From owner-freebsd-security@FreeBSD.ORG Mon Apr 20 16:35:58 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5397B106566C for ; Mon, 20 Apr 2009 16:35:58 +0000 (UTC) (envelope-from stas@deglitch.com) Received: from mx0.deglitch.com (backbone.deglitch.com [IPv6:2001:16d8:fffb:4::abba]) by mx1.freebsd.org (Postfix) with ESMTP id 0A6AF8FC17 for ; Mon, 20 Apr 2009 16:35:57 +0000 (UTC) (envelope-from stas@deglitch.com) Received: from DSPAM-Daemon (localhost [127.0.0.1]) by mx0.deglitch.com (Postfix) with SMTP id CDFD38FC2B for ; Mon, 20 Apr 2009 20:35:55 +0400 (MSD) Received: from stas.flexlabs (unknown [83.166.229.34]) by mx0.deglitch.com (Postfix) with ESMTPSA id 092208FC18; Mon, 20 Apr 2009 20:35:55 +0400 (MSD) Date: Mon, 20 Apr 2009 20:35:54 +0400 From: Stanislav Sedov To: freebsd-security@freebsd.org Message-Id: <20090420203554.96141565.stas@deglitch.com> In-Reply-To: <147404.54014.qm@web52106.mail.re2.yahoo.com> References: <200902100012.n1A0CHLr027615@drugs.dv.isc.org> <147404.54014.qm@web52106.mail.re2.yahoo.com> Organization: Deglitch Networks X-Mailer: Sylpheed 2.5.0 (GTK+ 2.12.11; i386-portbld-freebsd7.1) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-DSPAM-Result: Innocent X-DSPAM-Processed: Mon Apr 20 20:35:55 2009 X-DSPAM-Confidence: 1.0000 X-DSPAM-Improbability: 1 in 98689409 chance of being spam X-DSPAM-Probability: 0.0023 X-DSPAM-Signature: 49eca46b967004490364599 X-Mailman-Approved-At: Mon, 20 Apr 2009 18:30:41 +0000 Cc: ipfreak@yahoo.com Subject: Re: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Apr 2009 16:35:58 -0000 On Mon, 9 Feb 2009 17:29:11 -0800 (PST) gahn wrote: > > Thanks Mark: > > my machine would load the modules when the system boots up. here is my rc.conf: > > firewall_enable="YES" > firewall_script="/etc/ipfw.conf" > firewall_logging="YES" > > does that matter? Your system's ipfw definitely supports ipv6. You can use the same firewall script to set up ipv6 rules as well. Note, however, that there's a different set of sysctl exists to control ip6fw, namely net.inet6.ip6.fw. Thus to enable it at the boot time you certainly need to add ipv6_firewall_enable="YES" into your rc.conf. There're also a bunch of other IPv6 related configurational options exist: ipv6_firewall_enable="NO" # Set to YES to enable IPv6 firewall # functionality ipv6_firewall_script="/etc/rc.firewall6" # Which script to run to set up the IPv6 firewall ipv6_firewall_type="UNKNOWN" # IPv6 Firewall type (see /etc/rc.firewall6) ipv6_firewall_quiet="NO" # Set to YES to suppress rule display ipv6_firewall_logging="NO" # Set to YES to enable events logging -- Stanislav Sedov ST4096-RIPE !DSPAM:49eca46b967004490364599! From owner-freebsd-security@FreeBSD.ORG Mon Apr 20 16:37:49 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E5915106564A for ; Mon, 20 Apr 2009 16:37:49 +0000 (UTC) (envelope-from stas@deglitch.com) Received: from mx0.deglitch.com (backbone.deglitch.com [IPv6:2001:16d8:fffb:4::abba]) by mx1.freebsd.org (Postfix) with ESMTP id 9D57D8FC19 for ; Mon, 20 Apr 2009 16:37:49 +0000 (UTC) (envelope-from stas@deglitch.com) Received: from DSPAM-Daemon (localhost [127.0.0.1]) by mx0.deglitch.com (Postfix) with SMTP id AA56E8FC2B for ; Mon, 20 Apr 2009 20:37:48 +0400 (MSD) Received: from stas.flexlabs (unknown [83.166.229.34]) by mx0.deglitch.com (Postfix) with ESMTPSA id 1C4978FC18 for ; Mon, 20 Apr 2009 20:37:48 +0400 (MSD) Date: Mon, 20 Apr 2009 20:37:47 +0400 From: Stanislav Sedov To: freebsd-security@freebsd.org Message-Id: <20090420203747.72055582.stas@deglitch.com> In-Reply-To: <49A2B244.3000307@bulinfo.net> References: <49A2B244.3000307@bulinfo.net> Organization: Deglitch Networks X-Mailer: Sylpheed 2.5.0 (GTK+ 2.12.11; i386-portbld-freebsd7.1) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-DSPAM-Result: Innocent X-DSPAM-Processed: Mon Apr 20 20:37:48 2009 X-DSPAM-Confidence: 0.9899 X-DSPAM-Improbability: 1 in 9809 chance of being spam X-DSPAM-Probability: 0.0000 X-DSPAM-Signature: 