From owner-freebsd-security-notifications@FreeBSD.ORG Fri Oct 2 20:11:57 2009 Return-Path: Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 652871065693; Fri, 2 Oct 2009 20:11:57 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 51FA08FC19; Fri, 2 Oct 2009 20:11:57 +0000 (UTC) Received: from freefall.freebsd.org (simon@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n92KBvVn003902; Fri, 2 Oct 2009 20:11:57 GMT (envelope-from security-advisories@freebsd.org) Received: (from simon@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n92KBvtl003901; Fri, 2 Oct 2009 20:11:57 GMT (envelope-from security-advisories@freebsd.org) Date: Fri, 2 Oct 2009 20:11:57 GMT Message-Id: <200910022011.n92KBvtl003901@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: simon set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-09:13.pipe X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 02 Oct 2009 20:11:57 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:13.pipe Security Advisory The FreeBSD Project Topic: kqueue pipe race conditions Category: core Module: kern Announced: 2009-10-02 Credits: Przemyslaw Frasunek Affects: FreeBSD 6.x Corrected: 2009-10-02 18:09:56 UTC (RELENG_6, 6.4-STABLE) 2009-10-02 18:09:56 UTC (RELENG_6_4, 6.4-RELEASE-p7) 2009-10-02 18:09:56 UTC (RELENG_6_3, 6.3-RELEASE-p13) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background Pipes are a form of inter-process communication (IPC) provided by the FreeBSD kernel. kqueue is an event management API that applications can use to monitor pipes and other kernel services. II. Problem Description A race condition exists in the pipe close() code relating to kqueues, causing use-after-free for kernel memory, which may lead to an exploitable NULL pointer vulnerability in the kernel, kernel memory corruption, and other unpredictable results. III. Impact Successful exploitation of the race condition can lead to local kernel privilege escalation, kernel data corruption and/or crash. To exploit this vulnerability, an attacker must be able to run code on the target system. IV. Workaround An errata notice, FreeBSD-EN-09:05.null has been released simultaneously to this advisory, and contains a kernel patch implementing a workaround for a more broad class of vulnerabilities. However, prior to those changes, no workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or to the RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3 and 6.4. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-09:13/pipe.patch # fetch http://security.FreeBSD.org/patches/SA-09:13/pipe.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/sys/kern/kern_event.c 1.93.2.7 src/sys/kern/kern_fork.c 1.252.2.8 src/sys/kern/sys_pipe.c 1.184.2.6 src/sys/sys/event.h 1.32.2.1 src/sys/sys/pipe.h 1.29.2.1 RELENG_6_4 src/UPDATING 1.416.2.40.2.11 src/sys/conf/newvers.sh 1.69.2.18.2.13 src/sys/kern/kern_event.c 1.93.2.6.6.2 src/sys/kern/kern_fork.c 1.252.2.7.4.2 src/sys/kern/sys_pipe.c 1.184.2.4.2.3 src/sys/sys/event.h 1.32.12.2 src/sys/sys/pipe.h 1.29.16.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.18 src/sys/conf/newvers.sh 1.69.2.15.2.17 src/sys/kern/kern_event.c 1.93.2.6.4.1 src/sys/kern/kern_fork.c 1.252.2.7.2.1 src/sys/kern/sys_pipe.c 1.184.2.2.6.3 src/sys/sys/event.h 1.32.10.1 src/sys/sys/pipe.h 1.29.12.1 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r197715 releng/6.4/ r197715 releng/6.3/ r197715 - ------------------------------------------------------------------------- VII. References http://svn.freebsd.org/viewvc/base?view=revision&revision=179243 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:13.pipe.