From owner-freebsd-security@freebsd.org Tue Sep 29 18:39:42 2015 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6BE32A0C94A for ; Tue, 29 Sep 2015 18:39:42 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id 57CFB15B7; Tue, 29 Sep 2015 18:39:42 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 1035) id 569F311FD; Tue, 29 Sep 2015 18:39:42 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20150929183942.569F311FD@freefall.freebsd.org> Date: Tue, 29 Sep 2015 18:39:42 +0000 (UTC) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.20 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 29 Sep 2015 18:39:42 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-15:24.rpcbind Security Advisory The FreeBSD Project Topic: rpcbind(8) remote denial of service Category: core Module: rpcbind Announced: 2015-09-29 Affects: All supported versions of FreeBSD. Corrected: 2015-09-29 18:06:27 UTC (stable/10, 10.2-STABLE) 2015-09-29 18:07:18 UTC (releng/10.2, 10.2-RELEASE-p4) 2015-09-29 18:07:18 UTC (releng/10.1, 10.1-RELEASE-p21) 2015-09-29 18:06:27 UTC (stable/9, 9.3-STABLE) 2015-09-29 18:07:18 UTC (releng/9.3, 9.3-RELEASE-p27) CVE Name: CVE-2015-7236 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background Sun RPC is a remote procedure call framework which allows clients to invoke procedures in a server process over a network transparently. The rpcbind(8) utility is a server that converts RPC program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine. The Sun RPC framework uses a netbuf structure to represent the transport specific form of a universal transport address. The structure is expected to be opaque to consumers. In the current implementation, the structure contains a pointer to a buffer that holds the actual address. II. Problem Description In rpcbind(8), netbuf structures are copied directly, which would result in two netbuf structures that reference to one shared address buffer. When one of the two netbuf structures is freed, access to the other netbuf structure would result in an undefined result that may crash the rpcbind(8) daemon. III. Impact A remote attacker who can send specifically crafted packets to the rpcbind(8) daemon can cause it to crash, resulting in a denial of service condition. IV. Workaround No workaround is available, but systems that do not provide the rpcbind(8) service to untrusted systems, or do not provide any RPC services are not vulnerable. On FreeBSD, typical RPC based services includes NIS and NFS. Alternatively, rpcbind(8) can be configured to bind on specific IP address(es) by using the '-h' option. This may be used to reduce the attack vector when the system has multiple network interfaces and when some of them would face an untrusted network. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Restart the applicable daemons, or reboot the system. Because rpcbind(8) is an essential service to all RPC service daemons, these daemons may also need to be restarted. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Restart the applicable daemons, or reboot the system. Because rpcbind(8) is an essential service to all RPC service daemons, these daemons may also need to be restarted. 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-15:24/rpcbind.patch # fetch https://security.FreeBSD.org/patches/SA-15:24/rpcbind.patch.asc # gpg --verify rpcbind.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart the applicable daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/9/ r288384 releng/9.3/ r288385 stable/10/ r288384 releng/10.1/ r288385 releng/10.2/ r288385 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.8 (FreeBSD) iQIcBAEBCgAGBQJWCtQJAAoJEO1n7NZdz2rnqrcQAMpVQGhgOE2Qz7seLSeKyorU lYjMQteAxsYFF7t6BCQxMcfnKVYS9fTUwega6bvBMVQqG7bWg3IKr/esH/pExC22 XbVemdOKot63Qvu+qdQ33DMr0mb4B9NqWQDV4cFu2sj1yHtZjwufFsvTDC8B89Za OfJsKrdxFbR57uOPnm1jhbb/m46O2q6HnD0GsPCXAA9SWAAk6hrjtVsRURjs654e iuHa6umSADKeVj0FYiFOyrBM0FgyxmSpBikJD3aaLJa1qCFTPDrGG29283krtSlp JgbWm0+dj9O6pl9NapuE2dKtXmp/bdjLzWKnj2qDWMpsX31uqLFSzcP6/AxxiIiI S9Uvb9ucQJRqidJ5jgQkicLd7IIM20HWXOltA4uMovoqF8xOVkCyLZ5Nyg4Yiueg vsjQ5lQipsOJQBtDO11HjLhZTm4a8c3pHASt0HadvxstNYjB0Kqtm2YySQGdk9H/ /mvjsWE227fJkqwayBlmUviOX39Cz/9AzpkPtaQYsYKNUEOy0hr04i/yIF40RH/Z wIChfTR10KkRvr4dAWT7Kg2bm2Xd0Gs6bEI5YX3PE3aROVwnwmVWCd/rpdkrnVsV Pi5MWtPHNATPwRa2UmKbYtwB9mF3GXuBOSssW3K+DfPS+0/ZfYa5CedyeHA3aDGW f5ih6/YFCvSB/NURgvcU =WO98 -----END PGP SIGNATURE-----