From owner-freebsd-security-notifications@FreeBSD.ORG Wed Sep 28 09:05:51 2011 Return-Path: Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 706CC1065674; Wed, 28 Sep 2011 09:05:51 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 5E6588FC16; Wed, 28 Sep 2011 09:05:51 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p8S95pfj098568; Wed, 28 Sep 2011 09:05:51 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p8S95pJw098566; Wed, 28 Sep 2011 09:05:51 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 28 Sep 2011 09:05:51 GMT Message-Id: <201109280905.p8S95pJw098566@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-11:03.bind X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 09:05:51 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-11:03.bind Security Advisory The FreeBSD Project Topic: Remote packet Denial of Service against named(8) servers Category: contrib Module: bind Announced: 2011-09-28 Credits: Roy Arends Affects: 8.2-STABLE after 2011-05-28 and prior to the correction date Corrected: 2011-07-06 00:50:54 UTC (RELENG_8, 8.2-STABLE) CVE Name: CVE-2011-2464 Note: This advisory concerns a vulnerability which existed only in the FreeBSD 8-STABLE branch and was fixed over two months prior to the date of this advisory. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background BIND 9 is an implementation of the Domain Name System (DNS) protocols. The named(8) daemon is an Internet Domain Name Server. II. Problem Description A logic error in the BIND code causes the BIND daemon to accept bogus data, which could cause the daemon to crash. III. Impact An attacker able to send traffic to the BIND daemon can cause it to crash, resulting in a denial of service. IV. Workaround No workaround is available, but systems not running the BIND name server are not affected. V. Solution Upgrade your vulnerable system to 8-STABLE dated after the correction date. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_8 src/contrib/bind9/lib/dns/message.c 1.3.2.3 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r223815 - ------------------------------------------------------------------------- VII. References http://www.isc.org/software/bind/advisories/cve-2011-2464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-11:03.bind.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (FreeBSD) iEYEARECAAYFAk6C4CYACgkQFdaIBMps37LwQgCeIDVGsCWOLoVdmWogOOaPC1UG 9G8AoJPlRbNmkEWMg7uoOYrvjWlRRdlK =aUvD -----END PGP SIGNATURE----- From owner-freebsd-security-notifications@FreeBSD.ORG Wed Sep 28 09:05:58 2011 Return-Path: Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 35E001065674; Wed, 28 Sep 2011 09:05:58 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 239578FC1D; Wed, 28 Sep 2011 09:05:58 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p8S95wi6098611; Wed, 28 Sep 2011 09:05:58 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p8S95wYe098609; Wed, 28 Sep 2011 09:05:58 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 28 Sep 2011 09:05:58 GMT Message-Id: <201109280905.p8S95wYe098609@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-11:04.compress X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 09:05:58 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-11:04.compress Security Advisory The FreeBSD Project Topic: Errors handling corrupt compress file in compress(1) and gzip(1) Category: core Module: compress Announced: 2011-09-28 Credits: Tomas Hoger, Joerg Sonnenberger Affects: All supported versions of FreeBSD. Corrected: 2011-09-28 08:47:17 UTC (RELENG_7, 7.4-STABLE) 2011-09-28 08:47:17 UTC (RELENG_7_4, 7.4-RELEASE-p3) 2011-09-28 08:47:17 UTC (RELENG_7_3, 7.3-RELEASE-p7) 2011-09-28 08:47:17 UTC (RELENG_8, 8.2-STABLE) 2011-09-28 08:47:17 UTC (RELENG_8_2, 8.2-RELEASE-p3) 2011-09-28 08:47:17 UTC (RELENG_8_1, 8.1-RELEASE-p5) 2011-09-28 08:47:17 UTC (RELENG_9, 9.0-RC1) CVE Name: CVE-2011-2895 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The compress utility reduces the size of files using adaptive Lempel-Ziv coding, or LZW coding, a lossless data compression algorithm. Both compress(1) and gzip(1) uses code derived from 4.3BSD compress(1). II. Problem Description The code used to decompress a file created by compress(1) does not do sufficient boundary checks on compressed code words, allowing reference beyond the decompression table, which may result in a stack overflow or an infinite loop when the decompressor encounters a corrupted file. III. Impact An attacker who can cause a corrupt archive of his choice to be parsed by uncompress(1) or gunzip(1), can cause these utilities to enter an infinite loop, to core dump, or possibly to execute arbitrary code provided by the attacker. IV. Workaround No workaround is available, but systems not handling adaptive Lempel-Ziv compressed files (.Z) from untrusted source are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the RELENG_8_2, RELENG_8_1, RELENG_7_4, or RELENG_7_3 security branch dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to FreeBSD 7.4, 7.3, 8.2 and 8.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-11:04/compress.patch # fetch http://security.FreeBSD.org/patches/SA-11:04/compress.