i> flag may be bypassed.
1.128     deraadt  1492:        (patch included)</a>
1.294     david    1493: <li><a href="errata27.html#ipf">May 25, 2000:
1.127     kjell    1494:        Improper use of ipf <i>keep-state</i> rules can result
                   1495:        in firewall rules being bypassed. (patch included)</a>
                   1496:
1.124     deraadt  1497: </ul>
                   1498:
                   1499: <p>
                   1500: <li>
1.288     matthieu 1501: <a name="26"></a>
1.119     deraadt  1502:
1.294     david    1503: <h3><font color="#e00000">OpenBSD 2.6 Security Advisories</font></h3>
1.119     deraadt  1504: These are the OpenBSD 2.6 advisories -- all these problems are solved
1.294     david    1505: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.119     deraadt  1506: OpenBSD 2.5 advisories listed below are fixed in OpenBSD 2.6.
                   1507:
                   1508: <p>
                   1509: <ul>
1.294     david    1510: <li><a href="errata26.html#semconfig">May 26, 2000:
1.130     deraadt  1511:        SYSV semaphore support contained an undocumented system call
1.131     deraadt  1512:        which could wedge semaphore-using processes from exiting. (patch included)</a>
1.294     david    1513: <li><a href="errata26.html#ipf">May 25, 2000:
1.127     kjell    1514:        Improper use of ipf <i>keep-state</i> rules can result
                   1515:        in firewall rules being bypassed. (patch included)</a>
1.294     david    1516: <li><a href="errata26.html#xlockmore">May 25, 2000:
1.125     deraadt  1517:        xlockmore has a bug which a localhost attacker can use to gain
                   1518:        access to the encrypted root password hash (which is normally
1.245     miod     1519:        encoded using blowfish</a> (see
1.294     david    1520:        <a href="http://www.openbsd.org/cgi-bin/man.cgi?query=crypt&amp;sektion=3">
1.125     deraadt  1521:        crypt(3)</a>)
1.245     miod     1522:        (patch included).
1.294     david    1523: <li><a href="errata26.html#procfs">Jan 20, 2000:
1.123     deraadt  1524:        Systems running with procfs enabled and mounted are
                   1525:        vulnerable to a very tricky exploit.  procfs is not
                   1526:        mounted by default.
                   1527:        (patch included).</a>
1.294     david    1528: <li><a href="errata26.html#sendmail">Dec 4, 1999:
1.296     david    1529:        Sendmail permitted any user to cause an aliases file wrap,
1.190     mpech    1530:        thus exposing the system to a race where the aliases file
                   1531:        did not exist.
1.119     deraadt  1532:        (patch included).</a>
1.294     david    1533: <li><a href="errata26.html#poll">Dec 4, 1999:
1.190     mpech    1534:        Various bugs in poll(2) may cause a kernel crash.</a>
1.294     david    1535: <li><a href="errata26.html#sslUSA">Dec 2, 1999:
1.120     deraadt  1536:        A buffer overflow in the RSAREF code included in the
                   1537:        USA version of libssl, is possibly exploitable in
                   1538:        httpd, ssh, or isakmpd, if SSL/RSA features are enabled.
1.124     deraadt  1539:        (patch included).<br></a>
                   1540:        <strong>Update:</strong> Turns out that this was not exploitable
                   1541:        in any of the software included in OpenBSD 2.6.
1.294     david    1542: <li><a href="errata26.html#ifmedia">Nov 9, 1999:
1.190     mpech    1543:        Any user could change interface media configurations, resulting in
                   1544:        a localhost denial of service attack.
1.121     deraadt  1545:        (patch included).</a>
1.119     deraadt  1546: </ul>
                   1547:
                   1548: <p>
                   1549: <li>
1.288     matthieu 1550: <a name="25"></a>
1.106     deraadt  1551:
1.294     david    1552: <h3><font color="#e00000">OpenBSD 2.5 Security Advisories</font></h3>
1.93      deraadt  1553: These are the OpenBSD 2.5 advisories -- all these problems are solved
1.294     david    1554: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.93      deraadt  1555: OpenBSD 2.4 advisories listed below are fixed in OpenBSD 2.5.
