Add EN-20:16 and SA-20:21 through SA-20:23.
Approved by: so
This commit is contained in:
parent
98d9ac14e5
commit
fa892c9f53
Notes:
svn2git
2020-12-08 03:00:23 +00:00
svn path=/head/; revision=54399
20 changed files with 123414 additions and 0 deletions
126
share/security/advisories/FreeBSD-EN-20:16.vmx.asc
Normal file
126
share/security/advisories/FreeBSD-EN-20:16.vmx.asc
Normal file
|
|
@ -0,0 +1,126 @@
|
|||
-----BEGIN PGP SIGNED MESSAGE-----
|
||||
Hash: SHA512
|
||||
|
||||
=============================================================================
|
||||
FreeBSD-EN-20:16.vmx Errata Notice
|
||||
The FreeBSD Project
|
||||
|
||||
Topic: vmx driver packet loss and degraded performance
|
||||
|
||||
Category: core
|
||||
Module: vmx
|
||||
Announced: 2020-08-05
|
||||
Affects: FreeBSD 12.1
|
||||
Corrected: 2020-01-20 22:15:33 UTC (stable/12, 12.1-STABLE)
|
||||
2020-08-05 17:09:54 UTC (releng/12.1, 12.1-RELEASE-p8)
|
||||
|
||||
For general information regarding FreeBSD Errata Notices and Security
|
||||
Advisories, including descriptions of the fields above, security
|
||||
branches, and the following sections, please visit
|
||||
<URL:https://security.FreeBSD.org/>.
|
||||
|
||||
I. Background
|
||||
|
||||
vmx(4) is a driver for the virtualized network interface device used by
|
||||
VMware. It implements TCP segmentation offload (TSO), a performance
|
||||
feature which allows the device to perform TCP segmentation immediately
|
||||
prior to packet transmission, reducing the amount of work required of
|
||||
the kernel's TCP implementation.
|
||||
|
||||
II. Problem Description
|
||||
|
||||
vmx(4) in FreeBSD 12.1 contains a bug which causes the driver to set up
|
||||
transmit descriptors incorrectly when performing TSO.
|
||||
|
||||
III. Impact
|
||||
|
||||
With TSO enabled in vmx(4) interfaces, TCP sessions may hang or
|
||||
experience degraded performance due to packet loss.
|
||||
|
||||
IV. Workaround
|
||||
|
||||
Using ifconfig(8), TSO can be disabled on vmx(4) interfaces by
|
||||
specifying "-tso".
|
||||
|
||||
V. Solution
|
||||
|
||||
Upgrade your system to a supported FreeBSD stable or release / security
|
||||
branch (releng) dated after the correction date and reboot.
|
||||
|
||||
Perform one of the following:
|
||||
|
||||
1) To update your system via a binary patch:
|
||||
|
||||
Systems running a RELEASE version of FreeBSD on the i386 or amd64
|
||||
platforms can be updated via the freebsd-update(8) utility:
|
||||
|
||||
# freebsd-update fetch
|
||||
# freebsd-update install
|
||||
# shutdown -r +10min "Rebooting for errata update"
|
||||
|
||||
2) To update your system via a source code patch:
|
||||
|
||||
The following patches have been verified to apply to the applicable
|
||||
FreeBSD release branches.
|
||||
|
||||
a) Download the relevant patch from the location below, and verify the
|
||||
detached PGP signature using your PGP utility.
|
||||
|
||||
# fetch https://security.FreeBSD.org/patches/EN-20:16/vmx.patch
|
||||
# fetch https://security.FreeBSD.org/patches/EN-20:16/vmx.patch.asc
|
||||
# gpg --verify vmx.patch.asc
|
||||
|
||||
b) Apply the patch. Execute the following commands as root:
|
||||
|
||||
# cd /usr/src
|
||||
# patch < /path/to/patch
|
||||
|
||||
c) Recompile your kernel as described in
|
||||
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
|
||||
system.
|
||||
|
||||
VI. Correction details
|
||||
|
||||
The following list contains the correction revision numbers for each
|
||||
affected branch.
