From owner-freebsd-security-notifications@FreeBSD.ORG Wed Jul 27 08:50:55 2005 Return-Path: X-Original-To: freebsd-security-notifications@freebsd.org Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id CA39816A41F; Wed, 27 Jul 2005 08:50:55 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1111543D49; Wed, 27 Jul 2005 08:50:55 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.3/8.13.3) with ESMTP id j6R8osYe080317; Wed, 27 Jul 2005 08:50:54 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.3/8.13.1/Submit) id j6R8osFD080316; Wed, 27 Jul 2005 08:50:54 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 27 Jul 2005 08:50:54 GMT Message-Id: <200507270850.j6R8osFD080316@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-05:18.zlib X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2005 08:50:56 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:18.zlib Security Advisory The FreeBSD Project Topic: Buffer overflow in zlib Category: core Module: libz Announced: 2005-07-27 Credits: Markus Oberhumer Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2) 2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE) 2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6) 2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20) CVE Name: CAN-2005-1849 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . NOTE WELL: The issue discussed in this advisory is distinct from the issue discussed in the earlier advisory FreeBSD-SA-05:16.zlib, although the impact is very similar. I. Background zlib is a compression library used by numerous applications to provide data compression/decompression routines. II. Problem Description A fixed-size buffer is used in the decompression of data streams. Due to erronous analysis performed when zlib was written, this buffer, which was belived to be sufficiently large to handle any possible input stream, is in fact too small. III. Impact A carefully constructed compressed data stream can result in zlib overwriting some data structures. This may cause applications to halt, resulting in a denial of service; or it may result in an attacker gaining elevated privileges. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 5-STABLE, or to the RELENG_5_4 or RELENG_5_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 5.3, and 5.4 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:18/zlib.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:18/zlib.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libz/ # make obj && make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_5 src/lib/libz/inftrees.h 1.1.1.5.2.1 RELENG_5_4 src/UPDATING 1.342.2.24.2.15 src/sys/conf/newvers.sh 1.62.2.18.2.11 src/lib/libz/inftrees.h 1.1.1.5.6.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.23 src/sys/conf/newvers.sh 1.62.2.15.2.25 src/lib/libz/inftrees.h 1.1.1.5.4.1 RELENG_6 src/lib/libz/inftrees.h 1.1.1.5.8.1 - ------------------------------------------------------------------------- VII. References http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1849 The latest revision of this advisory is available at ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:18.zlib.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (FreeBSD) iD4DBQFC50oLFdaIBMps37IRAg/1AJjTCluaNxJuBbSalLtgF34iey8DAJ9BGJmr 9NNdJfcjbm4qucvUYdsOqA== =XDop -----END PGP SIGNATURE----- From owner-freebsd-security-notifications@FreeBSD.ORG Wed Jul 27 08:51:02 2005 Return-Path: X-Original-To: freebsd-security-notifications@freebsd.org Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 689EC16A428; Wed, 27 Jul 2005 08:51:02 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id C1F6443D4C; Wed, 27 Jul 2005 08:51:00 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.3/8.13.3) with ESMTP id j6R8p0ht080360; Wed, 27 Jul 2005 08:51:00 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.3/8.13.1/Submit) id j6R8oxuC080357; Wed, 27 Jul 2005 08:50:59 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 27 Jul 2005 08:50:59 GMT Message-Id: <200507270850.j6R8oxuC080357@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-05:19.ipsec X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 27 Jul 2005 08:51:02 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-05:19.ipsec Security Advisory The FreeBSD Project Topic: Incorrect key usage in AES-XCBC-MAC Category: core Module: netinet6 Announced: 2005-07-27 Credits: Yukiyo Akisada, Yokogawa Electric Corporation Affects: FreeBSD 5.3, FreeBSD 5.4 Corrected: 2005-07-27 08:41:44 UTC (RELENG_6, 6.0-BETA2) 2005-07-27 08:41:56 UTC (RELENG_5, 5.4-STABLE) 2005-07-27 08:42:16 UTC (RELENG_5_4, 5.4-RELEASE-p6) 2005-07-27 08:42:38 UTC (RELENG_5_3, 5.3-RELEASE-p20) CVE Name: CAN-2005-2359 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background IPsec is a security protocol for the Internet Protocol networking layer. It provides a combination of encryption and authentication of system, using several possible cryptography algorithms. II. Problem Description A programming error in the implementation of the AES-XCBC-MAC algorithm for authentication resulted in a constant key being used instead of the key specified by the system administrator. III. Impact If the AES-XCBC-MAC algorithm is used for authentication in the absence of any encryption, then an attacker may be able to forge packets which appear to originate from a different system and thereby succeed in establishing an IPsec session. If access to sensitive information or systems is controlled based on the identity of the source system, this may result in information disclosure or privilege escalation. IV. Workaround Do not use the AES-XCBC-MAC algorithm for authentication, or use it together with some form of IPsec encryption. Systems which do not use IPsec, use other algorithms, or have IPsec encryption enabled are unaffected by this issue. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 5-STABLE, or to the RELENG_5_4 or RELENG_5_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 5.3 and 5.4 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:19/ipsec.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:19/ipsec.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_5 src/sys/netinet6/ah_aesxcbcmac.c 1.1.4.2 RELENG_5_4 src/UPDATING 1.342.2.24.2.15 src/sys/conf/newvers.sh 1.62.2.18.2.11 src/sys/netinet6/ah_aesxcbcmac.c 1.1.4.1.2.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.23 src/sys/conf/newvers.sh 1.62.2.15.2.25 src/sys/netinet6/ah_aesxcbcmac.c 1.1.6.1 RELENG_6 src/sys/netinet6/ah_aesxcbcmac.c 1.2.2.1 - ------------------------------------------------------------------------- VII. References http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2359 The latest revision of this advisory is available at ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:19.ipsec.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (FreeBSD) iD8DBQFC50oTFdaIBMps37IRAt3IAJ9tqRnoO5+6u/+3Nn8/Cos1cS1/ygCdHmzs +LPbiS3Bye0Vdvssh7b6vYE= =v16f -----END PGP SIGNATURE-----