From owner-freebsd-security@freebsd.org Tue May 17 22:40:12 2016 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EC730B40A49 for ; Tue, 17 May 2016 22:40:12 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id E49FF10A8; Tue, 17 May 2016 22:40:12 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 1025) id E4443197C; Tue, 17 May 2016 22:40:12 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-16:18.atkbd Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20160517224012.E4443197C@freefall.freebsd.org> Date: Tue, 17 May 2016 22:40:12 +0000 (UTC) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.22 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 17 May 2016 22:40:13 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-16:18.atkbd Security Advisory The FreeBSD Project Topic: Buffer overflow in keyboard driver Category: core Module: atkbd Announced: 2016-05-17 Credits: CTurt and the HardenedBSD team Affects: All supported versions of FreeBSD. Corrected: 2016-05-17 22:29:59 UTC (stable/10, 10.3-STABLE) 2016-05-17 22:28:27 UTC (releng/10.3, 10.3-RELEASE-p3) 2016-05-17 22:28:20 UTC (releng/10.2, 10.2-RELEASE-p17) 2016-05-17 22:28:11 UTC (releng/10.1, 10.1-RELEASE-p34) 2016-05-17 22:31:12 UTC (stable/9, 9.3-STABLE) 2016-05-17 22:28:36 UTC (releng/9.3, 9.3-RELEASE-p42) CVE Name: CVE-2016-1886 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The atkbd(4) driver, together with the atkbdc(4) driver, provides access to the AT 84 keyboard or the AT enhanced keyboard which is connected to the AT keyboard controller. The driver is required for the console driver syscons(4) or vt(4). The driver exposes its own ioctl(2) interface to allow it to be configured from userland through the kbdcontrol(1) utility. II. Problem Description Incorrect signedness comparison in the ioctl(2) handler allows a malicious local user to overwrite a portion of the kernel memory. III. Impact A local user may crash the kernel, read a portion of kernel memory and execute arbitrary code in kernel context. The result of executing an arbitrary kernel code is privilege escalation. IV. Workaround Disallow keymap changes for non-privileged users: sysctl hw.kbd.keymap_restrict_change=4 V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Reboot is required. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Reboot is required. 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-16:18/atkbd.patch # fetch https://security.FreeBSD.org/patches/SA-16:18/atkbd.patch.asc # gpg --verify atkbd.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/9/ r300093 releng/9.3/ r300088 stable/10/ r300091 releng/10.1/ r300085 releng/10.2/ r300086 releng/10.3/ r300087 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJXO5z8AAoJEO1n7NZdz2rns0MQAKaUrGjGn0nkFpx/PpiM6SHv s/Fj/z/qTXTUmimZloiQd9bkMh5wFMymozihVqoQVX2jwzPFm4Cql+Ez8ihTl9YX s+vMgQA8mUrinebwqXHRY+bZrwbJzsvLhAepL6vrSncPBaXM37smOmVlfjyUySWZ 61L1QPhDZIYSamAMDZFx4qkdv32nWTTaE6OImQOFWY19l2tAxUMrUsTM5zSUfSas Tq2oP4BUvI58psapMgs38UY1Bjo33E/Gd7n6FS8gUQAX1OspN1wh981oX9GHU+U1 bHY/Ihl+rqlh3Dmxp1JBP8ma2DSLXcuhrywNpE8i/dNQA4sxXXGQyuzVk24QNXbt cnV7F3nTqBpB9evhNFuHk0Z/z2Lg4cCaId+xSJjX8eWfvfjP8q+c9SblC2LdJg6V D0Gt0rbUNvSikCLDI/RYY1K5pWdjvtRN6ES+YO+sk2er9Uq/ZPrNj2SfNYguRkTV Kfwut8aQW5AQ9JTr9YGFxfqEWOzgBWutE3ysWtx6bLoROY4/vUPRBrcVDOmsiiJt QLPdf/m8VM/NH2lQoSQ44mUXvp+BdclrhM74C7GCc0RGmdEtuoC49esNKtZ+0349 