|
||||
|
||||
Branch/path Revision
|
||||
- -------------------------------------------------------------------------
|
||||
stable/12/ r356932
|
||||
releng/12.1/ r363920
|
||||
- -------------------------------------------------------------------------
|
||||
|
||||
To see which files were modified by a particular revision, run the
|
||||
following command, replacing NNNNNN with the revision number, on a
|
||||
machine with Subversion installed:
|
||||
|
||||
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
|
||||
|
||||
Or visit the following URL, replacing NNNNNN with the revision number:
|
||||
|
||||
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
|
||||
|
||||
VII. References
|
||||
|
||||
<URL:https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=236999>
|
||||
|
||||
The latest revision of this advisory is available at
|
||||
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-20:16.vmx.asc>
|
||||
-----BEGIN PGP SIGNATURE-----
|
||||
|
||||
iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl8q63ZfFIAAAAAALgAo
|
||||
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
|
||||
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
|
||||
5cIe2xAAoGWYRnKtTDRNBwKZSXbXSSrNcNv7rsiPGIqHYjn78ZBRypWFlztLzW8G
|
||||
eAfo7ffcXDN6PfVrhg2ADKBHfOmghOWHvSEoigV8aT9fgBBvBoFoElmvUdLQjn6o
|
||||
y5ABUoMbwapXSNDQtGEFi5wtBfomcfpZzxVRNTNzzbPCO3gkG3WZ4/0wiS9TXV34
|
||||
SMU2xLIeo0qvBGUfHpqTz+6BfCP/rtMCZ2kx6dIVYguGqBkRxkvJA4q4omEeokWz
|
||||
XDyE32MdosB8DlmozhL+VDCFAB4k328nbO4kY3czdqOmOQ9krDdB176fHfT/+3Zm
|
||||
6ogK2JvNNY9vZSeB3sqwSkv4j6B8aSb21bEDTopxF93TwsPO9hkIFC1f1ASH0YYP
|
||||
TtPli/lsTGy1UdhuURNjgK6c5IuWkgeZpuJdX3UDyxDv+TDk8FvlAyR0R9EPsL3t
|
||||
MoGKy12dsSF+Nkn6K9hmY9nRRpF6dlgHDpWsGQvJ8j8aw2QciVTU60vE47oM47js
|
||||
v8KIOliq+OzaPWnL420wR0rjXJo3HIQmdyF1sVpLcFRW26QdJ+0No22qB4BLNr9D
|
||||
zExolxEAlL/6jsrSwBoZdiHGxzxjFUPJBJojARIP2tZSLRlhGFmNJVnzAoPE5KY5
|
||||
HuxyDRcLqY0Rmeycs3pdupYd6ze2ViNbJsry7XY9+zbW15e1qNw=
|
||||
=/2NI
|
||||
-----END PGP SIGNATURE-----
|
||||
147
share/security/advisories/FreeBSD-SA-20:21.usb_net.asc
Normal file
147
share/security/advisories/FreeBSD-SA-20:21.usb_net.asc
Normal file
|
|
@ -0,0 +1,147 @@
|
|||
-----BEGIN PGP SIGNED MESSAGE-----
|
||||
Hash: SHA512
|
||||
|
||||
=============================================================================
|
||||
FreeBSD-SA-20:21.usb_net Security Advisory
|
||||
The FreeBSD Project
|
||||
|
||||
Topic: Potential memory corruption in USB network device drivers
|
||||
|
||||
Category: core
|
||||
Module: kernel
|
||||
Announced: 2020-08-05
|
||||
Credits: Ilja van Sprundel, IOActive
|
||||
Affects: All supported versions of FreeBSD.
|
||||
Corrected: 2020-06-14 05:25:06 UTC (stable/12, 12.1-STABLE)
|
||||
2020-08-05 17:11:18 UTC (releng/12.1, 12.1-RELEASE-p8)
|
||||
2020-06-14 05:27:37 UTC (stable/11, 11.4-STABLE)
|
||||
2020-08-05 17:11:18 UTC (releng/11.4, 11.4-RELEASE-p2)
|
||||
2020-08-05 17:11:18 UTC (releng/11.3, 11.3-RELEASE-p12)
|
||||
CVE Name: CVE-2020-7459
|
||||
|
||||
For general information regarding FreeBSD Security Advisories,
|
||||
including descriptions of the fields above, security branches, and the
|
||||
following sections, please visit <URL:https://security.FreeBSD.org/>.