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (FreeBSD) iD8DBQFKxlthFdaIBMps37IRAlk2AJ9mUrNPd1RMztbzO4w7g+AxosqJzgCgmr5l FKxrbF0G4v9P6SyyfAdVOFY= =TWhC -----END PGP SIGNATURE----- From owner-freebsd-security-notifications@FreeBSD.ORG Fri Oct 2 20:12:05 2009 Return-Path: Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 41CE010656E5; Fri, 2 Oct 2009 20:12:05 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 2E8728FC21; Fri, 2 Oct 2009 20:12:05 +0000 (UTC) Received: from freefall.freebsd.org (simon@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n92KC5nC003965; Fri, 2 Oct 2009 20:12:05 GMT (envelope-from security-advisories@freebsd.org) Received: (from simon@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n92KC5aJ003962; Fri, 2 Oct 2009 20:12:05 GMT (envelope-from security-advisories@freebsd.org) Date: Fri, 2 Oct 2009 20:12:05 GMT Message-Id: <200910022012.n92KC5aJ003962@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: simon set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-09:14.devfs X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 02 Oct 2009 20:12:05 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:14.devfs Security Advisory The FreeBSD Project Topic: Devfs / VFS NULL pointer race condition Category: core Module: kern Announced: 2009-10-02 Credits: Przemyslaw Frasunek Affects: FreeBSD 6.x and 7.x Corrected: 2009-05-18 10:41:59 UTC (RELENG_7, 7.2-STABLE) 2009-10-02 18:09:56 UTC (RELENG_7_2, 7.2-RELEASE-p4) 2009-10-02 18:09:56 UTC (RELENG_7_1, 7.1-RELEASE-p8) 2009-10-02 18:09:56 UTC (RELENG_6, 6.4-STABLE) 2009-10-02 18:09:56 UTC (RELENG_6_4, 6.4-RELEASE-p7) 2009-10-02 18:09:56 UTC (RELENG_6_3, 6.3-RELEASE-p13) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The device file system (devfs) provides access to system devices, such as storage devices and serial ports, via the file system namespace. VFS is the Virtual File System, which abstracts file system operations in the kernel from the actual underlying file system. II. Problem Description Due to the interaction between devfs and VFS, a race condition exists where the kernel might dereference a NULL pointer. III. Impact Successful exploitation of the race condition can lead to local kernel privilege escalation, kernel data corruption and/or crash. To exploit this vulnerability, an attacker must be able to run code with user privileges on the target system. IV. Workaround An errata note, FreeBSD-EN-09:05.null has been released simultaneously to this advisory, and contains a kernel patch implementing a workaround for a more broad class of vulnerabilities. However, prior to those changes, no workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_2, RELENG_7_1, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.1, and 7.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 6.x] # fetch http://security.FreeBSD.org/patches/SA-09:14/devfs6.patch # fetch http://security.FreeBSD.org/patches/SA-09:14/devfs6.patch.asc [FreeBSD 7.x] # fetch http://security.FreeBSD.org/patches/SA-09:14/devfs7.patch # fetch http://security.FreeBSD.org/patches/SA-09:14/devfs7.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/sys/fs/devfs/devfs_vnops.c 1.114.2.17 RELENG_6_4 src/UPDATING 1.416.2.40.2.11 src/sys/conf/newvers.sh 1.69.2.18.2.13 src/sys/fs/devfs/devfs_vnops.c 1.114.2.16.2.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.18 src/sys/conf/newvers.sh 1.69.2.15.2.17 src/sys/fs/devfs/devfs_vnops.c 1.114.2.15.2.1 RELENG_7 src/sys/fs/devfs/devfs_vnops.c 1.149.2.9 RELENG_7_2 src/UPDATING 1.507.2.23.2.7 src/sys/conf/newvers.sh 1.72.2.11.2.8 src/sys/fs/devfs/devfs_vnops.c 1.149.2.8.2.2 RELENG_7_1 src/UPDATING 1.507.2.13.2.11 src/sys/conf/newvers.sh 1.72.2.9.2.12 src/sys/fs/devfs/devfs_vnops.c 1.149.2.4.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r197715 releng/6.4/ r197715 releng/6.3/ r197715 stable/7/ r192301 releng/7.2/ r197715 releng/7.1/ r197715 - ------------------------------------------------------------------------- VII. References The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:14.devfs.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (FreeBSD) iD8DBQFKxltlFdaIBMps37IRAp4zAJwJEwIySGqxH4EXwc0wjkDXlcTb1wCfTltO Syds53GSM0YbsMNUVMGsLaU= =exPZ -----END PGP SIGNATURE-----