49eca4dc967003632114287 X-Mailman-Approved-At: Mon, 20 Apr 2009 18:31:03 +0000 Subject: Re: OpenSolaris Cryptographic Framework X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Apr 2009 16:37:50 -0000 On Mon, 23 Feb 2009 16:27:16 +0200 Krassimir Slavchev wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hello All, > > Is there any plans to import the Cryptographic Framework from > OpenSolaris to FreeBSD? > > Reference: > http://opensolaris.org/os/project/crypto/ > I beleive none is working on this now. Does it have any benefits over the crypto framework we're using now? -- Stanislav Sedov ST4096-RIPE !DSPAM:49eca4dc967003632114287! From owner-freebsd-security@FreeBSD.ORG Mon Apr 20 16:49:37 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B6A821065678 for ; Mon, 20 Apr 2009 16:49:37 +0000 (UTC) (envelope-from stas@deglitch.com) Received: from mx0.deglitch.com (backbone.deglitch.com [IPv6:2001:16d8:fffb:4::abba]) by mx1.freebsd.org (Postfix) with ESMTP id 6C3CC8FC25 for ; Mon, 20 Apr 2009 16:49:37 +0000 (UTC) (envelope-from stas@deglitch.com) Received: from DSPAM-Daemon (localhost [127.0.0.1]) by mx0.deglitch.com (Postfix) with SMTP id 7380F8FC52 for ; Mon, 20 Apr 2009 20:49:36 +0400 (MSD) Received: from stas.flexlabs (unknown [83.166.229.34]) by mx0.deglitch.com (Postfix) with ESMTPSA id 8AE8A8FC2B; Mon, 20 Apr 2009 20:49:34 +0400 (MSD) Date: Mon, 20 Apr 2009 20:49:32 +0400 From: Stanislav Sedov To: Giorgos Keramidas Message-Id: <20090420204932.c6fe17c6.stas@deglitch.com> In-Reply-To: <87eiwtwvwb.fsf@kobe.laptop> References: <200903062256.n26MuA2r085728@pc.jgr.de> <87ljr61t3v.fsf@kobe.laptop> <20090319102606.GA27912@ace.cs.uoi.gr> <87eiwtwvwb.fsf@kobe.laptop> Organization: Deglitch Networks X-Mailer: Sylpheed 2.5.0 (GTK+ 2.12.11; i386-portbld-freebsd7.1) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-DSPAM-Result: Innocent X-DSPAM-Processed: Mon Apr 20 20:49:36 2009 X-DSPAM-Confidence: 0.9899 X-DSPAM-Improbability: 1 in 9809 chance of being spam X-DSPAM-Probability: 0.0000 X-DSPAM-Signature: 49eca7a0967001169884880 X-Mailman-Approved-At: Mon, 20 Apr 2009 19:36:26 +0000 Cc: Nikos Ntarmos , freebsd-security@freebsd.org Subject: Re: emacs installs a lot of 777 directories X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Apr 2009 16:49:38 -0000 On Thu, 19 Mar 2009 14:16:04 +0200 Giorgos Keramidas wrote: > On Thu, 19 Mar 2009 12:26:06 +0200, Nikos Ntarmos wrote: > >On Sun, Mar 15, 2009 at 09:30:44PM +0200, Giorgos Keramidas wrote: > >>On Fri, 6 Mar 2009 23:56:10 +0100 (CET), freebsd001@pc.jgr.de wrote: > >>> Dear list members, > >>> > >>> I am not only wondering about the permissions of several emacs-related > >>> directories as it has recently been mentioned in this thread, but also > >>> about the ownership of several emacs-related files. > >> > >> This seems to be a local installation glitch. > >> > >>>>find . -not -user root | head -n 3 > >>> ./emacs/22.3/etc > >>> ./emacs/22.3/etc/GNUS-NEWS > >>> ./emacs/22.3/etc/fr-drdref.ps > >>> > >>>>find . -not -user root | wc -l > >>> 2643 > > > > That's probably due to the fact that emacs uses something along the > > lines of 'tar -chf - ... | tar -xvf - ...' to copy the files, followed > > (in some cases) by a chown to $LOGNAME (or if that is not set, to > > $USERNAME). If you just 'su', LOGNAME remains set to what it was > > before (i.e. nutzer), while 'su -' will clear that out. > > Yep, that's exactly what the Emacs build glue does. > > One of the directories mentioned in the permission listings of the > thread includes `leim/'. The source of `emacs/leim/Makefile.in' > installs files with tar and chown: > > 240 tar -chf - quail/* ja-dic \ > 241 | (cd ${INSTALLDIR}; umask 0; tar -xvf - && cat > /dev/null) ;\ > ... > 264 find ${INSTALLDIR} -exec chown $${installuser} '{}' ';' > I don't think it's a right thing to do, as it doesn't obey nor SHAREOWN/ SHAREGROUP not SHAREMODE, which all ports are supposed to follow. Exactly for