From owner-freebsd-announce@FreeBSD.ORG Tue Jun 12 13:25:23 2012 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2DAF71065679; Tue, 12 Jun 2012 13:25:23 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 16AEA8FC1A; Tue, 12 Jun 2012 13:25:23 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.5/8.14.5) with ESMTP id q5CDPMR0078469; Tue, 12 Jun 2012 13:25:22 GMT (envelope-from security-advisories@freebsd.org) Received: (from bz@localhost) by freefall.freebsd.org (8.14.5/8.14.5/Submit) id q5CDPMTg078467; Tue, 12 Jun 2012 13:25:22 GMT (envelope-from security-advisories@freebsd.org) Date: Tue, 12 Jun 2012 13:25:22 GMT Message-Id: <201206121325.q5CDPMTg078467@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: bz set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-12:03.bind X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 12 Jun 2012 13:25:23 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-12:03.bind Security Advisory The FreeBSD Project Topic: Incorrect handling of zero-length RDATA fields in named(8) Category: contrib Module: bind Announced: 2012-06-12 Credits: Dan Luther, Jeffrey A. Spain Affects: All supported versions of FreeBSD Corrected: 2012-06-12 12:10:10 UTC (RELENG_7, 7.4-STABLE) 2012-06-12 12:10:10 UTC (RELENG_7_4, 7.4-RELEASE-p9) 2012-06-04 22:21:55 UTC (RELENG_8, 8.3-STABLE) 2012-06-12 12:10:10 UTC (RELENG_8_3, 8.3-RELEASE-p3) 2012-06-12 12:10:10 UTC (RELENG_8_2, 8.2-RELEASE-p9) 2012-06-12 12:10:10 UTC (RELENG_8_1, 8.1-RELEASE-p11) 2012-06-04 22:14:33 UTC (RELENG_9, 9.0-STABLE) 2012-06-12 12:10:10 UTC (RELENG_9_0, 9.0-RELEASE-p3) CVE Name: CVE-2012-1667 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background BIND 9 is an implementation of the Domain Name System (DNS) protocols. The named(8) daemon is an Internet Domain Name Server. II. Problem Description The named(8) server does not properly handle DNS resource records where the RDATA field is zero length, which may cause various issues for the servers handling them. III. Impact Resolving servers may crash or disclose some portion of memory to the client. Authoritative servers may crash on restart after transferring a zone containing records with zero-length RDATA fields. These would result in a denial of service, or leak of sensitive information. IV. Workaround No workaround is available, but systems not running the BIND name server are not affected. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE, or to the RELENG_7_4, RELENG_8_3, RELENG_8_2, RELENG_8_1, or RELENG_9_0 security branch dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to FreeBSD 7.4, 8.3, 8.2, 8.1 and 9.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 7.4-RELEASE, 8.3-RELEASE, 8.2-RELEASE, and 8.1-RELEASE] # fetch http://security.FreeBSD.org/patches/SA-12:03/bind.patch # fetch http://security.FreeBSD.org/patches/SA-12:03/bind.patch.asc [FreeBSD 9.0-RELEASE] # fetch http://security.FreeBSD.org/patches/SA-12:03/bind-90.patch # fetch http://security.FreeBSD.org/patches/SA-12:03/bind-90.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/bind/ # make obj && make depend && make && make install # cd /usr/src/usr.sbin/named # make obj && make depend && make && make install 3) To update your vulnerable system via a binary patch: Systems running 7.4-RELEASE, 8.3-RELEASE, 8.2-RELEASE, 8.1-RELEASE, or 9.0-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 4) Install and run BIND from the Ports Collection after the correction date. The following versions and newer versions of BIND installed from the Ports Collection are not affected by this vulnerability: bind96-9.6.3.1.ESV.R7.1 bind97-9.7.6.1 bind98-9.8.3.1 bind99-9.9.1.1 VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_7 src/contrib/bind9/lib/dns/rdata.c 1.1.1.5.2.4 src/contrib/bind9/lib/dns/rdataslab.c 1.1.1.2.2.5 RELENG_7_4 