                   1556:
1.96      deraadt  1557: <p>
1.104     deraadt  1558: <ul>
1.294     david    1559: <li><a href="errata25.html#cron">Aug 30, 1999:
1.103     deraadt  1560:        In cron(8), make sure argv[] is NULL terminated in the
                   1561:        fake popen() and run sendmail as the user, not as root.
                   1562:        (patch included).</a>
1.294     david    1563: <li><a href="errata25.html#miscfs">Aug 12, 1999: The procfs and fdescfs
1.101     deraadt  1564:        filesystems had an overrun in their handling of uio_offset
                   1565:        in their readdir() routines. (These filesystems are not
                   1566:        enabled by default). (patch included).</a>
1.294     david    1567: <li><a href="errata25.html#profil">Aug 9, 1999: Stop profiling (see profil(2))
1.100     deraadt  1568:        when we execve() a new process. (patch included).</a>
1.294     david    1569: <li><a href="errata25.html#ipsec_in_use">Aug 6, 1999: Packets that should have
1.98      deraadt  1570:        been handled by IPsec may be transmitted as cleartext.
                   1571:        PF_KEY SA expirations may leak kernel resources.
                   1572:        (patch included).</a>
1.294     david    1573: <li><a href="errata25.html#rc">Aug 5, 1999: In /etc/rc, use mktemp(1) for
1.97      deraadt  1574:        motd re-writing and change the find(1) to use -execdir
                   1575:        (patch included).</a>
1.294     david    1576: <li><a href="errata25.html#chflags">Jul 30, 1999: Do not permit regular
1.95      deraadt  1577:        users to chflags(2) or fchflags(2) on character or block devices
                   1578:        which they may currently be the owner of (patch included).</a>
1.294     david    1579: <li><a href="errata25.html#nroff">Jul 27, 1999: Cause groff(1) to be invoked
1.95      deraadt  1580:        with the -S flag, when called by nroff(1) (patch included).</a>
1.93      deraadt  1581: </ul>
                   1582:
1.106     deraadt  1583: <p>
                   1584: <li>
1.288     matthieu 1585: <a name="24"></a>
1.235     miod     1586:
1.294     david    1587: <h3><font color="#e00000">OpenBSD 2.4 Security Advisories</font></h3>
1.75      deraadt  1588: These are the OpenBSD 2.4 advisories -- all these problems are solved
1.294     david    1589: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.75      deraadt  1590: OpenBSD 2.3 advisories listed below are fixed in OpenBSD 2.4.
                   1591:
1.96      deraadt  1592: <p>
1.75      deraadt  1593: <ul>
1.294     david    1594: <li><a href="errata24.html#poll">Mar 22, 1999: The nfds argument for poll(2) needs
1.91      deraadt  1595:        to be constrained, to avoid kvm starvation (patch included).</a>
1.294     david    1596: <li><a href="errata24.html#tss">Mar 21, 1999: A change in TSS handling stops
1.91      deraadt  1597:        another kernel crash case caused by the <strong>crashme</strong>
                   1598:        program (patch included).</a>
1.294     david    1599: <li><a href="errata24.html#nlink">Feb 25, 1999: An unbounded increment on the
1.90      deraadt  1600:        nlink value in FFS and EXT2FS filesystems can cause a system crash.
1.89      deraadt  1601:        (patch included).</a>
1.294     david    1602: <li><a href="errata24.html#ping">Feb 23, 1999: Yet another buffer overflow
1.88      deraadt  1603:        existed in ping(8). (patch included).</a>
1.294     david    1604: <li><a href="errata24.html#ipqrace">Feb 19, 1999: ipintr() had a race in use of
1.87      deraadt  1605:        the ipq, which could permit an attacker to cause a crash.
                   1606:        (patch included).</a>
1.294     david    1607: <li><a href="errata24.html#accept">Feb 17, 1999: A race condition in the
1.86      deraadt  1608:        kernel between accept(2) and select(2) could permit an attacker
                   1609:        to hang sockets from remote.
                   1610:        (patch included).</a>
1.294     david    1611: <li><a href="errata24.html#maxqueue">Feb 17, 1999: IP fragment assembly can
1.85      deraadt  1612:        bog the machine excessively and cause problems.
