BSDSec

deadsimple BSD Security Advisories and Announcements

OpenBSD Errata: February 24th, 2021 (pffrag)

Errata patches for the kernel have been released for OpenBSD 6.7 and 6.8.

A sequence of overlapping IPv4 fragments could crash the kernel in
pf due to an assertion.

Binary updates for the amd64, i386, and arm64 platforms are available via
the syspatch utility. Source code patches can be found on the respective
errata page:

  https://www.openbsd.org/errata67.html
  https://www.openbsd.org/errata68.html

As these affect the kernel, a reboot will be needed after patching.