FreeBSD-SA-10:06.nfsclient

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=============================================================================
FreeBSD-SA-10:06.nfsclient                                  Security Advisory
The FreeBSD Project

Topic:          Unvalidated input in nfsclient

Category:       core
Module:         nfsclient
Announced:      2010-05-27
Credits:        Patroklos Argyroudis
Affects:        FreeBSD 7.2 and later.
Corrected:      2010-05-27 03:15:04 UTC (RELENG_8, 8.1-PRERELEASE)
2010-05-27 03:15:04 UTC (RELENG_8_0, 8.0-RELEASE-p3)
2010-05-27 03:15:04 UTC (RELENG_7, 7.3-STABLE)
2010-05-27 03:15:04 UTC (RELENG_7_3, 7.3-RELEASE-p1)
2010-05-27 03:15:04 UTC (RELENG_7_2, 7.2-RELEASE-p8)
CVE Name:       CVE-2010-2020

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

The Network File System (NFS) allows a host to export some or all of its
file systems so that other hosts can access them over the network and mount
them as if they were on local disks.  FreeBSD includes server and client
implementations of NFS.

II.  Problem Description

The NFS client subsystem fails to correctly validate the length of a
parameter provided by the user when a filesystem is mounted.

III. Impact

A user who can mount filesystems can execute arbitrary code in the kernel.
On systems where the non-default vfs.usermount feature has been enabled,
unprivileged users may be able to gain superuser (“root”) privileges.

IV.  Workaround

Do not allow untrusted users to mount filesystems.  To prevent unprivileged
users from mounting filesystems, set the vfs.usermount sysctl variable to
zero:

# sysctl vfs.usermount=0

Note that the default value of this variable is zero, i.e., FreeBSD is not
affected by this vulnerability in its default configuration, and FreeBSD
system administrators are strongly encouraged not to change this setting.

V.   Solution

NOTE WELL: Even with this fix allowing users to mount arbitrary media
should not be considered safe.  Most of the file systems in FreeBSD were
not built to protect safeguard against malicious devices.  While such bugs
in file systems are fixed when found, a complete audit has not been
perfomed on the file system code.

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the
RELENG_8_0, RELENG_7_3, or RELENG_7_2 security branch dated after the
correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 7.2, 7.3
and 8.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-10:06/nfsclient.patch
# fetch http://security.FreeBSD.org/patches/SA-10:06/nfsclient.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your vulnerable system via a binary patch:

Systems running 7.2-RELEASE, 7.3-RELEASE, or 8.0-RELEASE on the i386 or
amd64 platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
Path
– ————————————————————————-
RELENG_7
src/sys/nfsclient/nfs_vfsops.c                                1.193.2.7
src/lib/libc/sys/mount.2                                       1.45.2.1
RELENG_7_3
src/UPDATING                                             1.507.2.34.2.3
src/sys/conf/newvers.sh                                   1.72.2.16.2.5
src/sys/nfsclient/nfs_vfsops.c                            1.193.2.5.4.2
src/lib/libc/sys/mount.2                                      1.45.12.2
RELENG_7_2
src/UPDATING                                            1.507.2.23.2.11
src/sys/conf/newvers.sh                                  1.72.2.11.2.12
src/sys/nfsclient/nfs_vfsops.c                            1.193.2.5.2.2
src/lib/libc/sys/mount.2                                       1.45.8.2
RELENG_8
src/sys/nfsclient/nfs_vfsops.c                                1.226.2.7
src/lib/libc/sys/mount.2                                      1.45.10.2
RELENG_8_0
src/UPDATING                                              1.632.2.7.2.6
src/sys/conf/newvers.sh                                    1.83.2.6.2.6
src/sys/nfsclient/nfs_vfsops.c                            1.226.2.2.2.2
src/lib/libc/sys/mount.2                                  1.45.10.1.2.2
– ————————————————————————-

Subversion:

Branch/path                                                      Revision
– ————————————————————————-
stable/6/                                                         r208586
releng/6.4/                                                       r208586
stable/7/                                                         r208586
releng/7.3/                                                       r208586
releng/7.2/                                                       r208586
releng/7.1/                                                       r208586
stable/8/                                                         r208586
releng/8.0/                                                       r208586
– ————————————————————————-

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2020

http://census-labs.com/news/2010/05/26/freebsd-kernel-nfsclient/

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:06.nfsclient.asc
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.10 (FreeBSD)

iEYEARECAAYFAkv95SUACgkQFdaIBMps37Km5gCdG4RNPkwuDsx05w3CfwLd/aM1
NusAn0dzFUcuGlMgNb9V43yUFVFa+NbX
=zMAI
—–END PGP SIGNATURE—–

