From owner-freebsd-announce@FreeBSD.ORG Tue May 30 22:28:23 2006 Return-Path: X-Original-To: announce@FreeBSD.org Delivered-To: freebsd-announce@FreeBSD.ORG Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 395D916A52A for ; Tue, 30 May 2006 22:28:23 +0000 (UTC) (envelope-from murray@freebsdmall.com) Received: from mail.freebsdmall.com (69.50.233.168.ip.nectartech.com [69.50.233.168]) by mx1.FreeBSD.org (Postfix) with ESMTP id DCB1243D46 for ; Tue, 30 May 2006 22:28:21 +0000 (GMT) (envelope-from murray@freebsdmall.com) Received: by mail.freebsdmall.com (Postfix, from userid 2074) id 9F32F1D6DB31; Tue, 30 May 2006 15:28:21 -0700 (PDT) Date: Tue, 30 May 2006 15:28:21 -0700 From: Murray Stokely To: announce@FreeBSD.org Message-ID: <20060530222821.GC15706@freebsdmall.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline X-GPG-Key-ID: 1024D/0E451F7D X-GPG-Key-Fingerprint: E2CA 411D DD44 53FD BB4B 3CB5 B4D7 10A2 0E45 1F7D User-Agent: Mutt/1.5.11 Cc: Subject: [FreeBSD-Announce] FreeBSD Summer of Code Projects Announced X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 30 May 2006 22:28:24 -0000 The FreeBSD Project is pleased to announce its participation in the Google Summer of Code program designed to introduce students to open source software development. The FreeBSD Project received over 120 applications, amongst which 14 projects have been selected for funding. Unfortunately, due to the limited number of spots available, we were unable to fund many first rate applications. However, we encourage students to work together with us all year round. The FreeBSD Project is always willing to help students learn more about operating system development through our normal community mailing lists and development forums. Contributing to an open source software project is a valuable component of a computer science education and great preparation for a career in software development. More information about the student projects is available from the FreeBSD Summer of Code Wiki here : http://wikitest.freebsd.org/SummerOfCode2006 The Wiki will soon be updated with information about downloading the work in progress with CVSup. We'd like to close by thanking Google for their generosity and congratulating the 14 talented students below. - The FreeBSD Summer of Code Mentors -- Student: Spencer Whitman Summary: K - The Kernel meta-language Mentor: Poul-Henning Kamp Student: Shteryana Sotirova Shopova Summary: Integrated SNMP monitoring Mentor: Bjoern Alexander Zeeb Student: Clement Lecigne Summary: IPv6 stack vulnerabilities Mentor: George Neville-Neil Student: Roman Divacky Summary: Linux emulator Mentor: Alexander Leidinger Student: ADAM David Alan Martin Summary: AutoFS on FreeBSD 6 Mentor: Benno Rice Student: Gabor Kovesdan Summary: Improving FreeBSD Ports Collection Mentor: Erwin Lansing Student: Ryan Beasley Summary: Syncing with the 4Front Technologies OSS v4 API Mentor: Ariff Abdullah Student: Paolo Pisati Summary: Study, analyze and improve the interrupt handling infrastructure in FreeBSD Mentor: John Baldwin Student: Yuan, Jue Summary: Integrate Xen Support to FreeBSD Mentor: Kip Macy Student: Christopher Jones Summary: Jail Resource Limits etc Mentor: Kip Macy Student: Michael Bushkov Summary: Nss-LDAP importing and nsswitch subsystem improvement Mentor: Hajimu UMEMOTO Student: Markus Boelter Summary: Bundled PXE Installer Mentor: Paul Saab Student: Dongmei Liu Summary: Provide a set of default SeBSD policy for many common network services on FreeBSD 6.0, develop a policy analyse tool and a policy configure tools for SeBSD Mentor: Mike Silbersack Student: Ivan Voras Summary: FreeBSD GEOM Storage Virtualisation Layer (gvirstor) Mentor: Pawel Jakub Dawidek From owner-freebsd-announce@FreeBSD.ORG Wed May 31 22:50:42 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A491116A998; Wed, 31 May 2006 22:50:42 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id DFE2F43D46; Wed, 31 May 2006 22:50:41 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k4VMofjT086228; Wed, 