                   1613:        (patch included).</a>
1.294     david    1614: <li><a href="errata24.html#trctrap">Feb 12, 1999: i386 T_TRCTRAP handling and
1.84      deraadt  1615:        DDB interacted to possibly cause a crash.
                   1616:        (patch included).</a>
1.294     david    1617: <li><a href="errata24.html#rst">Feb 11, 1999: TCP/IP RST handling was sloppy.
1.83      deraadt  1618:        (patch included).</a>
1.294     david    1619: <li><a href="errata24.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1620:        problem in bootpd(8). (patch included).</a>
1.294     david    1621: <li><a href="errata24.html#termcap">Nov 19, 1998: There is a possibly locally
1.82      deraadt  1622:        exploitable problem relating to environment variables in termcap
                   1623:        and curses. (patch included).</a>
1.294     david    1624: <li><a href="errata24.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1625:        bug in the TCP decoding kernel. (patch included).</a>
1.75      deraadt  1626: </ul>
                   1627:
1.106     deraadt  1628: <p>
                   1629: <li>
1.288     matthieu 1630: <a name="23"></a>
1.235     miod     1631:
1.294     david    1632: <h3><font color="#e00000">OpenBSD 2.3 Security Advisories</font></h3>
1.73      deraadt  1633: These are the OpenBSD 2.3 advisories -- all these problems are solved
1.294     david    1634: in <a href="anoncvs.html">OpenBSD current</a>.  Obviously, all the
1.73      deraadt  1635: OpenBSD 2.2 advisories listed below are fixed in OpenBSD 2.3.
1.53      matthieu 1636:
1.96      deraadt  1637: <p>
1.53      matthieu 1638: <ul>
1.294     david    1639: <li><a href="errata23.html#bootpd">Nov 27, 1998: There is a remotely exploitable
1.81      deraadt  1640:        problem in bootpd(8). (patch included).</a>
1.294     david    1641: <li><a href="errata23.html#tcpfix">Nov 13, 1998: There is a remote machine lockup
1.78      deraadt  1642:        bug in the TCP decoding kernel. (patch included).</a>
1.294     david    1643: <li><a href="errata23.html#resolver">August 31, 1998: A benign looking resolver
1.190     mpech    1644:        buffer overflow bug was re-introduced accidentally (patches included).</a>
1.294     david    1645: <li><a href="errata23.html#chpass">Aug 2, 1998:
1.190     mpech    1646:        chpass(1) has a file descriptor leak which allows an
                   1647:        attacker to modify /etc/master.passwd.</a>
1.294     david    1648: <li><a href="errata23.html#inetd">July 15, 1998: Inetd had a file descriptor leak.</a>
                   1649: <li><a href="errata23.html#fdalloc">Jul  2, 1998: setuid and setgid processes
1.72      deraadt  1650:        should not be executed with fd slots 0, 1, or 2 free.
                   1651:        (patch included).</a>
1.294     david    1652: <li><a href="errata23.html#xlib">June 6, 1998: Further problems with the X
1.71      deraadt  1653:        libraries (patches included).</a>
1.294     david    1654: <li><a href="errata23.html#kill">May 17, 1998: kill(2) of setuid/setgid target
1.66      deraadt  1655:        processes too permissive (4th revision patch included).</a>
1.294     david    1656: <li><a href="errata23.html#immutable">May 11, 1998: mmap() permits partial bypassing
1.60      deraadt  1657:        of immutable and append-only file flags. (patch included).</a>
1.294     david    1658: <li><a href="errata23.html#ipsec">May  5, 1998: Incorrect handling of IPSEC packets
1.190     mpech    1659:        if IPSEC is enabled (patch included).</a>
1.294     david    1660: <li><a href="errata23.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm and Xaw
1.58      deraadt  1661:        (CERT advisory VB-98.04) (patch included).</a>
1.53      matthieu 1662: </ul>
1.9       deraadt  1663:
1.106     deraadt  1664: <p>
                   1665: <li>
1.288     matthieu 1666: <a name="22"></a>
1.235     miod     1667:
1.294     david    1668: <h3><font color="#e00000">OpenBSD 2.2 Security Advisories</font></h3>
1.45      deraadt  1669: These are the OpenBSD 2.2 advisories.  All these problems are solved
1.294     david    1670: in <a href="23.html">OpenBSD 2.3</a>.  Some of these problems
1.45      deraadt  1671: still exist in other operating systems.  (The supplied patches are for
                   1672: OpenBSD 2.2; they may or may not work on OpenBSD 2.1).