these reason we have special macros COPYTREE_* in bsd.port.mk. Any chance emacs port could be tricked to use these macros instead of a hand- crafted untar command? -- Stanislav Sedov ST4096-RIPE !DSPAM:49eca7a0967001169884880! From owner-freebsd-security@FreeBSD.ORG Mon Apr 20 20:17:15 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5E213106564A for ; Mon, 20 Apr 2009 20:17:15 +0000 (UTC) (envelope-from ltning@anduin.net) Received: from mail.anduin.net (mail.anduin.net [213.225.74.249]) by mx1.freebsd.org (Postfix) with ESMTP id 2205F8FC1B for ; Mon, 20 Apr 2009 20:17:14 +0000 (UTC) (envelope-from ltning@anduin.net) Received: from [212.62.248.148] (helo=[192.168.2.190]) by mail.anduin.net with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LvzvT-0008R3-EB for freebsd-security@freebsd.org; Mon, 20 Apr 2009 22:17:11 +0200 Message-Id: <4BD35D05-473B-46EB-A96F-EA18234FED9D@anduin.net> From: =?ISO-8859-1?Q?Eirik_=D8verby?= To: freebsd-security@freebsd.org Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Apple Message framework v930.3) Date: Mon, 20 Apr 2009 22:17:12 +0200 X-Mailer: Apple Mail (2.930.3) Subject: Audit(d) and jails X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Apr 2009 20:17:15 -0000 Hi all, I've been struggling lately to find a way to use the audit functionality in any meaningful way while using jails. My original idea was running auditd on the host, and thus get audit data for all the jails - however this proves impractical as identifying, for instance, the path of an executable inside a jail is impossible (it shows as //usr/bin/something in the logs). I have also failed to run auditd inside the jails, and doing so would somehow reduce its value - as the idea is to lock down the host and audit from there. I see there is a SOC project to make audit jail-aware, but I'm sure I've missed something in the current implementation (7.1) as well. Could anyone share their experiences on this with me - or am I on the wrong track entirely? Thanks, /Eirik From owner-freebsd-security@FreeBSD.ORG Wed Apr 22 14:19:08 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E946D1065674; Wed, 22 Apr 2009 14:19:08 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id D3FE08FC1E; Wed, 22 Apr 2009 14:19:08 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n3MEJ8xQ073372; Wed, 22 Apr 2009 14:19:08 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n3MEJ8bJ073370; Wed, 22 Apr 2009 14:19:08 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 22 Apr 2009 14:19:08 GMT Message-Id: <200904221419.n3MEJ8bJ073370@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-09:08.openssl X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Apr 2009 14:19:09 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:08.openssl Security Advisory The FreeBSD Project Topic: Remotely exploitable crash in OpenSSL Category: contrib Module: openssl Announced: 2009-04-22 Affects: All supported versions of FreeBSD. Corrected: 2009-04-22 14:07:14 UTC (RELENG_7, 7.2-PRERELEASE) 2009-04-22 14:07:14 UTC (RELENG_7_2, 7.2-RC2) 2009-04-22 14:07:14 UTC (RELENG_7_1, 7.1-RELEASE-p5) 2009-04-22 14:07:14 UTC (RELENG_7_0, 7.0-RELEASE-p12) 2009-04-22 14:07:14 UTC (RELENG_6, 6.4-STABLE) 2009-04-22 14:07:14 UTC (RELENG_6_4, 6.4-RELEASE-p4) 2009-04-22 14:07:14 UTC (RELENG_6_3, 6.3-RELEASE-p10) CVE Name: CVE-2009-0590 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. The function ASN1_STRING_print_ex is often used to print the contents of an SSL certificate. II. Problem Description The function ASN1_STRING_print_ex does not properly validate the lengths of BMPString or UniversalString objects before attempting to print them. III. Impact An application which attempts to print a BMPString or UniversalString which has an invalid length will crash as a result of OpenSSL accessing invalid memory locations. This could be used by an attacker to crash a remote application. IV. Workaround No workaround is available, but applications which do not use the ASN1_STRING_print_ex function (either directly or indirectly) are not affected. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_2, RELENG_7_1, RELENG_7_0, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.0, 7.1, and 7.2 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 7.x] # fetch http://security.FreeBSD.org/patches/SA-09:08/openssl.patch # fetch http://security.FreeBSD.org/patches/SA-09:08/openssl.patch.asc [FreeBSD 6.x] # fetch http://security.FreeBSD.org/patches/SA-09:08/openssl6.patch # fetch http://security.FreeBSD.org/patches/SA-09:08/openssl6.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/secure/lib/libcrypto # make obj && make depend && make includes && make && make install NOTE: On the amd64 platform, the above procedure will not update the lib32 (i386 compatibility) libraries. On amd64 systems where the i386 compatibility libraries are used, the operating system should instead be recompiled as described in VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.4.12.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.2.10.2 src/crypto/openssl/crypto/asn1/asn1.h 1.1.1.7.10.1 RELENG_6_4 src/UPDATING 1.416.2.40.2.8 src/sys/conf/newvers.sh 1.69.2.18.2.10 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.4.24.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.2.10.1.6.1 src/crypto/openssl/crypto/asn1/asn1.h 1.1.1.7.22.1 RELENG_6_3 src/UPDATING 1.416.2.37.2.15 src/sys/conf/newvers.sh 1.69.2.15.2.14 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.4.22.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.2.10.1.4.1 src/crypto/openssl/crypto/asn1/asn1.h 1.1.1.7.20.1 RELENG_7 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.6.2.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.5.2.1 src/crypto/openssl/crypto/asn1/asn1.h 1.2.2.1 RELENG_7_2 src/UPDATING 1.507.2.23.2.2 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.6.8.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.5.8.1 src/crypto/openssl/crypto/asn1/asn1.h 1.2.8.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.8 src/sys/conf/newvers.sh 1.72.2.9.2.9 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.6.6.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.5.6.1 src/crypto/openssl/crypto/asn1/asn1.h 1.2.6.1 RELENG_7_0 src/UPDATING 1.507.2.3.2.16 src/sys/conf/newvers.sh 1.72.2.5.2.16 src/crypto/openssl/crypto/asn1/asn1_err.c 1.1.1.6.4.1 src/crypto/openssl/crypto/asn1/tasn_dec.c 1.1.1.5.4.1 src/crypto/openssl/crypto/asn1/asn1.h 1.2.4.1 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r191381 releng/6.4/ r191381 releng/6.3/ r191381 stable/7/ r191381 releng/7.2/ r191381 releng/7.1/ r191381 releng/7.0/ r191381 - ------------------------------------------------------------------------- VII. References http://openssl.org/news/secadv_20090325.txt [Note that two of the issues mentioned in the OpenSSL advisory do not affect FreeBSD.] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:08.openssl.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAknvJegACgkQFdaIBMps37LB4gCffpTTOSdqyLK6ravrv6h8LqWE MDcAn2SIjNmRL8Oktk0l9hLz0mhtcxWP =Q7Zz -----END PGP SIGNATURE----- From owner-freebsd-security@FreeBSD.ORG Wed Apr 22 14:19:12 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 9D32C1065670; Wed, 22 Apr 2009 14:19:12 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 818818FC24; Wed, 22 Apr 2009 14:19:12 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id n3MEJCJ0073414; Wed, 22 Apr 2009 14:19:12 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id n3MEJCiD073412; Wed, 22 Apr 2009 14:19:12 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 22 Apr 2009 14:19:12 GMT Message-Id: <200904221419.n3MEJCiD073412@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: FreeBSD Security Advisory FreeBSD-SA-09:07.libc X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Apr 2009 14:19:13 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-09:07.libc Security Advisory