原文链接:http://security.freebsd.org/advisories/FreeBSD-SA-10:06.nfsclient.asc

FreeBSD-SA-10:05.opie

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=============================================================================
FreeBSD-SA-10:05.opie                                       Security Advisory
The FreeBSD Project

Topic:          OPIE off-by-one stack overflow

Category:       contrib
Module:         contrib_opie
Announced:      2010-05-27
Credits:        Maksymilian Arciemowicz and Adam Zabrocki
Affects:        All supported versions of FreeBSD
Corrected:      2010-05-27 03:15:04 UTC (RELENG_8, 8.1-PRERELEASE)
2010-05-27 03:15:04 UTC (RELENG_8_0, 8.0-RELEASE-p3)
2010-05-27 03:15:04 UTC (RELENG_7, 7.3-STABLE)
2010-05-27 03:15:04 UTC (RELENG_7_3, 7.3-RELEASE-p1)
2010-05-27 03:15:04 UTC (RELENG_7_2, 7.2-RELEASE-p8)
2010-05-27 03:15:04 UTC (RELENG_7_1, 7.1-RELEASE-p12)
2010-05-27 03:15:04 UTC (RELENG_6, 6.4-STABLE)
2010-05-27 03:15:04 UTC (RELENG_6_4, 6.4-RELEASE-p10)
CVE Name:       CVE-2010-1938

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

OPIE is a one-time password system designed to help to secure a system
against replay attacks.  It does so using a secure hash function and a
challenge/response system.

OPIE is enabled by default on FreeBSD.

II.  Problem Description

A programming error in the OPIE library could allow an off-by-one buffer
overflow to write a single zero byte beyond the end of an on-stack buffer.

III. Impact

An attacker can remotely crash a service process which uses OPIE when
stack protector is enabled.

Note that this can happen even if OPIE is not enabled on the system,
for instance the base system ftpd(8) is affected by this.  Depending
on the design and usage of OPIE, this may either affect only the
process that handles the user authentication, or cause a Denial of
Service condition.

It is possible but very unlikely that an attacker could exploit this to
gain access to a system.

IV.  Workaround

No workaround is available, but systems without OPIE capable services
running are not vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 6-STABLE, 7-STABLE or 8-STABLE,
or to the RELENG_8_0, RELENG_7_3, RELENG_7_2, RELENG_7_1, RELENG_6_4
security branch dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 6.4,
7.1, 7.2, 7.3, and 8.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-10:05/opie.patch
# fetch http://security.FreeBSD.org/patches/SA-10:05/opie.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/lib/libopie
# make obj && make depend && make && make install

NOTE: On the amd64 platform, the above procedure will not update the
lib32 (i386 compatibility) libraries.  On amd64 systems where the i386
compatibility libraries are used, the operating system should instead
be recompiled as described in
<URL:http://www.FreeBSD.org/handbook/makeworld.html>

3) To update your vulnerable system via a binary patch:

Systems running 6.4-RELEASE, 7.1-RELEASE, 7.2-RELEASE, 7.3-RELEASE or
8.0-RELEASE on the i386 or amd64 platforms can be updated via the
freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
Path
– ————————————————————————-
RELENG_6
src/contrib/opie/libopie/readrec.c                         1.1.1.4.14.1
RELENG_6_4
src/UPDATING                                            1.416.2.40.2.14
src/sys/conf/newvers.sh                                  1.69.2.18.2.16
src/contrib/opie/libopie/readrec.c                         1.1.1.4.26.1
RELENG_7
src/contrib/opie/libopie/readrec.c                              1.2.2.1
RELENG_7_3
src/UPDATING                                             1.507.2.34.2.3
src/sys/conf/newvers.sh                                   1.72.2.16.2.5
src/contrib/opie/libopie/readrec.c                             1.2.12.2
RELENG_7_2
src/UPDATING                                            1.507.2.23.2.11
src/sys/conf/newvers.sh                                  1.72.2.11.2.12
src/contrib/opie/libopie/readrec.c                              1.2.8.2
RELENG_7_1
src/UPDATING                                            1.507.2.13.2.15
src/sys/conf/newvers.sh                                   1.72.2.9.2.16
src/contrib/opie/libopie/readrec.c                              1.2.6.2
RELENG_8
src/contrib/opie/libopie/readrec.c                             1.2.10.2
RELENG_8_0
src/UPDATING                                              1.632.2.7.2.6
src/sys/conf/newvers.sh                                    1.83.2.6.2.6
src/contrib/opie/libopie/readrec.c                         1.2.10.1.2.2
– ————————————————————————-

