From owner-freebsd-announce@FreeBSD.ORG Wed Jun 10 10:41:45 2009 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7DABB1065673; Wed, 10 Jun 2009 10:41:45 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 68FF78FC1C; Wed, 10 Jun 2009 10:41:45 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n5AAfjuN025314; Wed, 10 Jun 2009 10:41:45 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n5AAfjtR025312; Wed, 10 Jun 2009 10:41:45 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 10 Jun 2009 10:41:45 GMT Message-Id: <200906101041.n5AAfjtR025312@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-09:11.ntpd X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Jun 2009 10:41:45 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:11.ntpd Security Advisory The FreeBSD Project Topic: ntpd stack-based buffer-overflow vulnerability Category: contrib Module: ntpd Announced: 2009-06-10 Credits: Chris Ries Affects: All supported versions of FreeBSD. Corrected: 2009-06-10 10:31:11 UTC (RELENG_7, 7.2-STABLE) 2009-06-10 10:31:11 UTC (RELENG_7_2, 7.2-RELEASE-p1) 2009-06-10 10:31:11 UTC (RELENG_7_1, 7.1-RELEASE-p6) 2009-06-10 10:31:11 UTC (RELENG_6, 6.4-STABLE) 2009-06-10 10:31:11 UTC (RELENG_6_4, 6.4-RELEASE-p5) 2009-06-10 10:31:11 UTC (RELENG_6_3, 6.3-RELEASE-p11) CVE Name: CVE-2009-1252 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The ntpd(8) daemon is an implementation of the Network Time Protocol (NTP) used to synchronize the time of a computer system to a reference time source. Autokey is a security model for authenticating Network Time Protocol (NTP) servers to clients, using public key cryptography. II. Problem Description The ntpd(8) daemon is prone to a stack-based buffer-overflow when it is configured to use the 'autokey' security model. III. Impact This issue could be exploited to execute arbitrary code in the context of the service daemon, or crash the service daemon, causing denial-of-service conditions. IV. Workaround Use IP based restrictions in ntpd(8) itself or in IP firewalls to restrict which systems can send NTP packets to ntpd(8). Note that systems will only be affected if they have the "autokey" option set in /etc/ntp.conf; FreeBSD does not ship with a default ntp.conf file, so will not be affected unless this option has been explicitly enabled by the system administrator. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_2, RELENG_7_1, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.1, and 7.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 6.3] # fetch http://security.FreeBSD.org/patches/SA-09:11/ntpd63.patch # fetch http://security.FreeBSD.org/patches/SA-09:11/ntpd63.patch.asc [FreeBSD 6.4 and 7.x] # fetch http://security.FreeBSD.org/patches/SA-09:11/ntpd.patch # fetch http://security.FreeBSD.org/patches/SA-09:11/ntpd.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.sbin/ntp/ntpd # make obj && make depend && make && make install # /etc/rc.d/ntpd restart VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/contrib/ntp/ntpd/ntp_crypto.c 1.1.1.3.8.3 RELENG_6_4 src/UPDATING 1.416.2.40.2.9 src/sys/conf/newvers.sh 1.69.2.18.2.11 src/contrib/ntp/ntpd/ntp_crypto.c 1.1.1.3.8.1.2.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.16 src/sys/conf/newvers.sh 1.69.2.15.2.15 src/contrib/ntp/ntpd/ntp_crypto.c 1.1.1.3.20.2 RELENG_7 src/contrib/ntp/ntpd/ntp_crypto.c 1.1.1.3.18.3 RELENG_7_2 src/UPDATING 1.507.2.23.2.4 src/sys/conf/newvers.sh 1.72.2.11.2.5 src/contrib/ntp/ntpd/ntp_crypto.c 1.1.1.3.18.2.2.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.9 src/sys/conf/newvers.sh 1.72.2.9.2.10 src/contrib/ntp/ntpd/ntp_crypto.c 1.1.1.3.18.1.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r193893 releng/6.4/ r193893 releng/6.3/ r193893 stable/7/ r193893 releng/7.2/ r193893 releng/7.1/ r193893 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:11.ntpd.