The FreeBSD Project Topic: Information leak in db(3) Category: core Module: libc Announced: 2009-04-22 Credits: Jaakko Heinonen, Xin LI Affects: All supported versions of FreeBSD. Corrected: 2009-04-11 15:19:26 UTC (RELENG_7, 7.2-PRERELEASE) 2009-04-22 14:07:14 UTC (RELENG_7_1, 7.1-RELEASE-p5) 2009-04-22 14:07:14 UTC (RELENG_7_0, 7.0-RELEASE-p12) 2009-04-11 15:21:11 UTC (RELENG_6, 6.4-STABLE) 2009-04-22 14:07:14 UTC (RELENG_6_4, 6.4-RELEASE-p4) 2009-04-22 14:07:14 UTC (RELENG_6_3, 6.3-RELEASE-p10) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD's C library (libc) contains code for creating and accessing Berkeley DB 1.85 database files. Such databases are used extensively in FreeBSD; for example, the system password files (/etc/passwd and /etc/master.passwd) are normally accessed via their database files (/etc/pwd.db and /etc/spwd.db). II. Problem Description Some data structures used by the database interface code are not properly initialized when allocated. III. Impact Programs using the db(3) interface to create Berkeley database files may "leak" sensitive information into database files. If those files can be read by other users, this may result in the disclosure of sensitive information such as login credentials. IV. Workaround No workaround is available, but systems without untrusted local users are probably not affected (since remote attackers will in most cases not be able to read such database files). V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_1, RELENG_7_0, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.0, and 7.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-09:07/libc.patch # fetch http://security.FreeBSD.org/patches/SA-09:07/libc.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libc # make obj && make depend && make && make install NOTE: On the amd64 platform, the above procedure will not update the lib32 (i386 compatibility) libraries. On amd64 systems where the i386 compatibility libraries are used, the operating system should instead be recompiled as described in NOTE: System administrators may wish to rebuild any system database files which were created prior to applying this patch in case they contain sensitive information. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/lib/libc/db/btree/bt_split.c 1.7.2.1 src/lib/libc/db/btree/bt_open.c 1.11.14.1 src/lib/libc/db/hash/hash_buf.c 1.7.14.1 src/lib/libc/db/mpool/mpool.c 1.12.2.1 src/lib/libc/db/README 1.1.40.1 RELENG_6_4 src/UPDATING 1.416.2.40.2.8 src/sys/conf/newvers.sh 1.69.2.18.2.10 src/lib/libc/db/btree/bt_split.c 1.7.12.2 src/lib/libc/db/hash/hash_buf.c 1.7.26.2 src/lib/libc/db/mpool/mpool.c 1.12.12.2 RELENG_6_3 src/UPDATING 1.416.2.37.2.15 src/sys/conf/newvers.sh 1.69.2.15.2.14 src/lib/libc/db/btree/bt_split.c 1.7.10.1 src/lib/libc/db/hash/hash_buf.c 1.7.24.1 src/lib/libc/db/mpool/mpool.c 1.12.10.1 RELENG_7 src/lib/libc/db/btree/bt_split.c 1.8.2.1 src/lib/libc/db/btree/bt_open.c 1.12.2.1 src/lib/libc/db/hash/hash_buf.c 1.8.2.1 src/lib/libc/db/mpool/mpool.c 1.13.2.1 src/lib/libc/db/README 1.1.50.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.8 src/sys/conf/newvers.sh 1.72.2.9.2.9 src/lib/libc/db/btree/bt_split.c 1.8.6.2 src/lib/libc/db/hash/hash_buf.c 1.8.6.2 src/lib/libc/db/mpool/mpool.c 1.13.6.2 RELENG_7_0 src/UPDATING 1.507.2.3.2.16 src/sys/conf/newvers.sh 1.72.2.5.2.16 src/lib/libc/db/btree/bt_split.c 1.8.4.1 src/lib/libc/db/hash/hash_buf.c 1.8.4.1 src/lib/libc/db/mpool/mpool.c 1.13.4.1 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/6/ r190940 releng/6.4/ r191381 releng/6.3/ r191381 stable/7/ r190939 releng/7.1/ r191381 releng/7.0/ r191381 - ------------------------------------------------------------------------- The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-09:07.libc.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (FreeBSD) iEYEARECAAYFAknvJlkACgkQFdaIBMps37JcyACggmDk96JTy3G5gGlzMlNuVsV7 s5wAoIT2G2c3T6bYa7GeftWLpGGFo2Rp =rdqD -----END PGP SIGNATURE-----