1.9       deraadt  1673:
1.96      deraadt  1674: <p>
1.9       deraadt  1675: <ul>
1.294     david    1676: <li><a href="errata22.html#ipsec">May  5, 1998: Incorrect handling of IPSEC
1.72      deraadt  1677:        packets if IPSEC is enabled (patch included).</a>
1.294     david    1678: <li><a href="errata22.html#xterm-xaw">May  1, 1998: Buffer overflow in xterm
1.72      deraadt  1679:        and Xaw (CERT advisory VB-98.04) (patch included).</a>
1.294     david    1680: <li><a href="errata22.html#uucpd">Apr 22, 1998: Buffer overflow in uucpd
1.72      deraadt  1681:        (patch included).</a>
1.294     david    1682: <li><a href="errata22.html#rmjob">Apr 22, 1998: Buffer mismanagement in lprm
1.72      deraadt  1683:        (patch included).</a>
1.294     david    1684: <li><a href="errata22.html#ping">Mar 31, 1998: Overflow in ping -R (patch included).</a>
                   1685: <li><a href="errata22.html#named">Mar 30, 1998: Overflow in named fake-iquery
1.59      deraadt  1686:        (patch included).</a>
1.294     david    1687: <li><a href="errata22.html#mountd">Mar  2, 1998: Accidental NFS filesystem
1.72      deraadt  1688:        export (patch included).</a>
1.112     philen   1689: <li><a href="advisories/mmap.txt">Feb 26, 1998: Read-write mmap() flaw.</a>
1.294     david    1690:        Revision 3 of the patch is available <a href="errata22.html#mmap">here</a>
1.112     philen   1691: <li><a href="advisories/sourceroute.txt">Feb 19, 1998: Sourcerouted Packet
1.59      deraadt  1692:        Acceptance.</a>
1.294     david    1693:        A patch is available <a href="errata22.html#sourceroute">here</a>.
                   1694: <li><a href="errata22.html#ruserok">Feb 13, 1998: Setuid coredump &amp; Ruserok()
1.72      deraadt  1695:        flaw (patch included).</a>
1.294     david    1696: <li><a href="errata22.html#ldso">Feb  9, 1998: MIPS ld.so flaw (patch included).</a>
1.1       deraadt  1697: </ul>
                   1698:
1.106     deraadt  1699: <p>
                   1700: <li>
1.288     matthieu 1701: <a name="21"></a>
1.235     miod     1702:
1.294     david    1703: <h3><font color="#e00000">OpenBSD 2.1 Security Advisories</font></h3>
1.52      deraadt  1704: These are the OpenBSD 2.1 advisories.  All these problems are solved
1.294     david    1705: in <a href="22.html">OpenBSD 2.2</a>.  Some of these problems still
1.52      deraadt  1706: exist in other operating systems.  (If you are running OpenBSD 2.1, we
                   1707: would strongly recommend an upgrade to the newest release, as this
                   1708: patch list only attempts at fixing the most important security
                   1709: problems.  In particular, OpenBSD 2.2 fixes numerous localhost
                   1710: security problems.  Many of those problems were solved in ways which
                   1711: make it hard for us to provide patches).
                   1712:
1.96      deraadt  1713: <p>
1.52      deraadt  1714: <ul>
1.112     philen   1715: <li><a href="advisories/signals.txt">Sep 15, 1997: Deviant Signals (patch included)</a>
                   1716: <li><a href="advisories/rfork.txt">Aug  2, 1997: Rfork() system call flaw
1.59      deraadt  1717:        (patch included)</a>
1.112     philen   1718: <li><a href="advisories/procfs.txt">Jun 24, 1997: Procfs flaws (patch included)</a>
1.52      deraadt  1719: </ul>
1.51      deraadt  1720:
1.106     deraadt  1721: <p>
                   1722: <li>
1.288     matthieu 1723: <a name="20"></a>
1.235     miod     1724:
1.294     david    1725: <h3><font color="#e00000">OpenBSD 2.0 Security Advisories</font></h3>
1.99      deraadt  1726: These are the OpenBSD 2.0 advisories.  All these problems are solved
1.294     david    1727: in <a href="21.html">OpenBSD 2.1</a>.  Some of these problems still
1.99      deraadt  1728: exist in other operating systems.  (If you are running OpenBSD 2.0, we
                   1729: commend you for being there back in the old days!, but you're really
                   1730: missing out if you don't install a new version!)