Subversion:

Branch/path                                                      Revision
– ————————————————————————-
stable/6/                                                         r208586
releng/6.4/                                                       r208586
stable/7/                                                         r208586
releng/7.3/                                                       r208586
releng/7.2/                                                       r208586
releng/7.1/                                                       r208586
stable/8/                                                         r208586
releng/8.0/                                                       r208586
– ————————————————————————-

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1938

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:05.opie.asc
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.10 (FreeBSD)

iEYEARECAAYFAkv+sTQACgkQFdaIBMps37IDOACfReDDYdDp06vHNNxoovTPeVv2
ZBwAniPhGUNiWSa1hYFcW8RTIkJZNVcE
=UFal
—–END PGP SIGNATURE—–

原文链接:http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc

FreeBSD-SA-10:04.jail

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=============================================================================
FreeBSD-SA-10:04.jail                                       Security Advisory
The FreeBSD Project

Topic:          Insufficient environment sanitization in jail(8)

Category:       core
Module:         jail
Announced:      2010-05-27
Credits:        Aaron D. Gifford
Affects:        FreeBSD 8.0
Corrected:      2010-05-27 03:15:04 UTC (RELENG_8, 8.1-PRERELEASE)
2010-05-27 03:15:04 UTC (RELENG_8_0, 8.0-RELEASE-p3)
CVE Name:       CVE-2010-2022

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

The jail(2) system call allows a system administrator to lock a process
and all of its descendants inside an environment with a very limited
ability to affect the system outside that environment, even for
processes with superuser privileges.  It is an extension of, but
far more powerful than, the traditional UNIX chroot(2) system call.

By design, neither the chroot(2) nor the jail(2) system call modify
existing open file descriptors of the calling process, in order to
allow programmers to make fine grained access control and privilege
separation.

The jail(8) utility creates a new jail or modifies an existing jail,
optionally imprisoning the current process (and future descendants)
inside it.

II.  Problem Description

The jail(8) utility does not change the current working directory while
imprisoning.  The current working directory can be accessed by its
descendants.

III. Impact

Access to arbitrary files may be possible if an attacker managed to obtain
the descriptor of the current working directory before the jail call.
Such descriptor would be inherited by all descendants of the first process
that starts the jail, unless an intermediate process changes the current
working directory inside the jail.

By default, the FreeBSD /etc/rc.d/jail script, which can be enabled
using the jail_* rc.conf(5) variables, is not affected by this issue.
This is due to the default jail flags (“-l -U root”) used to start a
jail as these flags will result in jail(8) performing a chdir(2) call.
If the rc.conf(5) variables jail_flags or jail_<jname>_flags has been
set, and do not include ‘-l -U root’, the jails are affected by the
vulnerability.

IV.  Workaround

Include the “-l -U root” arguments to the jail(8) command when
starting the jail.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 8-STABLE, or to the RELENG_8_0
security branch dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 8.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-10:04/jail.patch
# fetch http://security.FreeBSD.org/patches/SA-10:04/jail.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/usr.sbin/jail
# make obj && make depend && make && make install

3) To update your vulnerable system via a binary patch:

Systems running 8.0-RELEASE on the i386 or amd64 platforms can be
updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
Path
– ————————————————————————-
RELENG_8
src/usr.sbin/jail/jail.c                                       1.33.2.2
RELENG_8_0
src/UPDATING                                              1.632.2.7.2.6
src/sys/conf/newvers.sh                                    1.83.2.6.2.6
src/usr.sbin/jail/jail.c                                   1.33.2.1.2.2
– ————————————————————————-

Subversion:

Branch/path                                                      Revision
– ————————————————————————-
stable/8/                                                         r208586
releng/8.0/                                                       r208586
– ————————————————————————-

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2022

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:04.jail.asc
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.10 (FreeBSD)

iEYEARECAAYFAkv95RAACgkQFdaIBMps37ImPgCfRS7pcslVSb89JluACMlg8ZBa
PmAAn0jq693qHOXK+Z2ljpQdc+EpTTja
=9o7h
—–END PGP SIGNATURE—–

原文链接:http://security.freebsd.org/advisories/FreeBSD-SA-10:04.jail.asc