Sm7Tj/3ZWfwN0x+DQnbnDUeRmI5zaU3o4VycmhFcm3eWQ+je8O8aCLKI/iPTKYO7 /OVeNnLKzp5Z7naKeHct =6GJy -----END PGP SIGNATURE----- From owner-freebsd-security@freebsd.org Tue May 17 22:40:18 2016 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3285AB40A7D for ; Tue, 17 May 2016 22:40:18 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) by mx1.freebsd.org (Postfix) with ESMTP id 12812110A; Tue, 17 May 2016 22:40:18 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: by freefall.freebsd.org (Postfix, from userid 1025) id 1267319CE; Tue, 17 May 2016 22:40:18 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-16:19.sendmsg Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20160517224018.1267319CE@freefall.freebsd.org> Date: Tue, 17 May 2016 22:40:18 +0000 (UTC) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.22 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 17 May 2016 22:40:18 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-16:19.sendmsg Security Advisory The FreeBSD Project Topic: Incorrect argument handling in sendmsg(2) Category: core Module: kernel Announced: 2016-05-17 Credits: CTurt and the HardenedBSD team Affects: FreeBSD 10.x Corrected: 2016-05-17 22:30:43 UTC (stable/10, 10.3-STABLE) 2016-05-17 22:28:27 UTC (releng/10.3, 10.3-RELEASE-p3) 2016-05-17 22:28:20 UTC (releng/10.2, 10.2-RELEASE-p17) 2016-05-17 22:28:11 UTC (releng/10.1, 10.1-RELEASE-p34) CVE Name: CVE-2016-1887 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The sendmsg(2) system call allows to send data to a socket. The data may be accompanied by optional ancillary data. II. Problem Description Incorrect argument handling in the socket code allows malicious local user to overwrite large portion of the kernel memory. III. Impact Malicious local user may crash kernel or execute arbitrary code in the kernel, potentially gaining superuser privileges. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Reboot is required. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Reboot is required. 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-16:19/sendmsg.patch # fetch https://security.FreeBSD.org/patches/SA-16:19/sendmsg.patch.asc # gpg --verify sendmsg.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/10/ r300093 releng/10.1/ r300085 releng/10.2/ r300086 releng/10.3/ r300087 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJXO50VAAoJEO1n7NZdz2rnWOAP/RyUks4Xf30YVGra+bHUjOsw gFQEJ7HNNJHkkaJ5l0LpVh87YQxr7VXnlddskDRcL6MDf7IjW5bkpw+875iEFz93 VykCN+1l84D0WlXAi9YZwg1GWoQs3SBfNpT1dtr9GuqJYAAeBfvMydJI1jHbJzJJ 7inDzgvhfPOaq8wQBfjXbUN0GgYiz6dJc3xir4+4JRw0C9sgzh1pI14o1oREJbZ0 glmHRCpuijndqluabl7rF19mSSDyF0AV7RqDCZIt7AkYHWvR1yLl4o0LGGBYCLXx iArz2ayzbAqBVw1JktVHzGx0HuVpobxb/yOpDuYBcaxtSL6riuSYrkzHp0Dca+JT 0/qENdMnXDN98ZMBcvVR66uWUuTVEF3/T2LXCi6G+RllrcoavvLqrcjghqT5k84P jmAjO3Q3rIeAinjArfyexHo/f/A5CHGJylsY0FZd41A35xWaYg/dd0cT+8qsoigD 65Ix+/6AOIjocqqQToFXiHKBCN5unwrn/UT5heU0K3ZqESGmxUrx+6yJ3mjDjtLh C7zWcNaJu1whcT7e4eKx9vMlAFFt6OrSnr1V09KnqPiHPtIu95PZhGlrizlZVELQ 8fKHoycOkT5F+00CWzcQuZK+l9p5iT5aWGkhunwvR7EKzqvgEFbDDpaJ5QzKTNTl lJXypb8SMlol4YY8Spdo =wuhi -----END PGP SIGNATURE----- From owner-freebsd-security@freebsd.org Tue May 17 22:59:30 2016 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 541A5B40A3F for ; Tue, 17 May 2016 22:59:30 +0000 (UTC) (envelope-from asomers@gmail.com) Received: from mail-oi0-x241.google.com (mail-oi0-x241.google.com [IPv6:2607:f8b0:4003:c06::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client CN "smtp.gmail.com", Issuer "Google Internet Authority G2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 199281298 for ; Tue, 17 May 2016 22:59:30 +0000 (UTC) (envelope-from asomers@gmail.com) Received: by mail-oi0-x241.google.com with SMTP id w198so6355169oiw.2 for ; Tue, 17 May 2016 15:59:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to; bh=pFbCoSCDNBk0MTMCifnDrXmani9T2DVFgJqA+SDuCns=; b=G+m2VzIA1laAblvYSY3ar9qHhxk4xP6NriBnoJ6J6bXhQHP01ucQ8YmaRHU1I9UZee vy28EpAP+sKfJ4NUBFLK0w79V5pcWXchXkx1mZeyL3OifJQAxhj3ooQ3XAvN08qh9C4s 5gI5dYRJXydWTBIU6KEIOu6rv6TMd2gVYAqyoI6Tyx4qU1NaF460p5z79/7su6/236Oh w123IPCZwtAsbFjiNidUyJCu8GM9smEApCPlchDcBWnDTG0aYAY5UNEGd7FIvnt72Wjz MAGo9/whR5xb8FZbm9pnync+MiXBEALIAn63KqIVHFzGGrD0nuShlC9YVmQjrn4E29o4 8/Rw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to; bh=pFbCoSCDNBk0MTMCifnDrXmani9T2DVFgJqA+SDuCns=; b=hzYkmOsdv4qYEJSnSPd+26sVxihtdAzSxOGgwgsixEcSFn7giqR+NapoeVy/+ttpPR 0SAgOEFudzYrQ+BDjxqbQSb7v/PKoa3Ipir4qG11ywpCz2sfPdd2LjLN6fPZGFYktZic M3O/RhYDh0sx2fZPwn0UJQ+PyJEA2sOUQ//nJL0jTw5faYTqKJdm/SJz+QLm7ldODlet ZdZ/n2ULcg/kbJoPvCNisJJQ/RPbQhjDpP63+QUlE2IUZ1Da9XQHndH76Mqw+N2O503k vuoYU9cV+4X0uZvq39LZwzcUJAKviWpLoLGzCg/ggZHdlo42J8Xy33GXN+Qsas4z/RQA oEow== X-Gm-Message-State: AOPr4FW9hNPw6uPuNWVAlqC87WcHmRwc4daxbrWZ1j4Gzpl5twq+cTeecnEDeLIIol6B/ZsS1+ErkNZOuer7tg== MIME-Version: 1.0 X-Received: by 10.157.37.230 with SMTP id q93mr2303074ota.10.1463525969342; Tue, 17 May 2016 15:59:29 -0700 (PDT) Sender: asomers@gmail.com Received: by 10.202.4.6 with HTTP; Tue, 17 May 2016 15:59:29 -0700 (PDT) In-Reply-To: <20160517224018.0DCD219CC@freefall.freebsd.org> References: <20160517224018.0DCD219CC@freefall.freebsd.org> Date: Tue, 17 May 2016 16:59:29 -0600 X-Google-Sender-Auth: WVdg9eX8CV8IeWgwA2anmAGdYiI Message-ID: Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-16:19.sendmsg From: Alan Somers To: freebsd-security@freebsd.org X-Mailman-Approved-At: Tue, 17 May 2016 23:47:33 +0000 Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.22 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.22 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 17 May 2016 22:59:30 -0000 I think you put the wrong revision numbers in here. Revision 300093 is the kbd fix for stable/9. 300092 is the right revision for the sendmsg fix in stable/10. On Tue, May 17, 2016 at 4:40 PM, FreeBSD Security Advisories < security-advisories@freebsd.org> wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > > ============================================================================= > FreeBSD-SA-16:19.sendmsg Security > Advisory > The FreeBSD > Project > > Topic: Incorrect argument handling in sendmsg(2) > > Category: core > Module: kernel > Announced: 2016-05-17 > Credits: CTurt and the HardenedBSD team > Affects: FreeBSD 10.x > Corrected: 2016-05-17 22:30:43 UTC (stable/10, 10.3-STABLE) > 2016-05-17 22:28:27 UTC (releng/10.3, 10.3-RELEASE-p3) > 2016-05-17 22:28:20 UTC (releng/10.2, 10.2-RELEASE-p17) > 2016-05-17 22:28:11 UTC (releng/10.1, 10.1-RELEASE-p34) > CVE Name: CVE-2016-1887 > > For general information regarding FreeBSD Security Advisories, > including descriptions of the fields above, security branches, and the > following sections, please visit . > > I. Background > > The sendmsg(2) system call allows to send data to a socket. The data > may be accompanied by optional ancillary data. > > II. Problem Description > > Incorrect argument handling in the socket code allows malicious local > user to overwrite large portion of the kernel memory. > > III. Impact > > Malicious local user may crash kernel or execute arbitrary code in the > kernel, > potentially gaining superuser privileges. > > IV. Workaround > > No workaround is available. > > V. Solution > > Perform one of the following: > > 1) Upgrade your vulnerable system to a supported FreeBSD stable or > release / security branch (releng) dated after the correction date. > > Reboot is required. > > 2) To update your vulnerable system via a binary patch: > > Systems running a RELEASE version of FreeBSD on the i386 or amd64 > platforms can be updated via the freebsd-update(8) utility: > > # freebsd-update fetch > # freebsd-update install > > Reboot is required. > > 3) To update your vulnerable system via a source code patch: > > The following patches have been verified to apply to the applicable > FreeBSD release branches. > > a) Download the relevant patch from the location below, and verify the > detached PGP signature using your PGP utility. > > # fetch https://security.FreeBSD.org/patches/SA-16:19/sendmsg.patch > # fetch https://security.FreeBSD.org/patches/SA-16:19/sendmsg.patch.asc > # gpg --verify sendmsg.patch.asc > > b) Apply the patch. Execute the following commands as root: > > # cd /usr/src > # patch < /path/to/patch > > c) Recompile your kernel as described in > and reboot the > system. > > VI. Correction details > > The following list contains the correction revision numbers for each > affected branch. > > Branch/path Revision > - ------------------------------------------------------------------------- > stable/10/ r300093 > releng/10.1/ r300085 > releng/10.2/ r300086 > releng/10.3/ r300087 > - ------------------------------------------------------------------------- > > To see which files were modified by a particular revision, run the > following command, replacing NNNNNN with the revision number, on a > machine with Subversion installed: > > # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base > > Or visit the following URL, replacing NNNNNN with the revision number: > > > > VII. References > > > > > The latest revision of this advisory is available at > > -----BEGIN PGP SIGNATURE----- > > iQIcBAEBCgAGBQJXO50VAAoJEO1n7NZdz2rnWOAP/RyUks4Xf30YVGra+bHUjOsw > gFQEJ7HNNJHkkaJ5l0LpVh87YQxr7VXnlddskDRcL6MDf7IjW5bkpw+875iEFz93 > VykCN+1l84D0WlXAi9YZwg1GWoQs3SBfNpT1dtr9GuqJYAAeBfvMydJI1jHbJzJJ > 7inDzgvhfPOaq8wQBfjXbUN0GgYiz6dJc3xir4+4JRw0C9sgzh1pI14o1oREJbZ0 > glmHRCpuijndqluabl7rF19mSSDyF0AV7RqDCZIt7AkYHWvR1yLl4o0LGGBYCLXx > iArz2ayzbAqBVw1JktVHzGx0HuVpobxb/yOpDuYBcaxtSL6riuSYrkzHp0Dca+JT > 0/qENdMnXDN98ZMBcvVR66uWUuTVEF3/T2LXCi6G+RllrcoavvLqrcjghqT5k84P > jmAjO3Q3rIeAinjArfyexHo/f/A5CHGJylsY0FZd41A35xWaYg/dd0cT+8qsoigD > 65Ix+/6AOIjocqqQToFXiHKBCN5unwrn/UT5heU0K3ZqESGmxUrx+6yJ3mjDjtLh > C7zWcNaJu1whcT7e4eKx9vMlAFFt6OrSnr1V09KnqPiHPtIu95PZhGlrizlZVELQ > 8fKHoycOkT5F+00CWzcQuZK+l9p5iT5aWGkhunwvR7EKzqvgEFbDDpaJ5QzKTNTl > lJXypb8SMlol4YY8Spdo > =wuhi > -----END PGP SIGNATURE----- > _______________________________________________ > freebsd-announce@freebsd.org mailing list > https://lists.freebsd.org/mailman/listinfo/freebsd-announce > To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org > " >