31 May 2006 22:50:41 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k4VMof9M086226; Wed, 31 May 2006 22:50:41 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 31 May 2006 22:50:41 GMT Message-Id: <200605312250.k4VMof9M086226@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:15.ypserv X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2006 22:50:47 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:15.ypserv Security Advisory The FreeBSD Project Topic: Inoperative access controls in ypserv(8) Category: core Module: ypserv Announced: 2006-05-31 Credits: Hokan Affects: All FreeBSD 5.x and FreeBSD 6.x releases Corrected: 2006-05-31 22:31:21 UTC (RELENG_6, 6.1-STABLE) 2006-05-31 22:31:42 UTC (RELENG_6_1, 6.1-RELEASE-p1) 2006-05-31 22:32:04 UTC (RELENG_6_0, 6.0-RELEASE-p8) 2006-05-31 22:32:22 UTC (RELENG_5, 5.5-STABLE) 2006-05-31 22:32:49 UTC (RELENG_5_5, 5.5-RELEASE-p1) 2006-05-31 22:33:17 UTC (RELENG_5_4, 5.4-RELEASE-p15) 2006-05-31 22:33:41 UTC (RELENG_5_3, 5.3-RELEASE-p30) CVE Name: CVE-2006-2655 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The ypserv(8) utility is a server which distributes NIS databases to client systems within an NIS domain. II. Problem Description There are two documented methods of restricting access to NIS maps through ypserv(8): through the use of the /var/yp/securenets file, and through the /etc/hosts.allow file. While both mechanisms are implemented in the server, a change in the build process caused the "securenets" access restrictions to be inadvertantly disabled. III. Impact ypserv(8) will not load or process any of the networks or hosts specified in the /var/yp/securenets file, rendering those access controls ineffective. IV. Workaround One possible workaround is to use /etc/hosts.allow for access control, as shown by examples in that file. Another workaround is to use a firewall (e.g., ipfw(4), ipf(4), or pf(4)) to limit access to RPC functions from untrusted systems or networks, but due to the complexities of RPC, it might be difficult to create a set of firewall rules which accomplish this without blocking all access to the machine in question. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 5-STABLE or 6-STABLE, or to the RELENG_6_1, RELENG_6_0, RELENG_5_5, RELENG_5_4, or RELENG_5_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 5.3, 5.4, 5.5, 6.0, and 6.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-06:15/ypserv.patch # fetch http://security.FreeBSD.org/patches/SA-06:15/ypserv.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.sbin/ypserv # make obj && make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_5 src/usr.sbin/ypserv/yp_access.c 1.22.6.1 RELENG_5_5 src/UPDATING 1.342.2.35.2.1 src/sys/conf/newvers.sh 1.62.2.21.2.3 src/usr.sbin/ypserv/yp_access.c 1.22.18.1 RELENG_5_4 src/UPDATING 1.342.2.24.2.24 src/sys/conf/newvers.sh 1.62.2.18.2.20 src/usr.sbin/ypserv/yp_access.c 1.22.10.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.33 src/sys/conf/newvers.sh 1.62.2.15.2.35 src/usr.sbin/ypserv/yp_access.c 1.22.8.1 RELENG_6 src/usr.sbin/ypserv/yp_access.c 1.22.12.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.3 src/sys/conf/newvers.sh 1.69.2.11.2.3 src/usr.sbin/ypserv/yp_access.c 1.22.16.1 RELENG_6_0 src/UPDATING 1.416.2.3.2.13 src/sys/conf/newvers.sh 1.69.2.8.2.9 src/usr.sbin/ypserv/yp_access.c 1.22.14.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2655 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-06:15.ypserv.