src/UPDATING 1.507.2.36.2.11 src/sys/conf/newvers.sh 1.72.2.18.2.14 src/contrib/bind9/lib/dns/rdata.c 1.1.1.5.2.1.2.1 src/contrib/bind9/lib/dns/rdataslab.c 1.1.1.2.2.3.2.1 RELENG_8 src/contrib/bind9/lib/dns/rdata.c 1.2.2.4 src/contrib/bind9/lib/dns/rdataslab.c 1.2.2.5 RELENG_8_3 src/UPDATING 1.632.2.26.2.5 src/sys/conf/newvers.sh 1.83.2.15.2.7 src/contrib/bind9/lib/dns/rdata.c 1.2.2.2.2.1 src/contrib/bind9/lib/dns/rdataslab.c 1.2.2.3.2.1 RELENG_8_2 src/UPDATING 1.632.2.19.2.11 src/sys/conf/newvers.sh 1.83.2.12.2.14 src/contrib/bind9/lib/dns/rdata.c 1.2.8.1 src/contrib/bind9/lib/dns/rdataslab.c 1.2.2.2.2.1 RELENG_8_1 src/UPDATING 1.632.2.14.2.14 src/sys/conf/newvers.sh 1.83.2.10.2.15 src/contrib/bind9/lib/dns/rdata.c 1.2.6.1 src/contrib/bind9/lib/dns/rdataslab.c 1.2.2.1.2.1 RELENG_9 src/contrib/bind9/lib/dns/rdata.c 1.5.2.2 src/contrib/bind9/lib/dns/rdataslab.c 1.7.2.2 RELENG_9_0 src/UPDATING 1.702.2.4.2.5 src/sys/conf/newvers.sh 1.95.2.4.2.7 src/contrib/bind9/lib/dns/rdata.c 1.5.4.1 src/contrib/bind9/lib/dns/rdataslab.c 1.7.4.1 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/7/ r236953 releng/7.4/ r236953 stable/8/ r236590 releng/8.3/ r236953 releng/8.2/ r236953 releng/8.1/ r236953 stable/9/ r236587 releng/9.0/ r236953 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 http://www.isc.org/software/bind/advisories/cve-2012-1667 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-12:03.bind.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (FreeBSD) iEYEARECAAYFAk/XQGEACgkQFdaIBMps37LU+gCfcP1MdQy8s5gjNWJfW+BiP6oI CWkAnRZzIRxAKWgD2spPAuBu04S9ZQkA =aI2g -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Tue Jun 12 13:26:33 2012 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 80EB010657AC; Tue, 12 Jun 2012 13:26:33 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 692AF8FC1C; Tue, 12 Jun 2012 13:26:33 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.5/8.14.5) with ESMTP id q5CDQXYH078532; Tue, 12 Jun 2012 13:26:33 GMT (envelope-from security-advisories@freebsd.org) Received: (from bz@localhost) by freefall.freebsd.org (8.14.5/8.14.5/Submit) id q5CDQXfQ078530; Tue, 12 Jun 2012 13:26:33 GMT (envelope-from security-advisories@freebsd.org) Date: Tue, 12 Jun 2012 13:26:33 GMT Message-Id: <201206121326.q5CDQXfQ078530@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: bz set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-12:04.sysret X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-security@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 12 Jun 2012 13:26:33 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-12:04.sysret Security Advisory The FreeBSD Project Topic: Privilege escalation when returning from kernel Category: core Module: sys_amd64 Announced: 2012-06-12 Credits: Rafal Wojtczuk, John Baldwin Affects: All supported versions of FreeBSD Corrected: 2012-06-12 12:10:10 UTC (RELENG_7, 7.4-STABLE) 2012-06-12 12:10:10 UTC (RELENG_7_4, 7.4-RELEASE-p9) 2012-06-12 12:10:10 UTC (RELENG_8, 8.3-STABLE) 2012-06-12 12:10:10 UTC (RELENG_8_3, 8.3-RELEASE-p3) 2012-06-12 12:10:10 UTC (RELENG_8_2, 8.2-RELEASE-p9) 2012-06-12 12:10:10 UTC (RELENG_8_1, 8.1-RELEASE-p11) 2012-06-12 12:10:10 UTC (RELENG_9, 9.0-STABLE) 2012-06-12 12:10:10 UTC (RELENG_9_0, 9.0-RELEASE-p3) CVE Name: CVE-2012-0217 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The FreeBSD operating system implements a rings model of security, where privileged operations are done in the kernel, and most applications request access to these operations by making a system call, which puts the CPU into the required privilege level and passes control to the kernel. II. Problem Description FreeBSD/amd64 runs on CPUs from different vendors. Due to varying behaviour of CPUs in 64 bit mode a sanity check of the kernel may be insufficient when returning from a system call. III. Impact Successful exploitation of the problem can lead to local kernel privilege escalation, kernel data corruption and/or crash. To exploit this vulnerability, an attacker must be able to run code with user privileges on the target system. IV. Workaround No workaround is available. However FreeBSD/amd64 running on AMD CPUs is not vulnerable to this particular problem. Systems with 64 bit capable CPUs, but running the 32 bit FreeBSD/i386 kernel are not vulnerable, nor are systems running on different processor architectures. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE, or to the RELENG_7_4, RELENG_8_3, RELENG_8_2, RELENG_8_1, or RELENG_9_0 security branch dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to FreeBSD 7.4, 8.3, 8.2, 8.1 and 9.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-12:04/sysret.patch # fetch http://security.FreeBSD.org/patches/SA-12:04/sysret.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. 3) To update your vulnerable system via a binary patch: Systems running 7.4-RELEASE, 8.3-RELEASE, 8.2-RELEASE, 8.1-RELEASE, or 9.0-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_7 src/sys/amd64/amd64/trap.c 1.319.2.14 RELENG_7_4 src/UPDATING 1.507.2.36.2.11 src/sys/conf/newvers.sh 1.72.2.18.2.14 src/sys/amd64/amd64/trap.c 1.319.2.12.2.2 RELENG_8 src/sys/amd64/amd64/trap.c 1.332.2.24 RELENG_8_3 src/UPDATING 1.632.2.26.2.5 src/sys/conf/newvers.sh 1.83.2.15.2.7 src/sys/amd64/amd64/trap.c 1.332.2.21.2.2 RELENG_8_2 src/UPDATING 1.632.2.19.2.11 src/sys/conf/newvers.sh 1.83.2.12.2.14 src/sys/amd64/amd64/trap.c 1.332.2.14.2.2 RELENG_8_1 src/UPDATING 1.632.2.14.2.14 src/sys/conf/newvers.sh 1.83.2.10.2.15 src/sys/amd64/amd64/trap.c 1.332.2.10.2.2 RELENG_9 src/sys/amd64/amd64/trap.c 1.357.2.9 RELENG_9_0 src/UPDATING 1.702.2.4.2.5 src/sys/conf/newvers.sh 1.95.2.4.2.7 src/sys/amd64/amd64/trap.c 1.357.2.2.2.3 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/7/ r236953 releng/7.4/ r236953 stable/8/ r236953 releng/8.3/ r236953 releng/8.2/ r236953 releng/8.1/ r236953 stable/9/ r236953 releng/9.0/ r236953 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0217 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-12:04.sysret.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (FreeBSD) iEYEARECAAYFAk/XQGgACgkQFdaIBMps37KCsACdEvLcb0JhWKmVlvq5SuKzuW1Q fhsAnRVLFoGa2WGnRpfQrLYCjL9gs8Rd =RvZd -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Tue Jun 12 13:27:38 2012 Return-Path: Delivered-To: freebsd-announce@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 684DA1065A15; Tue, 12 Jun 2012 13:27:38 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 509C98FC12; Tue, 12 Jun 2012 13:27:38 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.5/8.14.5) with ESMTP id q5CDRcFN078581; Tue, 12 Jun 2012 13:27:38 GMT (envelope-from security-advisories@freebsd.org) Received: (from bz@localhost) by freefall.freebsd.org (8.14.5/8.14.5/Submit) id q5CDRc75078579; Tue, 12 Jun 2012 13:27:38 GMT (envelope-from security-advisories@freebsd.org) Date: Tue, 12 Jun 2012 13:27:38 GMT Message-Id: <201206121327.q5CDRc75078579@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: bz set sender to security-advisories@freebsd.org using -f From: FreeBSD Errata Notices To: FreeBSD Errata Notices Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-12:02.ipv6refcount X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: freebsd-stable@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 12 Jun 2012 13:27:38 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-EN-12:02.ipv6refcount Errata Notice The FreeBSD Project Topic: Reference count errors in IPv6 code Category: core Modules: sys_netinet sys_netinet6 Announced: 2012-06-12 Credits: Scott Long, Rui Paulo, Maksim Yevmenkin Affects: FreeBSD 8.0 and later Corrected: 2012-06-09 22:44:49 UTC (RELENG_8, 8.3-STABLE) 2012-06-12 12:10:10 UTC (RELENG_8_3, 8.3-RELEASE-p3) 2012-06-12 12:10:10 UTC (RELENG_8_2, 8.2-RELEASE-p9) 2012-06-12 12:10:10 UTC (RELENG_8_1, 8.1-RELEASE-p11) 2012-06-09 22:44:24 UTC (RELENG_9, 9.0-STABLE) 2012-06-12 12:10:10 UTC (RELENG_9_0, 9.0-RELEASE-p3) For general information regarding FreeBSD Errata Notices and Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The FreeBSD network stack implements Internet Protocol version 6 (IPv6), the successor to IPv4. IPv6 is now seeing widespread deployment. Reference counts are a programming technology used by the FreeBSD kernel to maintain stability of objects while in use. II. Problem Description The FreeBSD IPv4 and IPv6 kernel implementations employ reference counts to protect IP addresses configured on network interfaces. Due to multiple bugs, IPv6 address references may be improperly acquired or released; IPv4 is unaffected. III. Impact Under high IPv6 network load, reference counts may improperly hit zero due to overflow or underflow, causing an IPv6 address, which is still in use, to be freed. This will lead to a kernel panic on next access. IV. Workaround No workaround is available, but systems not using any IPv6 communication are not affected. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 8-STABLE, or 9-STABLE, or to the RELENG_8_3, RELENG_8_2, RELENG_8_1, or RELENG_9_0 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 8.3, 8.2, 8.1, and 9.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 8.1-RELEASE, 8.2-RELEASE, and 9.0-RELEASE] # fetch http://security.FreeBSD.org/patches/EN-12:02/ipv6refcount.patch # fetch http://security.FreeBSD.org/patches/EN-12:02/ipv6refcount.patch.asc [FreeBSD 8.3-RELEASE] # fetch http://security.FreeBSD.org/patches/EN-12:02/ipv6refcount-83.patch # fetch http://security.FreeBSD.org/patches/EN-12:02/ipv6refcount-83.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. 3) To update your vulnerable system via a binary patch: Systems running 8.3-RELEASE, 8.2-RELEASE, 8.1-RELEASE, or 9.0-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. CVS: Branch Revision Path - ------------------------------------------------------------------------- RELENG_8 sys/netinet/tcp_input.c 1.411.2.22 sys/netinet6/in6.c 1.121.2.28 sys/netinet6/ip6_input.c 1.132.2.9 RELENG_8_3 src/UPDATING 1.632.2.26.2.5 src/sys/conf/newvers.sh 1.83.2.15.2.7 sys/netinet/tcp_input.c 1.411.2.19.2.2 sys/netinet6/in6.c 1.121.2.23.2.2 sys/netinet6/ip6_input.c 1.132.2.6.4.2 RELENG_8_2 src/UPDATING 1.632.2.19.2.11 src/sys/conf/newvers.sh 1.83.2.12.2.14 sys/netinet/tcp_input.c 1.411.2.9.2.2 sys/netinet6/in6.c 1.121.2.12.2.2 sys/netinet6/ip6_input.c 1.132.2.6.2.2 RELENG_8_1 src/UPDATING 1.632.2.14.2.14 src/sys/conf/newvers.sh 1.83.2.10.2.15 sys/netinet/tcp_input.c 1.411.2.6.2.2 sys/netinet6/in6.c 1.121.2.11.2.2 sys/netinet6/ip6_input.c 1.132.2.4.2.2 RELENG_9 sys/netinet/tcp_input.c 1.437.2.7 sys/netinet6/in6.c 1.139.2.16 sys/netinet6/ip6_input.c 1.147.2.4 RELENG_9_0 src/UPDATING 1.702.2.4.2.5 src/sys/conf/newvers.sh 1.95.2.4.2.7 sys/netinet/tcp_input.c 1.437.2.2.2.2 sys/netinet6/in6.c 1.139.2.4.2.2 sys/netinet6/ip6_input.c 1.147.2.1.2.2 - ------------------------------------------------------------------------- Subversion: Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r236827 releng/8.3/ r236953 releng/8.2/ r236953 releng/8.1/ r236953 stable/9/ r236826 releng/9.0/ r236953 - ------------------------------------------------------------------------- VII. References The latest revision of this Errata Notice is available at http://security.FreeBSD.org/advisories/FreeBSD-EN-12:02.ipv6refcount.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (FreeBSD) iEYEARECAAYFAk/XQFQACgkQFdaIBMps37LBygCeLi30YsLogAWsemBcX/WdtOqi 35UAoIVvwvGi+fOs/fGm2PoAixAWqhSH =2X+g -----END PGP SIGNATURE-----