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkovjOwACgkQFdaIBMps37KRpwCfaQF9q8KhElv6LqgFv3DX2h9c hbEAn2Q0X8Qv8r5OySnhlAw2pMxlxkXK =Mh2u -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Wed Jun 10 10:41:49 2009 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 998FE1065755; Wed, 10 Jun 2009 10:41:49 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 7E63C8FC18; Wed, 10 Jun 2009 10:41:49 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n5AAfnDV025356; Wed, 10 Jun 2009 10:41:49 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n5AAfn6R025354; Wed, 10 Jun 2009 10:41:49 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 10 Jun 2009 10:41:49 GMT Message-Id: <200906101041.n5AAfn6R025354@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-09:10.ipv6 X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Jun 2009 10:41:49 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:10.ipv6 Security Advisory The FreeBSD Project Topic: Missing permission check on SIOCSIFINFO_IN6 ioctl Category: core Module: netinet6 Announced: 2009-06-10 Credits: Hiroki Sato Affects: All supported versions of FreeBSD. Corrected: 2009-06-10 10:31:11 UTC (RELENG_7, 7.2-STABLE) 2009-06-10 10:31:11 UTC (RELENG_7_2, 7.2-RELEASE-p1) 2009-06-10 10:31:11 UTC (RELENG_7_1, 7.1-RELEASE-p6) 2009-06-10 10:31:11 UTC (RELENG_6, 6.4-STABLE) 2009-06-10 10:31:11 UTC (RELENG_6_4, 6.4-RELEASE-p5) 2009-06-10 10:31:11 UTC (RELENG_6_3, 6.3-RELEASE-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background IPv6 is a new Internet Protocol, designed to replace (and avoid many of the problems with) the current Internet Protocol (version 4). Many properties of the FreeBSD IPv6 network stack can be configured via the ioctl(2) interface. II. Problem Description The SIOCSIFINFO_IN6 ioctl is missing a necessary permissions check. III. Impact Local users, including non-root users and users inside jails, can set some IPv6 interface properties. These include changing the link MTU and disabling interfaces entirely. Note that this affects IPv6 only; IPv4 functionality cannot be affected by exploiting this vulnerability. IV. Workaround No workaround is available, but systems without local untrusted users are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_2, RELENG_7_1, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.1, and 7.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 6.x] # fetch http://security.FreeBSD.org/patches/SA-09:10/ipv6-6.patch # fetch http://security.FreeBSD.org/patches/SA-09:10/ipv6-6.patch.asc [FreeBSD 7.x] # fetch http://security.FreeBSD.org/patches/SA-09:10/ipv6.patch # fetch http://security.FreeBSD.org/patches/SA-09:10/ipv6.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/sys/netinet6/in6.c 1.51.2.13 RELENG_6_4 src/UPDATING 1.416.2.40.2.9 src/sys/conf/newvers.sh 1.69.2.18.2.11 src/sys/netinet6/in6.c 1.51.2.12.2.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.16 src/sys/conf/newvers.sh 1.69.2.15.2.15 src/sys/netinet6/in6.c 1.51.2.11.2.1 RELENG_7 src/sys/netinet6/in6.c 1.73.2.7 RELENG_7_2 src/UPDATING 1.507.2.23.2.4 src/sys/conf/newvers.sh 1.72.2.11.2.5 src/sys/netinet6/in6.c 1.73.2.6.2.2 RELENG_7_1 src/UPDATING 1.507.2.13.2.9 src/sys/conf/newvers.sh 1.72.2.9.2.10 src/sys/netinet6/in6.c 1.73.2.4.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r193893 releng/6.4/ r193893 releng/6.3/ r193893 stable/7/ r193893 releng/7.2/ r193893 releng/7.1/ r193893 - ------------------------------------------------------------------------- VII. References The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:10.ipv6.