Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 12 May 2020 19:44:27 +0000 (UTC)
From:      FreeBSD Security Advisories <security-advisories@freebsd.org>
To:        FreeBSD Security Advisories <security-advisories@freebsd.org>
Subject:   FreeBSD Security Advisory FreeBSD-SA-20:12.libalias
Message-ID:  <20200512194427.69179361B@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-20:12.libalias                                   Security Advisory
                                                          The FreeBSD Project

Topic:          Insufficient packet length validation in libalias

Category:       core
Module:         libalias
Announced:      2020-05-12
Credits:        Lucas Leong (@_wmliang_) of Trend Micro Zero Day Initiative
                Vishnu working with Trend Micro Zero Day Initiative
Affects:        All supported versions of FreeBSD.
Corrected:      2020-05-12 16:49:04 UTC (stable/12, 12.1-STABLE)
                2020-05-12 16:51:11 UTC (releng/12.1, 12.1-RELEASE-p5)
                2020-05-12 16:49:04 UTC (stable/11, 11.4-STABLE)
                2020-05-12 16:51:11 UTC (releng/11.4, 11.4-BETA1-p1)
                2020-05-12 16:51:11 UTC (releng/11.3, 11.3-RELEASE-p9)
CVE Name:       CVE-2020-7454

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The ipfw(4) system facility allows IP packet filtering, redirecting, and
traffic accounting.  The ipfw(4) packet filter also contains two different
methods of accomplishing network address translation (NAT): in-kernel and
userspace.  Both implementations use the same functions provided by libalias.

The libalias(3) library is a collection of functions for aliasing and
dealiasing of IP packets, intended for masquerading and NAT.  Additionally,
libalias(3) includes modules to support protocols that require additional
logic to support address translation.

Note: libalias(3) is not used by either the pf(4) or ipf(4) firewalls.

II.  Problem Description

libalias(3) packet handlers do not properly validate the packet length before
accessing the protocol headers.  As a result, if a libalias(3) module does
not properly validate the packet length before accessing the protocol header,
it is possible for an out of bound read or write condition to occur.

III. Impact

A malicious attacker could send specially constructed packets that exploit
the lack of validation allowing the attacker to read or write memory either
from the kernel (for the in-kernel NAT implementation) or from the process
space for natd (for the userspace implementation).

IV.  Workaround

No workaround is available.  Only systems using NAT and ipfw together are
affected.  Systems using ipfw(4) without NAT, or systems leveraging pf(4) or
ipf(4) are not affected.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date,
and reboot.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-20:12/libalias.patch
# fetch https://security.FreeBSD.org/patches/SA-20:12/libalias.patch.asc
# gpg --verify libalias.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html>; and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- -------------------------------------------------------------------------
stable/12/                                                        r360971
releng/12.1/                                                      r360972
stable/11/                                                        r360971
releng/11.4/                                                      r360972
releng/11.3/                                                      r360972
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>;

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7454>;

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:12.libalias.asc>;
-----BEGIN PGP SIGNATURE-----
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=I9Vz
-----END PGP SIGNATURE-----



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20200512194427.69179361B>