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/usr.bin/compress # make obj && make depend && make && make install # cd /usr/src/usr.bin/gzip # make obj && make depend && make && make install 3) To update your vulnerable system via a binary patch: Systems running 7.4-RELEASE, 7.3-RELEASE, 8.2-RELEASE, or 8.1-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_7 src/usr.bin/compress/zopen.c 1.12.10.1 src/usr.bin/gzip/zuncompress.c 1.1.4.3 RELENG_7_4 src/UPDATING 1.507.2.36.2.5 src/sys/conf/newvers.sh 1.72.2.18.2.8 src/usr.bin/compress/zopen.c 1.12.26.2 src/usr.bin/gzip/zuncompress.c 1.1.4.1.4.2 RELENG_7_3 src/UPDATING 1.507.2.34.2.9 src/sys/conf/newvers.sh 1.72.2.16.2.11 src/usr.bin/compress/zopen.c 1.12.24.2 src/usr.bin/gzip/zuncompress.c 1.1.4.1.2.2 RELENG_8 src/usr.bin/compress/zopen.c 1.12.22.2 src/usr.bin/gzip/zuncompress.c 1.2.2.3 RELENG_8_2 src/UPDATING 1.632.2.19.2.5 src/sys/conf/newvers.sh 1.83.2.12.2.8 src/usr.bin/compress/zopen.c 1.12.22.1.6.2 src/usr.bin/gzip/zuncompress.c 1.2.2.1.6.2 RELENG_8_1 src/UPDATING 1.632.2.14.2.8 src/sys/conf/newvers.sh 1.83.2.10.2.9 src/usr.bin/compress/zopen.c 1.12.22.1.4.2 src/usr.bin/gzip/zuncompress.c 1.2.2.1.4.2 RELENG_9 src/usr.bin/compress/zopen.c 1.16.2.2 src/usr.bin/gzip/zuncompress.c 1.4.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/7/ r225827 releng/7.4/ r225827 releng/7.3/ r225827 stable/8/ r225827 releng/8.2/ r225827 releng/8.1/ r225827 stable/9/ r225827 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2895 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-11:04.compress.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (FreeBSD) iEYEARECAAYFAk6C4nIACgkQFdaIBMps37LymQCgmW2YYsSqvjxhiuHXt0bCcCgd K5YAnA0/Z8++C6TKtUJ5Bzogd80a9OEd =I+0k -----END PGP SIGNATURE----- From owner-freebsd-security-notifications@FreeBSD.ORG Wed Sep 28 09:06:02 2011 Return-Path: Delivered-To: freebsd-security-notifications@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A84501065697; Wed, 28 Sep 2011 09:06:02 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 95F0D8FC22; Wed, 28 Sep 2011 09:06:02 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p8S962b9098649; Wed, 28 Sep 2011 09:06:02 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p8S962AK098648; Wed, 28 Sep 2011 09:06:02 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 28 Sep 2011 09:06:02 GMT Message-Id: <201109280906.p8S962AK098648@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-11:05.unix X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 09:06:02 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-11:05.unix Security Advisory The FreeBSD Project Topic: Buffer overflow in handling of UNIX socket addresses Category: core Module: kern Announced: 2011-09-28 Credits: Mateusz Guzik Affects: All supported versions of FreeBSD. Corrected: 2011-09-28 08:47:17 UTC (RELENG_7, 7.4-STABLE) 2011-09-28 08:47:17 UTC (RELENG_7_4, 7.4-RELEASE-p3) 2011-09-28 08:47:17 UTC (RELENG_7_3, 7.3-RELEASE-p7) 2011-09-28 08:47:17 UTC (RELENG_8, 8.2-STABLE) 2011-09-28 08:47:17 UTC (RELENG_8_2, 8.2-RELEASE-p3) 2011-09-28 08:47:17 UTC (RELENG_8_1, 8.1-RELEASE-p5) 2011-09-28 08:47:17 UTC (RELENG_9, 9.0-RC1) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background UNIX-domain sockets, also known as "local" sockets, are a mechanism for interprocess communication. They are similar to Internet sockets (and utilize the same system calls) but instead of relying on IP addresses and port numbers, UNIX-domain sockets have addresses in the local file system address space. II. Problem Description When a UNIX-domain socket is attached to a location using the bind(2) system call, the length of the provided path is not validated. Later, when this address was returned via other system calls, it is copied into a fixed-length buffer. III. Impact A local user can cause the FreeBSD kernel to panic. It may also be possible to execute code with elevated privileges ("gain root"), escape from a jail, or to bypass security mechanisms in other ways. IV. Workaround No workaround is available, but systems without untrusted local users are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the RELENG_8_2, RELENG_8_1, RELENG_7_4, or RELENG_7_3 security branch dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patch has been verified to apply to FreeBSD 7.4, 7.3, 8.2 and 8.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-11:05/unix.patch # fetch http://security.FreeBSD.org/patches/SA-11:05/unix.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. 3) To update your vulnerable system via a binary patch: Systems running 7.4-RELEASE, 7.3-RELEASE, 8.2-RELEASE, or 8.1-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_7 src/sys/kern/uipc_usrreq.c 1.206.2.13 RELENG_7_4 src/UPDATING 1.507.2.36.2.5 src/sys/conf/newvers.sh 1.72.2.18.2.8 src/sys/kern/uipc_usrreq.c 1.206.2.11.4.2 RELENG_7_3 src/UPDATING 1.507.2.34.2.9 src/sys/conf/newvers.sh 1.72.2.16.2.11 src/sys/kern/uipc_usrreq.c 1.206.2.11.2.2 RELENG_8 src/sys/kern/uipc_usrreq.c 1.233.2.6 RELENG_8_2 src/UPDATING 1.632.2.19.2.5 src/sys/conf/newvers.sh 1.83.2.12.2.8 src/sys/kern/uipc_usrreq.c 1.233.2.2.2.2 RELENG_8_1 src/UPDATING 1.632.2.14.2.8 src/sys/conf/newvers.sh 1.83.2.10.2.9 src/sys/kern/uipc_usrreq.c 1.233.2.1.4.2 RELENG_9 src/sys/kern/uipc_usrreq.c 1.244.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/7/ r225827 releng/7.4/ r225827 releng/7.3/ r225827 stable/8/ r225827 releng/8.2/ r225827 releng/8.1/ r225827 stable/9/ r225827 - ------------------------------------------------------------------------- The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-11:05.unix.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (FreeBSD) iEYEARECAAYFAk6C4nUACgkQFdaIBMps37J5lwCgnq8BUBWckn0ZKMcsK5IDKMDV ocgAn0PwSvoKxjGY4dgHlM1M6xVM8OWz =AO92 -----END PGP SIGNATURE-----