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkovjOUACgkQFdaIBMps37IFxwCgj0o1r4IQMIEvp3y4oIqhQwxe cI8AoIlxweqjakKxu/A/Z4+xjoGmqUdF =/kNi -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Wed Jun 10 10:41:55 2009 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 34BB3106575A; Wed, 10 Jun 2009 10:41:55 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 1FDD48FC26; Wed, 10 Jun 2009 10:41:55 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n5AAftjF025409; Wed, 10 Jun 2009 10:41:55 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n5AAfsTT025407; Wed, 10 Jun 2009 10:41:54 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 10 Jun 2009 10:41:54 GMT Message-Id: <200906101041.n5AAfsTT025407@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-09:09.pipe X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Jun 2009 10:41:56 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:09.pipe Security Advisory The FreeBSD Project Topic: Local information disclosure via direct pipe writes Category: core Module: kern Announced: 2009-06-10 Credits: Pieter de Boer Affects: All supported versions of FreeBSD. Corrected: 2009-06-10 10:31:11 UTC (RELENG_7, 7.2-STABLE) 2009-06-10 10:31:11 UTC (RELENG_7_2, 7.2-RELEASE-p1) 2009-06-10 10:31:11 UTC (RELENG_7_1, 7.1-RELEASE-p6) 2009-06-10 10:31:11 UTC (RELENG_6, 6.4-STABLE) 2009-06-10 10:31:11 UTC (RELENG_6_4, 6.4-RELEASE-p5) 2009-06-10 10:31:11 UTC (RELENG_6_3, 6.3-RELEASE-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background One of the most commonly used forms of interprocess communication on FreeBSD and other UNIX-like systems is the (anonymous) pipe. In this mechanism, a pair of file descriptors is created, and data written to one descriptor can be read from the other. FreeBSD's pipe implementation contains an optimization known as "direct writes". In this optimization, rather than copying data into kernel memory when the write(2) system call is invoked and then copying the data again when the read(2) system call is invoked, the FreeBSD kernel takes advantage of virtual memory mapping to allow the data to be copied directly between processes. II. Problem Description An integer overflow in computing the set of pages containing data to be copied can result in virtual-to-physical address lookups not being performed. III. Impact An unprivileged process can read pages of memory which belong to other processes or to the kernel. These may contain information which is sensitive in itself; or may contain passwords or cryptographic keys which can be indirectly exploited to gain sensitive information or access. IV. Workaround No workaround is available, but systems without untrusted local users are not vulnerable. System administrators are reminded that even if a system is not intended to have untrusted local users, it may be possible for an attacker to exploit some other vulnerability to obtain local user access to a system. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_2, RELENG_7_1, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.1, and 7.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-09:09/pipe.patch # fetch http://security.FreeBSD.org/patches/SA-09:09/pipe.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/sys/kern/sys_pipe.c 1.184.2.5 RELENG_6_4 src/UPDATING 1.416.2.40.2.9 src/sys/conf/newvers.sh 1.69.2.18.2.11 src/sys/kern/sys_pipe.c 1.184.2.4.2.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.16 src/sys/conf/newvers.sh 1.69.2.15.2.15 src/sys/kern/sys_pipe.c 1.184.2.2.6.2 RELENG_7 src/sys/kern/sys_pipe.c 1.191.2.5 RELENG_7_2 src/UPDATING 1.507.2.23.2.4 src/sys/conf/newvers.sh 1.72.2.11.2.5 src/sys/kern/sys_pipe.c 1.191.2.3.4.2 RELENG_7_1 src/UPDATING 1.507.2.13.2.9 src/sys/conf/newvers.sh 1.72.2.9.2.10 src/sys/kern/sys_pipe.c 1.191.2.3.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r193893 releng/6.4/ r193893 releng/6.3/ r193893 stable/7/ r193893 releng/7.2/ r193893 releng/7.1/ r193893 - ------------------------------------------------------------------------- VII. References The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:09.pipe.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAkovjN0ACgkQFdaIBMps37JkXwCgmLcEMOMAEIXRoJ220zwZhMKn f+gAn1bZyLMhfZU7TI0xxhizwetDwMVI =J37B -----END PGP SIGNATURE-----