|
||||
|
||||
I. Background
|
||||
|
||||
FreeBSD includes a number of USB Ethernet network interface device drivers,
|
||||
including:
|
||||
|
||||
- smsc(4), supporting SMSC (now Microchip) devices
|
||||
- muge(4), supporting Microchip devices
|
||||
- cdceem(4), supporting USB Communication Device Class compatible devices
|
||||
|
||||
II. Problem Description
|
||||
|
||||
A missing length validation code common to these three drivers means that a
|
||||
malicious USB device could write beyond the end of an allocated network
|
||||
packet buffer.
|
||||
|
||||
III. Impact
|
||||
|
||||
An attacker with physical access to a USB port and the ability to bring a
|
||||
network interface up may be able to use a specially crafted USB device to
|
||||
gain kernel or user-space code execution.
|
||||
|
||||
IV. Workaround
|
||||
|
||||
No workaround is available. Systems with no active (i.e., UP) interface
|
||||
supported by any of the smsc(4), muge(4), and cdceem(4) drivers are not
|
||||
vulnerable.
|
||||
|
||||
Exploitation likely requires malicious USB hardware that emulates hardware
|
||||
supported by one of these device drivers.
|
||||
|
||||
V. Solution
|
||||
|
||||
Upgrade your vulnerable system to a supported FreeBSD stable or
|
||||
release / security branch (releng) dated after the correction date,
|
||||
and reboot.
|
||||
|
||||
Perform one of the following:
|
||||
|
||||
1) To update your vulnerable system via a binary patch:
|
||||
|
||||
Systems running a RELEASE version of FreeBSD on the i386 or amd64
|
||||
platforms can be updated via the freebsd-update(8) utility:
|
||||
|
||||
# freebsd-update fetch
|
||||
# freebsd-update install
|
||||
# shutdown -r +10min "Rebooting for a security update"
|
||||
|
||||
2) To update your vulnerable system via a source code patch:
|
||||
|
||||
The following patches have been verified to apply to the applicable
|
||||
FreeBSD release branches.
|
||||
|
||||
a) Download the relevant patch from the location below, and verify the
|
||||
detached PGP signature using your PGP utility.
|
||||
|
||||
[FreeBSD 12.x]
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/usb_net.12.patch
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/usb_net.12.patch.asc
|
||||
# gpg --verify usb_net.12.patch.asc
|
||||
|
||||
[FreeBSD 11.x]
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/usb_net.11.patch
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/usb_net.11.patch.asc
|
||||
# gpg --verify usb_net.11.patch.asc
|
||||
|
||||
b) Apply the patch. Execute the following commands as root:
|
||||
|
||||
# cd /usr/src
|
||||
# patch < /path/to/patch
|
||||
|
||||
c) Recompile your kernel as described in
|
||||
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
|
||||
system.
|
||||
|
||||
VI. Correction details
|
||||
|
||||
The following list contains the correction revision numbers for each
|
||||
affected branch.
|
||||
|
||||
Branch/path Revision
|
||||
- -------------------------------------------------------------------------
|
||||
stable/12/ r362166
|
||||
releng/12.1/ r363921
|
||||
stable/11/ r362167
|
||||
releng/11.4/ r363921
|
||||
releng/11.3/ r363921
|
||||
- -------------------------------------------------------------------------
|
||||
|
||||
To see which files were modified by a particular revision, run the
|
||||
following command, replacing NNNNNN with the revision number, on a
|
||||
machine with Subversion installed:
|
||||
|
||||
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
|
||||
|
||||
Or visit the following URL, replacing NNNNNN with the revision number:
|
||||
|
||||
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
|
||||
|
||||
VII. References
|
||||
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7459>
|
||||
|
||||
The latest revision of this advisory is available at
