From nobody Wed Feb 14 07:07:06 2024 X-Original-To: freebsd-security-notifications@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4TZTlb1Nnlz5BBjt for ; Wed, 14 Feb 2024 07:07:07 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4TZTlb0Dkrz4d2p; Wed, 14 Feb 2024 07:07:07 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1707894427; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=2xJN0uQIbWl8KXcQn/h3cH3oE6pQ16Tnw7zQbGu30h8=; b=Kv5wnl0RngyySxZgSoU/BTMU66Iki9OT+i9ksfcJpLdQ0FTHdLKCweEUaBz6KAQrAf+Hd5 5ZOqPR6hd1xc3mwzBBlANt60HzJqkab37OI9wrN4er4hmefG6mTLy/vuQ3e/uaibyWk/Mz nE8muM+ofJcoCyyg4nuiANEQygUYPigwJOJBc05+36id2cZpUrVfoXrtG+L3IujmjQ0YRg 459w+ZCMgirh26wWLmZgFuSZLpDvp9V1jCKejRjUzcDQHDeA64oOz6jrcrgBqZgwbqQLNO cF/H7OCtgPjOPHMmGbrZJqGCbu0HHbZhuyzaZp8QuN/2qaREc9SOtcngGTCNFA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1707894427; a=rsa-sha256; cv=none; b=J1E6GP/yqNUfFPMTcdGJQQRy+5MmXZhtDY2PYbosALH6d8czQeNnT5hxQp3styf1OM+3zT PjZNUw5ZHH5lCQG+7jQhxQXHWn2dReRbxsZi4pYWHrofkTa2+k6oDdOuQnwXnxyQ5XNCCY cj39oL665+8lfxscRJ0OeoYAdehZGbIF0tNWjowqIODVrz6Ya7E9fcDO1BpPIJcKXUPjlm X9sSesu5aPApjvfg4W6n7qzIyvi41t6tK07kRN4d0aQNCKpZDpdteq8Ocih04PwXrUBz5U F0qO07zheN7TGAQK4a2724mZN3wRoMAButWIy01YAm0TI2g8o9V8c15Bmss98Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1707894427; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=2xJN0uQIbWl8KXcQn/h3cH3oE6pQ16Tnw7zQbGu30h8=; b=L7SwNieTl3vpvgwVrw5sptoiNTegkm6rR+C8AzwF6OnQ3MVBjmXct7r97cIy6ZqwI3mwvu 2JHBcRbVzSnXrZvVc3KqFJ9lk9qixU6nG1T824P5n2ufF2orypzUjowZhX1jP1gYjGCIam uBmOTa6i1SmHl1dqh4x9rmGRLoiJZyw/vXNhanavKy84HRJ9Gxut4BKZM3ePZJ6aX+TulE xhXXm1PC1lfuJO+ANY8Uxc+IEmBkJm2v5lca3pkieDSn6tMo8wSij2v7AyxkBGY13a9AdM 9G/NeU2KXwd4E2ko9tZP4MY/UIz+ygWGg0skl3o3uNooP1FZ3PxrlEe0pRY4bw== Received: by freefall.freebsd.org (Postfix, from userid 945) id C6CD226744; Wed, 14 Feb 2024 07:07:06 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-24:01.bhyveload Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20240214070706.C6CD226744@freefall.freebsd.org> Date: Wed, 14 Feb 2024 07:07:06 +0000 (UTC) List-Id: Moderated Security Notifications [moderated, low volume] List-Archive: https://lists.freebsd.org/archives/freebsd-security-notifications List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-security-notifications@freebsd.org X-BeenThere: freebsd-security-notifications@freebsd.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:01.bhyveload Security Advisory The FreeBSD Project Topic: bhyveload(8) host file access Category: core Module: bhyeload Announced: 2024-02-14 Credits: The water cooler. (Note, this is the requested credit) Affects: All supported versions of FreeBSD. Corrected: 2024-01-15 22:27:59 UTC (stable/14, 14.0-STABLE) 2024-02-14 06:05:44 UTC (releng/14.0, 14.0-RELEASE-p5) 2024-01-15 23:11:38 UTC (stable/13, 13.2-STABLE) 2024-02-14 06:06:00 UTC (releng/13.2, 13.2-RELEASE-p10) CVE Name: CVE-2024-25940 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background bhyveload(8) is used to load a FreeBSD guest into a bhyve virtual machine. II. Problem Description `bhyveload -h ` may be used to grant loader access to the directory tree on the host. Affected versions of bhyveload(8) do not make any attempt to restrict loader's access to , allowing the loader to read any file the host user has access to. III. Impact In the bhyveload(8) model, the host supplies a userboot.so to boot with, but the loader scripts generally come from the guest image. A maliciously crafted script could be used to exfiltrate sensitive data from the host accessible to the user running bhyhveload(8), which is often the system root. IV. Workaround No workaround is available, but guests that do not use `bhyveload -h` are not impacted. Common VM solutions that use bhyveload(8) do not usually use the - -h option. V. Solution Upgrade your system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 14.0] # fetch https://security.FreeBSD.org/patches/SA-24:01/bhyveload-14.0.patch # fetch https://security.FreeBSD.org/patches/SA-24:01/bhyveload-14.0.patch.asc # gpg --verify bhyveload-14.0.patch.asc [FreeBSD 13.2] # fetch https://security.FreeBSD.org/patches/SA-24:01/bhyveload-13.2.patch # fetch https://security.FreeBSD.org/patches/SA-24:01/bhyveload-13.2.patch.asc # gpg --verify bhyveload-13.2.