From owner-freebsd-announce Mon Feb 3 16:46: 1 2003 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 34DA837B401 for ; Mon, 3 Feb 2003 16:15:16 -0800 (PST) Received: from usenix.org (voyager.usenix.org [131.106.3.1]) by mx1.FreeBSD.org (Postfix) with ESMTP id A355E43F79 for ; Mon, 3 Feb 2003 16:15:15 -0800 (PST) (envelope-from alex@usenix.org) Received: from usenix.org ([131.106.3.45]) by usenix.org (Switch-2.1.3/Switch-2.1.0) with ESMTP id h140FFf28574 for ; Mon, 3 Feb 2003 16:15:15 -0800 (PST) Message-ID: <3E3F052A.50909@usenix.org> Date: Mon, 03 Feb 2003 16:11:22 -0800 From: Alex Walker Reply-To: alex@usenix.org, alex@usenix.org Organization: USENIX User-Agent: Mozilla/5.0 (Macintosh; U; PPC; en-US; rv:1.0.2) Gecko/20021120 Netscape/7.01 X-Accept-Language: en-us, en MIME-Version: 1.0 To: announce@FreeBSD.org Subject: BSDCon 2003 - Call for Papers Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org The BSDCon 2003 Program Committee invites you to contribute original and innovative papers on topics related to BSD-derived systems and the Open Source world. Topics of interest include but are not limited to: * Embedded BSD application development and deployment * Real world experiences using BSD systems * Using BSD in a mixed OS environment * Comparison with non-BSD operating systems; technical, practical, licensing (GPL vs. BSD) * Tracking open source development on non-BSD systems * BSD on the desktop * I/O subsystem and device driver development * SMP and kernel threads * Kernel enhancements * Internet and networking services * Security * Performance analysis and tuning * System administration * Future of BSD For more information about the BSDCon 2003 Call for Papers, visit: http://www.usenix.org/events/bsdcon03/cfp/ Submissions in the form of extended abstracts are due by April 1, 2003. Be sure to review the extended abstract expectations before submitting. Selection will be based on the quality of the written submission and whether the work is of interest to the community. For detailed author guidelines, including sample extended abstracts and final papers visit: http://www.usenix.org/events/bsdcon03/cfp/guidelines.html We look forward to receiving your submissions! Sincerely, Gregory Neil Shapiro BSDCon 2003 Program Chair This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Tue Feb 4 10:46:42 2003 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 618CB37B405; Tue, 4 Feb 2003 10:46:37 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 30B2F43FA7; Tue, 4 Feb 2003 10:46:34 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id h14IkYNS050788; Tue, 4 Feb 2003 10:46:34 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id h14IkYGD050787; Tue, 4 Feb 2003 10:46:34 -0800 (PST) Date: Tue, 4 Feb 2003 10:46:34 -0800 (PST) Message-Id: <200302041846.h14IkYGD050787@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-03:01.cvs Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:01.cvs Security Advisory The FreeBSD Project Topic: remotely exploitable vulnerability in cvs server Category: contrib Module: contrib_cvs Announced: 2003-02-04 Credits: Stefan Esser Affects: All FreeBSD versions prior to 4.6-RELEASE-p7, 4.7-RELEASE-p4, 5.0-RELEASE-p1 Corrected: 2003-01-21 22:26:46 UTC (RELENG_4) 2003-02-04 18:05:07 UTC (RELENG_5_0) 2003-02-04 18:07:20 UTC (RELENG_4_7) 2003-02-04 18:08:26 UTC (RELENG_4_6) FreeBSD only: NO I. Background The Concurrent Versions System (CVS) is a version control system. It may be used to access a repository locally, or to access a `remote repository' using several different methods, including `ext' (rsh), and `pserver' (password-authenticated server). When accessing a remote repository, the target machine runs the CVS server to fulfill client requests. II. Problem Description The implementation of the CVS server contains a programming error which can lead to a block of memory being freed more than once (i.e. a double-free bug). Separately, the CVS server allows clients with write access to specify arbitrary commands to execute as part of an update (update-prog) or commit (checkin-prog). This is a dangerous feature that is generally not needed: there are other, safer methods of triggering program execution. III. Impact An attacker may exploit the double-free bug in order to bypass write access checks. Combined with the update-prog/checkin-prog feature, the attacker may be able to execute arbitrary commands with the privileges of the CVS server. The impact is most severe when running the CVS server in `pserver' mode to provide read-only access to the world (anoncvs). IV. Workaround Do not use `pserver' mode directly. Instead, use one of the safer methods described in the following online resources: V. Solution 1) Upgrade your vulnerable system to 4.7-STABLE; or to the RELENG_4_7 (4.7-RELEASE-p4), RELENG_4_6 (4.6-RELEASE-p7), or RELENG_5_0 (5.0-RELEASE-p1) security branch dated after the correction date. 2) To patch your present system: The following patch has been verified to apply to FreeBSD 4.6, 4.7, and 5.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:01/cvs.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:01/cvs.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/gnu/usr.bin/cvs # make obj && make depend && make && make install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/contrib/cvs/src/server.c RELENG_5_0 1.17.2.1 RELENG_4_7 1.13.2.2.6.1 RELENG_4_6 1.13.2.2.4.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iD8DBQE+QAU9FdaIBMps37IRAvYzAKCeaZ1eWwiWNxRqgNRwnn4TwuwPPACdGF8T 0Ym2kCQxU0sJSRxmgAA/yM4= =9+5m -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Tue Feb 4 11:43: 6 2003 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C717E37B401 for ; Tue, 4 Feb 2003 11:43:04 -0800 (PST) Received: from mail.freebsdmall.com (ns1.freebsdmall.com [66.220.2.194]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7EAB643F43 for ; Tue, 4 Feb 2003 11:43:04 -0800 (PST) (envelope-from chern@freebsdmall.com) Received: by mail.freebsdmall.com (Postfix, from userid 2135) id 1EA552E87B; Tue, 4 Feb 2003 11:43:04 -0800 (PST) Received: from localhost (localhost [127.0.0.1]) by mail.freebsdmall.com (Postfix) with ESMTP id 1B3632AA2B for ; Tue, 4 Feb 2003 11:43:04 -0800 (PST) Date: Tue, 4 Feb 2003 11:43:04 -0800 (PST) From: Chern Lee To: Subject: FreeBSD 5.0 CDROMs / DVDs Message-ID: <20030204013906.J12078-100000@ns1.freebsdmall.com> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org FreeBSD Mall is happy to announce that the FreeBSD 5.0 CDROMs are now available and shipping. You can order your four-disc set at http://www.freebsdmall.com. Most of the USA subscriptions were shipped this past weekend by either Priority Mail or Media Mail. USA residents should have their discs in the mail sometime this week. International orders should arrive in about 7 to 10 days. If you have any questions about your subscription, please e-mail info@freebsdmall.com. The FreeBSD 5.0 DVDs are not available yet, but should be ready to ship next week. You can pre-order a FreeBSD 5.0 DVD at http://www.freebsdmall.com/cgi-bin/fm/bsddvd5.0 In addition to CD and DVD products, we also have a large collection of FreeBSD shirts, hats, jackets, boxer shorts, stickers, case-plates, mugs, mouse pads, and other promotional materials. - chern chern@freebsdmall.com http://www.freebsdmall.com A Daemon on Every Desktop This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message