|
||||
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:21.usb_net.asc>
|
||||
-----BEGIN PGP SIGNATURE-----
|
||||
|
||||
iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl8q63dfFIAAAAAALgAo
|
||||
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
|
||||
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
|
||||
5cIp7g//ZGKbxNKWsYEFXwNbBVbtkWMCQbj0V0TG2NReOsbYYhOolfkErZBpeTHt
|
||||
iFJr5m3WY21a6ks/8up02HJyZ5oZwFFeMOMF/CKibZuym/8L8XgoU0uh/eHLiTvZ
|
||||
qRf3p43xegcKgatFPggKA0yewNxMNETHI7BeO6+pkwYFQgb7f9GhM4JzC+DmaX6i
|
||||
kyGcrnYoZzgKo2BGt65VRbvzucw/Su7wL4JutKhZlXDz7kxFv1gxB8Dqk9BBW9QM
|
||||
EHejzhMCo6T0doYKLuZnz+SI2a/LOcTuNgR+5RnnxsVziLx+8csMNYy3YVw6JNXe
|
||||
XC+8aJ7Un8BLKDoNJjoZ/J9IygJoaWgUa9+SH0pAtOeWhrfRUgd74ZZWfhiZkK5U
|
||||
AXgY46c6Ce28TbEHTWgOAQgXRNB7iJgxVo6mTSnDt8t3YWh4t3g/rjHPKHagTNYC
|
||||
aCd6gcJewb1Pw/8X/7H1FXRtUleHgMaxQ7ec8V5BwcXSexo4xZfq8qQTUbCuRmDg
|
||||
4GaF8SondVb1TJxHwfq2wWvFhiwMWnRxwwjY6jkxiIjecc5vtrb2bwRq7nmKWciT
|
||||
uV0jRj9ttP73ftE/zO94avXCbpCfHXMSpwaJMcs8PH+sHYXNhy0awuIped1ANXlh
|
||||
E2jrNBW85gyKpnjfcAgECFid3Cu1V1xWo1BCTOWJXQjKi2Gaoa0=
|
||||
=xbKP
|
||||
-----END PGP SIGNATURE-----
|
||||
159
share/security/advisories/FreeBSD-SA-20:22.sqlite.asc
Normal file
159
share/security/advisories/FreeBSD-SA-20:22.sqlite.asc
Normal file
|
|
@ -0,0 +1,159 @@
|
|||
-----BEGIN PGP SIGNED MESSAGE-----
|
||||
Hash: SHA512
|
||||
|
||||
=============================================================================
|
||||
FreeBSD-SA-20:22.sqlite Security Advisory
|
||||
The FreeBSD Project
|
||||
|
||||
Topic: Multiple vulnerabilities in sqlite3
|
||||
|
||||
Category: contrib
|
||||
Module: sqlite3
|
||||
Announced: 2020-08-05
|
||||
Affects: All supported versions of FreeBSD.
|
||||
Corrected: 2020-06-15 03:10:53 UTC (stable/12, 12.1-STABLE)
|
||||
2020-08-05 17:13:08 UTC (releng/12.1, 12.1-RELEASE-p8)
|
||||
2020-06-15 03:10:53 UTC (stable/11, 11.4-STABLE)
|
||||
2020-08-05 17:13:08 UTC (releng/11.4, 11.4-RELEASE-p2)
|
||||
2020-08-05 17:13:08 UTC (releng/11.3, 11.3-RELEASE-p12)
|
||||
CVE Name: CVE-2020-11655, CVE-2020-11656, CVE-2020-13434,
|
||||
CVE-2020-13435, CVE-2020-13630, CVE-2020-13631,
|
||||
CVE-2020-13632
|
||||
|
||||
For general information regarding FreeBSD Security Advisories,
|
||||
including descriptions of the fields above, security branches, and the
|
||||
following sections, please visit <URL:https://security.FreeBSD.org/>.
|
||||
|
||||
I. Background
|
||||
|
||||
SQLite is an SQL database engine in a C library. Programs that link the
|
||||
SQLite library can have SQL database access without running a separate RDBMS
|
||||
process. The distribution comes with a standalone command-line access
|
||||
program (sqlite3) that can be used to administer an SQLite database and which
|
||||
serves as an example of how to use the SQLite library.
|
||||
|
||||
FreeBSD includes SQLite as a private library for base system usage that is
|
||||
not generally exposed for third party packages to use.
|
||||
|
||||
II. Problem Description
|
||||
|
||||
Multiple vulnerabilities have been published including improper input
|
||||
validation (CVE-2020-11655), use after free (CVE-2020-11656, CVE-2020-13630),
|
||||
integer overflow (CVE-2020-13434), null pointer dereference (CVE-2020-13435,
|
||||
CVE-2020-13632), and namespace collision (CVE-2020-13631).
|
||||
|
||||
III. Impact
|
||||
|
||||
Malicious SQL statements could crash, hijack processes, or cause data
|
||||
corruption.
|
||||
|
||||
IV. Workaround
|
||||
|
||||
No workaround is available. The FreeBSD security team is not aware of any
|
||||
base system components that use SQLite in such a way as to expose these
|
||||
vulnerabilities to untrusted or remote users, but is updating SQLite out of
|
||||
an abundance of caution.