                   1731:
                   1732: <p>
                   1733: <ul>
1.112     philen   1734: <li><a href="advisories/res_random.txt">April 22, 1997: Predictable IDs in the
1.99      deraadt  1735:        resolver (patch included)</a>
                   1736: <li>Many others... if people can hunt them down, please let me know
                   1737:        and we'll put them up here.
                   1738: </ul>
1.51      deraadt  1739: <p>
1.106     deraadt  1740:
1.288     matthieu 1741: <a name="watching"></a>
1.294     david    1742: <li><h3><font color="#e00000">Watching our Changes</font></h3><p>
1.106     deraadt  1743:
1.21      deraadt  1744: Since we take a proactive stance with security, we are continually
                   1745: finding and fixing new security problems.  Not all of these problems
1.80      espie    1746: get widely reported because (as stated earlier) many of them are not
1.45      deraadt  1747: confirmed to be exploitable; many simple bugs we fix do turn out to
                   1748: have security consequences we could not predict.  We do not have the
                   1749: time resources to make these changes available in the above format.<p>
1.21      deraadt  1750:
                   1751: Thus there are usually minor security fixes in the current source code
                   1752: beyond the previous major OpenBSD release.  We make a limited
1.45      deraadt  1753: guarantee that these problems are of minimal impact and unproven
1.44      ian      1754: exploitability.  If we discover that a problem definitely matters for
1.45      deraadt  1755: security, patches will show up here <strong>VERY</strong> quickly.<p>
1.21      deraadt  1756:
1.45      deraadt  1757: People who are really concerned with security can do a number of
                   1758: things:<p>
1.21      deraadt  1759:
                   1760: <ul>
                   1761: <li>If you understand security issues, watch our
1.294     david    1762:        <a href="mail.html">source-changes mailing list</a> and keep an
1.23      deraadt  1763:        eye out for things which appear security related.  Since
1.21      deraadt  1764:        exploitability is not proven for many of the fixes we make,
                   1765:        do not expect the relevant commit message to say "SECURITY FIX!".
                   1766:        If a problem is proven and serious, a patch will be available
                   1767:        here very shortly after.
1.161     horacio  1768: <li>In addition to source changes, you can watch our <a href="mail.html">
1.160     ericj    1769:        security-announce mailing list</a> which will notify you for every
1.186     ian      1770:        security related item that the OpenBSD team deems as a possible threat,
1.160     ericj    1771:        and instruct you on how to patch the problem.
1.21      deraadt  1772: <li>Track our current source code tree, and teach yourself how to do a
1.29      deraadt  1773:        complete system build from time to time (read /usr/src/Makefile
                   1774:        carefully).  Users can make the assumption that the current
                   1775:        source tree always has stronger security than the previous release.
1.45      deraadt  1776:        However, building your own system from source code is not trivial;
1.265     miod     1777:        it is nearly 600MB of source code, and problems do occur as we
1.45      deraadt  1778:        transition between major releases.
1.115     ericj    1779: <li>Install a binary snapshot for your
1.80      espie    1780:        architecture, which are made available fairly often.  For
1.29      deraadt  1781:        instance, an i386 snapshot is typically made available weekly.
1.21      deraadt  1782: </ul>
                   1783:
1.9       deraadt  1784: <p>
1.288     matthieu 1785: <a name="reporting"></a>
1.294     david    1786: <li><h3><font color="#e00000">Reporting problems</font></h3><p>
1.3       deraadt  1787:
1.5       deraadt  1788: <p> If you find a new security problem, you can mail it to
1.294     david    1789: <a href="mailto:deraadt@openbsd.org">deraadt@openbsd.org</a>.