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (FreeBSD) iD8DBQFEfhuUFdaIBMps37IRAhH5AJ9cpTLcR+aWSRPUa1zUDYThhKDqowCggYr1 4OyjFHW/C+NB9nMIX8Wf7IE= =NNUN -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Wed May 31 22:50:48 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 813AC16AA1B; Wed, 31 May 2006 22:50:48 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8C3EC43D48; Wed, 31 May 2006 22:50:47 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k4VMoleS086270; Wed, 31 May 2006 22:50:47 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k4VMolZP086268; Wed, 31 May 2006 22:50:47 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 31 May 2006 22:50:47 GMT Message-Id: <200605312250.k4VMolZP086268@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:16.smbfs X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 31 May 2006 22:50:52 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:16.smbfs Security Advisory The FreeBSD Project Topic: smbfs chroot escape Category: core Module: smbfs Announced: 2006-05-31 Credits: Mark Moseley Affects: All FreeBSD releases. Corrected: 2006-05-31 22:31:21 UTC (RELENG_6, 6.1-STABLE) 2006-05-31 22:31:42 UTC (RELENG_6_1, 6.1-RELEASE-p1) 2006-05-31 22:32:04 UTC (RELENG_6_0, 6.0-RELEASE-p8) 2006-05-31 22:32:22 UTC (RELENG_5, 5.5-STABLE) 2006-05-31 22:32:49 UTC (RELENG_5_5, 5.5-RELEASE-p1) 2006-05-31 22:33:17 UTC (RELENG_5_4, 5.4-RELEASE-p15) 2006-05-31 22:33:41 UTC (RELENG_5_3, 5.3-RELEASE-p30) 2006-05-31 22:34:32 UTC (RELENG_4, 4.11-STABLE) 2006-05-31 22:34:53 UTC (RELENG_4_11, 4.11-RELEASE-p18) 2006-05-31 22:35:32 UTC (RELENG_4_10, 4.10-RELEASE-p24) CVE Name: CVE-2006-2654 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background smbfs is a network file-system used to access file servers using the SMB/CIFS protocol. chroot(2) is system call designed to limit a process's access to a particular subset of a file-system. II. Problem Description smbfs does not properly sanitize paths containing a backslash character; in particular the directory name '..\' is interpreted as the parent directory by the SMB/CIFS server, but smbfs handles it in the same manner as any other directory. III. Impact When inside a chroot environment which resides on a smbfs mounted file-system it is possible for an attacker to escape out of this chroot to any other directory on the smbfs mounted file-system. IV. Workaround Mount the smbfs file-systems which need to be used with chroot on top, in a way so the chroot directory is exactly on the mount point and not a sub directory. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE, 5-STABLE, or 6-STABLE, or to the RELENG_6_1, RELENG_6_0, RELENG_5_5, RELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.10, 4.11, 5.3, 5.4, 5.5, 6.0, and 6.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-06:16/smbfs.patch # fetch http://security.FreeBSD.org/patches/SA-06:16/smbfs.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/sys/fs/smbfs/smbfs_vnops.c 1.2.2.11 RELENG_4_11 src/UPDATING 1.73.2.91.2.19 src/sys/conf/newvers.sh 1.44.2.39.2.22 src/sys/fs/smbfs/smbfs_vnops.c 1.2.2.10.4.1 RELENG_4_10 src/UPDATING 1.73.2.90.2.25 src/sys/conf/newvers.sh 1.44.2.34.2.26 src/sys/fs/smbfs/smbfs_vnops.c 1.2.2.10.2.1 RELENG_5 src/sys/fs/smbfs/smbfs_vnops.c 1.46.2.2 RELENG_5_5 src/UPDATING 1.342.2.35.2.1 src/sys/conf/newvers.sh 1.62.2.21.2.3 src/sys/fs/smbfs/smbfs_vnops.c 1.46.2.1.4.1 RELENG_5_4 src/UPDATING 1.342.2.24.2.24 src/sys/conf/newvers.sh 1.62.2.18.2.20 src/sys/fs/smbfs/smbfs_vnops.c 1.46.2.1.2.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.33 src/sys/conf/newvers.sh 1.62.2.15.2.35 src/sys/fs/smbfs/smbfs_vnops.c 1.46.4.1 RELENG_6 src/sys/fs/smbfs/smbfs_vnops.c 1.61.2.2 RELENG_6_1 src/UPDATING 1.416.2.22.2.3 src/sys/conf/newvers.sh 1.69.2.11.2.3 src/sys/fs/smbfs/smbfs_vnops.c 1.61.2.1.2.1 RELENG_6_0 src/UPDATING 1.416.2.3.2.13 src/sys/conf/newvers.sh 1.69.2.8.2.9 src/sys/fs/smbfs/smbfs_vnops.c 1.61.4.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2654 The following three references correspond to independent bugs which affect the Linux kernel but have the same impact: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1863 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189434 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-06:16.smbfs.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (FreeBSD) iD8DBQFEfhueFdaIBMps37IRAquuAJ0eCPAahUu19kdTjKpVHrrtQ9q16gCfZ5sC xknjanFlpMxJAZ7iYSxBvcI= =PvoL -----END PGP SIGNATURE-----