|
||||
|
||||
V. Solution
|
||||
|
||||
Upgrade your vulnerable system to a supported FreeBSD stable or
|
||||
release / security branch (releng) dated after the correction date.
|
||||
|
||||
Perform one of the following:
|
||||
|
||||
1) To update your vulnerable system via a binary patch:
|
||||
|
||||
Systems running a RELEASE version of FreeBSD on the i386 or amd64
|
||||
platforms can be updated via the freebsd-update(8) utility:
|
||||
|
||||
# freebsd-update fetch
|
||||
# freebsd-update install
|
||||
# shutdown -r +10min "Rebooting for a security update"
|
||||
|
||||
2) To update your vulnerable system via a source code patch:
|
||||
|
||||
The following patches have been verified to apply to the applicable
|
||||
FreeBSD release branches.
|
||||
|
||||
a) Download the relevant patch from the location below, and verify the
|
||||
detached PGP signature using your PGP utility.
|
||||
|
||||
[FreeBSD 12.1]
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/sqlite.12.1.patch
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/sqlite.12.1.patch.asc
|
||||
# gpg --verify sqlite.12.1.patch.asc
|
||||
|
||||
[FreeBSD 11.4]
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/sqlite.11.4.patch
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/sqlite.11.4.patch.asc
|
||||
# gpg --verify sqlite.11.4.patch.asc
|
||||
|
||||
[FreeBSD 11.3]
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/sqlite.11.3.patch
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:21/sqlite.11.3.patch.asc
|
||||
# gpg --verify sqlite.11.3.patch.asc
|
||||
|
||||
b) Apply the patch. Execute the following commands as root:
|
||||
|
||||
# cd /usr/src
|
||||
# patch < /path/to/patch
|
||||
|
||||
c) Recompile the operating system using buildworld and installworld as
|
||||
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.
|
||||
|
||||
Restart all daemons that use the library, or reboot the system.
|
||||
|
||||
VI. Correction details
|
||||
|
||||
The following list contains the correction revision numbers for each
|
||||
affected branch.
|
||||
|
||||
Branch/path Revision
|
||||
- -------------------------------------------------------------------------
|
||||
stable/12/ r362190
|
||||
releng/12.1/ r363922
|
||||
stable/11/ r362190
|
||||
releng/11.4/ r363922
|
||||
releng/11.3/ r363922
|
||||
- -------------------------------------------------------------------------
|
||||
|
||||
To see which files were modified by a particular revision, run the
|
||||
following command, replacing NNNNNN with the revision number, on a
|
||||
machine with Subversion installed:
|
||||
|
||||
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
|
||||
|
||||
Or visit the following URL, replacing NNNNNN with the revision number:
|
||||
|
||||
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
|
||||
|
||||
VII. References
|
||||
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655>
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656>
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434>
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435>
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630>
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631>
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632>
|
||||
|
||||
The latest revision of this advisory is available at
|
||||
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:21.sqlite.asc>
|
||||
-----BEGIN PGP SIGNATURE-----
|
||||
|
||||
iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl8q63dfFIAAAAAALgAo
|
||||
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
|
||||
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
|
||||
5cIJdw/9FSXst26ZsA63KixpJbWMnlzJkSPEPiGQ0SlrfeE7co6qukiAnxKzL9rW
|
||||
P5ztBbqqcqu/mISIDDRaOp03ex1oAwhYf4cMRCX4v1wZmGfdH6L9s0LwgfFXtT2G