1.7       deraadt  1790: <br>
1.5       deraadt  1791: If you wish to PGP encode it (but please only do so if privacy is very
1.112     philen   1792: urgent, since it is inconvenient) use this <a href="advisories/pgpkey.txt">pgp key</a>.
1.5       deraadt  1793:
1.107     deraadt  1794: <p>
1.288     matthieu 1795: <a name="papers"></a>
1.294     david    1796: <li><h3><font color="#e00000">Further Reading</font></h3><p>
1.107     deraadt  1797:
                   1798: A number of papers have been written by OpenBSD team members, about security
                   1799: related changes they have done in OpenBSD.  The postscript versions of these
1.108     deraadt  1800: documents are available as follows.<p>
1.107     deraadt  1801:
                   1802: <ul>
1.113     deraadt  1803: <li>A Future-Adaptable Password Scheme.<br>
1.294     david    1804:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1805:     by <a href="mailto:provos@openbsd.org">Niels Provos</a>,
                   1806:     <a href="mailto:dm@openbsd.org">David Mazieres</a>.<br>
                   1807:     <a href="papers/bcrypt-paper.ps">paper</a> and
                   1808:     <a href="papers/bcrypt-slides.ps">slides</a>.
1.113     deraadt  1809: <p>
                   1810: <li>Cryptography in OpenBSD: An Overview.<br>
1.294     david    1811:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1812:     by <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>,
                   1813:     <a href="mailto:niklas@openbsd.org">Niklas Hallqvist</a>,
                   1814:     <a href="mailto:art@openbsd.org">Artur Grabowski</a>,
                   1815:     <a href="mailto:angelos@openbsd.org">Angelos D. Keromytis</a>,
                   1816:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1817:     <a href="papers/crypt-paper.ps">paper</a> and
                   1818:     <a href="papers/crypt-slides.ps">slides</a>.
1.113     deraadt  1819: <p>
                   1820: <li>strlcpy and strlcat -- consistent, safe, string copy and concatenation.<br>
1.294     david    1821:     <a href="events.html#usenix99">Usenix 1999</a>,
                   1822:     by <a href="mailto:millert@openbsd.org">Todd C. Miller</a>,
                   1823:     <a href="mailto:deraadt@openbsd.org">Theo de Raadt</a>.<br>
                   1824:     <a href="papers/strlcpy-paper.ps">paper</a> and
                   1825:     <a href="papers/strlcpy-slides.ps">slides</a>.
1.113     deraadt  1826: <p>
1.118     deraadt  1827: <li>Dealing with Public Ethernet Jacks-Switches, Gateways, and Authentication.<br>
1.294     david    1828:     <a href="events.html#lisa99">LISA 1999</a>,
                   1829:     by <a href="mailto:beck@openbsd.org">Bob Beck</a>.<br>
                   1830:     <a href="papers/authgw-paper.ps">paper</a> and
                   1831:     <a href="papers/authgw-slides.ps">slides</a>.
1.118     deraadt  1832: <p>
1.153     jufi     1833: <li>Encrypting Virtual Memory<br>
1.294     david    1834:     <a href="events.html#sec2000">Usenix Security 2000</a>,
                   1835:     <a href="mailto:provos@openbsd.org">Niels Provos</a>.<br>
                   1836:     <a href="papers/swapencrypt.ps">paper</a> and
                   1837:     <a href="papers/swapencrypt-slides.ps">slides</a>.
1.142     deraadt  1838: <p>
1.107     deraadt  1839: </ul>
1.294     david    1840: </ul>
1.106     deraadt  1841:
1.2       deraadt  1842: <hr>
1.294     david    1843: <a href="index.html"><img height=24 width=24 src="back.gif" border=0 alt="OpenBSD"></a>
                   1844: <a href="mailto:www@openbsd.org">www@openbsd.org</a>
1.24      deraadt  1845: <br>
1.388   ! miod     1846: <small>$OpenBSD: security.html,v 1.387 2011/05/01 15:24:14 miod Exp $</small>
1.1       deraadt  1847:
1.24      deraadt  1848: </body>
                   1849: </html>