BSDSec

deadsimple BSD Security Advisories and Announcements

OpenBSD Errata: October 4th, 2017 (xrstor_resume)

Errata patches have been released for OpenBSD 6.1 and 6.0.

A kernel executable address was leaked to userland.

Binary updates for the amd64 platform are available via the syspatch
utility. Source code patches can be found on the respective errata
pages:

  https://www.openbsd.org/errata60.html
  https://www.openbsd.org/errata61.html

As this affects the kernel, a reboot will be needed after patching.