|
||||
RwucImiAKHwLo7YTxUs54qrSu6gmDUp9u440ac1tVHSEsKzvD557sg4sp248tSZx
|
||||
+/W667F2xsed4plRvNostfFD1aIbBsgMl0vz4FPZ3dToxrjpeSW+9aHrv6iIgsSA
|
||||
jheXF/Fol5AABrHrOHc8HbKBsDEsmz/AdwHiX1ngH1dXRRze95YEJy64Ee0C7/Fj
|
||||
MXlhg3JqctCFXy2e2nTHna5xKd3YW4Gy2b2xquIAg/W9rZRxy1ZwQEOO5R+DyteF
|
||||
s/YN6oD4jJPsR2uTUMq4Z6q7IKDwb7PT2ncTblxIG7vBs6V6NuM0Yd0cqMdPnEdt
|
||||
rn7hIaPvvsp3nFYMPhIX9gMRl5K9Vl11BWtfEFv3Egh5c5jA0/LWvMP1DLkpKV8c
|
||||
lXP5C/cltod7zTAkCk8XxOOCi5fLnP8qPQhAy3etq2dtREMgkHfnIxPSmjqsPgBI
|
||||
uU4CXW3dDlh9RrsePwls++BItUcueKDUJYBAS98Z+XLxaapjj4R3fYa2ygbyjqno
|
||||
nprfR9X6QW6MPv0xL9wCTGqwQXrvWxDxlnTPEQ5Ah6eOCKEfWD8=
|
||||
=nB/p
|
||||
-----END PGP SIGNATURE-----
|
||||
146
share/security/advisories/FreeBSD-SA-20:23.sendmsg.asc
Normal file
146
share/security/advisories/FreeBSD-SA-20:23.sendmsg.asc
Normal file
|
|
@ -0,0 +1,146 @@
|
|||
-----BEGIN PGP SIGNED MESSAGE-----
|
||||
Hash: SHA512
|
||||
|
||||
=============================================================================
|
||||
FreeBSD-SA-20:23.sendmsg Security Advisory
|
||||
The FreeBSD Project
|
||||
|
||||
Topic: sendmsg(2) privilege escalation
|
||||
|
||||
Category: core
|
||||
Module: kernel compat32
|
||||
Announced: 2020-08-05
|
||||
Credits: m00nbsd working with Trend Micro Zero Day Initiative
|
||||
Affects: All supported versions of FreeBSD.
|
||||
Corrected: 2020-08-05 17:07:13 UTC (stable/12, 12.1-STABLE)
|
||||
2020-08-05 17:14:01 UTC (releng/12.1, 12.1-RELEASE-p8)
|
||||
2020-08-05 17:08:02 UTC (stable/11, 11.4-STABLE)
|
||||
2020-08-05 17:14:01 UTC (releng/11.4, 11.4-RELEASE-p2)
|
||||
2020-08-05 17:14:01 UTC (releng/11.3, 11.3-RELEASE-p12)
|
||||
CVE Name: CVE-2020-7460
|
||||
|
||||
For general information regarding FreeBSD Security Advisories,
|
||||
including descriptions of the fields above, security branches, and the
|
||||
following sections, please visit <URL:https://security.FreeBSD.org/>.
|
||||
|
||||
I. Background
|
||||
|
||||
FreeBSD provides the compat32 subsystem, used to enable execution of 32-bit
|
||||
binaries on amd64 and other 64-bit platforms. System calls whose parameters
|
||||
require translation are handled by compat32 before being dispatched to the
|
||||
native system call handler.
|
||||
|
||||
sendmsg(2) and recvmsg(2) may be used to transmit or receive control messages
|
||||
whose contents are evaluated by the kernel. Such messages have different
|
||||
alignment constraints on 32-bit and 64-bit platforms and thus must be translated
|
||||
by the compat32 subsystem when sendmsg(2) or recvmsg(2) are invoked by a 32-bit
|
||||
process.
|
||||
|
||||
II. Problem Description
|
||||
|
||||
When handling a 32-bit sendmsg(2) call, the compat32 subsystem copies the
|
||||
control message to be transmitted (if any) into kernel memory, and adjusts
|
||||
alignment of control message headers. The code which performs this work
|
||||
contained a time-of-check to time-of-use (TOCTOU) vulnerability which allows a
|
||||
malicious userspace program to modify control message headers after they were
|
||||
validated by the kernel.
|
||||
|
||||
III. Impact
|
||||
|
||||
The TOCTOU bug can be exploited by an unprivileged malicious userspace program
|
||||
to trigger privilege escalation.
|
||||
|
||||
IV. Workaround
|
||||
|
||||
i386 and other 32-bit platforms are not vulnerable.
|
||||
|
||||
No workaround is available for amd64 or arm64. Kernels compiled without the
|
||||
COMPAT_FREEBSD32 option are not vulnerable, but this option is configured in
|
||||
GENERIC kernels.
|
||||
|
||||
V. Solution
|
||||
|
||||
Upgrade your vulnerable system to a supported FreeBSD stable or
|
||||
release / security branch (releng) dated after the correction date,
|
||||
and reboot.
|
||||
|
||||
Perform one of the following:
|
||||
|
||||
1) To update your vulnerable system via a binary patch:
|
||||
|
||||
Systems running a RELEASE version of FreeBSD on the i386 or amd64
|
||||
platforms can be updated via the freebsd-update(8) utility:
|
||||
|
||||
# freebsd-update fetch
|
||||
# freebsd-update install
|
||||
# shutdown -r +10min "Rebooting for a security update"
|
||||
|
||||
2) To update your vulnerable system via a source code patch:
|
||||
|
||||
The following patches have been verified to apply to the applicable
|
||||
FreeBSD release branches.
|
||||
|
||||
a) Download the relevant patch from the location below, and verify the
|
||||
detached PGP signature using your PGP utility.
|
||||
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:23/sendmsg.patch
|
||||
# fetch https://security.FreeBSD.org/patches/SA-20:23/sendmsg.patch.asc
|
||||
# gpg --verify sendmsg.patch.asc
|
||||
|
||||
b) Apply the patch. Execute the following commands as root:
|
||||
|
||||
# cd /usr/src
|
||||
# patch < /path/to/patch
|
||||
|
||||
c) Recompile your kernel as described in
|
||||
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
|
||||
system.
|
||||
|
||||
VI. Correction details
|
||||
|
||||
The following list contains the correction revision numbers for each
|
||||
affected branch.
|
||||
|
||||
Branch/path Revision
|
||||
- -------------------------------------------------------------------------
|
||||
stable/12/ r363918
|
||||
releng/12.1/ r363923
|
||||
stable/11/ r363919
|
||||
releng/11.4/ r363923
|
||||
releng/11.3/ r363923
|
||||
- -------------------------------------------------------------------------
|
||||
|
||||
To see which files were modified by a particular revision, run the
|
||||
following command, replacing NNNNNN with the revision number, on a
|
||||
machine with Subversion installed:
|
||||
|
||||
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
|
||||
|
||||
Or visit the following URL, replacing NNNNNN with the revision number:
|
||||
|
||||
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
|
||||
|
||||
VII. References
|
||||
|
||||
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7460>
|
||||
|
||||
The latest revision of this advisory is available at
|
||||
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc>
|
||||
-----BEGIN PGP SIGNATURE-----
|
||||
|
||||
iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl8q63hfFIAAAAAALgAo
|
||||
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
|
||||
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
|
||||
5cJDxw/+PML4MB46paBDyLvebprXe5Z/FrUN1ybH8YjrJTYFyX+aw8K3hAa2K+PB
|
||||
kUc3VwbIv0BAylSCgULXdTxx8JKpMnmHcN3Bk8LKdMCvp0gJvkzcAP/a7Kj1EKfY
|
||||
m04p3/7ka9f7u99n1QX1jnZP2XWEFKOoyWbEJWuDk0+NBW3ICQWqQLoiXaWAS4HD
|
||||
BrXAqowtyoR1vaMrAjmSyWaFSDFjQeiHw8nxCzRF1E6cKF/rwCt37cnpEGqSCAYi
|
||||
/ZyB1qy1s67F9hHnZp9+JhffWqUZAuLse8HTWgBG+svpzDrx2gNxE/C/Tui0lYXg
|
||||
S3akC3DbiySZpP007J8yR5PvytYAbSuECJVVRoC0dukmBabFqSFlacInpfIn363m
|
||||
fOg1nmq/oRh9MAJzaBKG+N6SD+mP3kvcV9Ad5fOKr4yLQtlwYEYyiN1WbCs0O/ve
|
||||
fnRIGB9xtibIr1i9IEY7+KNMAH3Di2F0E4ixFPMrBcJiStuZmCTqJRx99QLYtb0G
|
||||
p9p1bzjPUaWAMDi9mteFu1I+NO836MeLydbCZnSa5KLe+vc1PjP4kSvt6XQ9HFtO
|
||||
nXMddWxdcus8BmxZ04K5a4WaaSYOiN4e4O72WWuA714io+EWJAEaqleMr7KbYTCv
|
||||
f1fCmoKxyoFJcHL9z3oOOi5DqrBoFPnE0p/gPGFc8qyTNEbI428=
|
||||
=tTSr
|
||||
-----END PGP SIGNATURE-----
|
||||
Loading…
Add table
Add a link
Reference in a new issue