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Virtual machines that have been booted with bhyveload(8) do not need to be rebooted. VI. Correction details This issue is corrected as of the corresponding Git commit hash in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/14/ 426b28fdf700 stable/14-n266333 releng/14.0/ f5bb597829e1 releng/14.0-n265406 stable/13/ 78345dbd7a00 stable/13-n257186 releng/13.2/ 48598b1670ce releng/13.2-n254657 - ------------------------------------------------------------------------- Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmXMYRAACgkQbljekB8A Gu8KwRAAxCnMsCQbp/CZ1O2GYxDTCOt1M5CZaFBD8r3b4xSN1gFB79z3aHAmSX0a kTGpp5QSbxx1UtA9eZoZTa/wpmMAo1AZ7ry0OK1VuRFtF2D+IM64l07m91HW5ncU YCsbeQ6wuXHeVlZ/t7eu/X03YltYIuMu/wIzpsPYtMvTB+ZI50nm0pUGaQnH9ZA2 jMGhLcWQSaHi46pMJ1o2iXWbaFZh4S6fHhNXSEFxaWuQf/o//whSgeqtFnhozfZ4 vbx0pyF3HrkjPRLwc9QDRNcFnG0F9DCOmiGlAAZD4/XRNOd5PgSvmHxDPrc1UkJO K8CcU7vIgloKdETS43HhlDhT34/adV1dMpwCLpr9JZ3FmfTtIor1q8w9l0nLohln VeLUbhaMZAXYqQp5wcDso26n9moD8l/izJZZ0gWu8xsooKmE2DY0t7ASXdcvnSq8 VKlpZP0DHcdZdeePiCF6XovAvv3fAq5hvIdCccBIJHbFIWEL2Psq9hYqFISb+mFb gAoX5gyo4S+lWgn33aUCzjYuR0MhelJPRFIndjr5+Dn0AgQniNre7uRt4k97jvT1 Q9h+f4uyNFafuD5YMqfRhsk8EN93bEc3Bkq47KCYDSTJujd99pYFPE1SzvNAPmNY CYxqYjkfjklarfellifxvqdKrOWoeOkK4a3Ckd5+4Y8BaaTzWCY= =LOMD -----END PGP SIGNATURE----- From nobody Wed Feb 14 07:07:11 2024 X-Original-To: freebsd-security-notifications@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4TZTlg3F4zz5BBvN for ; Wed, 14 Feb 2024 07:07:11 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4TZTlg2KgJz4cZd; Wed, 14 Feb 2024 07:07:11 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1707894431; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=c2Z67PDdAwFf8XcNdhnUJFAj4JFEPYcSo61NJi4CKP0=; b=lKeUrY1/y3kZ2+gcuVMiU4cskNdogJA3SsbegbHeEDjmVrosSDL8BUFtEOVjBqC+pmFomY mmSZHBm7qLYPmWg9qrEP+HHsgcQuvt/5qY1DQNyeFXmZxPcCmdaKxfjkWHG/DVZs/2QW3l gtdWQN+issIs3hkJ/qJpiKtNsrFhuMycCEscjl8MKXB/pE7mLWZE4C6OdXXjywC0A6MHpJ 4E0w843EHcO5PiY/fHYk4WMxZ4d8e+dq6sKz7ND6cjv5JaY8/H+cwSrYfgOuu9a+xPB/Dz QrIpWusNPDCSKSIxwjg7qh8ZwEbiO+YTCWhVyeiMNzwpneo/9LlUuDLXVid4jg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1707894431; a=rsa-sha256; cv=none; b=H9aSQz1Fe2wOJmfTJ/CP7Cr5UzSJqNHM2chhWhtnG+XCp4afD7Nw8IaRheU17tvKVj6Z3X Digfjtx0vwzi4vgyoKctCn1UKkPQNgpCHnt9Rln68kn6pHbfBspgb1gw6vq+NlLI6Qsg1o 4dR5nBMGCZsZ8xvePC+2RhHUdErO05sheWjzB690oTMvvucN7HrQSLXDc3Xy/Tn2qRmuzG 5b5J+b0wsrQNhj0EgSomK64qBzF1wQpiB31ndzTDFxLKq62PIhLjoamMka9gb8ql6ljG4J Kkn/J5JFUMVTI51x/PInby5bzHAkcUjCsSMaPGgbFyaiRicGWosOLq+actjahQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1707894431; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=c2Z67PDdAwFf8XcNdhnUJFAj4JFEPYcSo61NJi4CKP0=; b=IL2tsVYc2fPyiVi6vP3jlozyg8vh6/CyD5X4MqXWbNSh7RF+A+4yzO/cjwYi9HAfVFAogd olVX3GV7/HN3mbKUrooqqlVLXy7+ZYLoBV3GbCc3Ox5n/SXzx0lflPSTfY2PN0TmccN0KC TZargsKc9jNiQ5PLzGa2cg6SdbdFCxdM1wuE55hHF44wrp6aMtel4ruQxEj8xs5rvJb286 Xr324mUldNezoWkb2oFRywlYVoNnSmdJnoWBppUZBEj4fL8orIB/a3xNQdlOUF9L7mNOP8 xhfQEaYr9M1SaPKWXBmYFXOXt9sZgGkRQKWCi68KFC/swHj97kk0h35OOtRyhQ== Received: by freefall.freebsd.org (Postfix, from userid 945) id 3C93C267C2; Wed, 14 Feb 2024 07:07:11 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-24:02.tty Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20240214070711.3C93C267C2@freefall.freebsd.org> Date: Wed, 14 Feb 2024 07:07:11 +0000 (UTC) List-Id: Moderated Security Notifications [moderated, low volume] List-Archive: https://lists.freebsd.org/archives/freebsd-security-notifications List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-security-notifications@freebsd.org X-BeenThere: freebsd-security-notifications@freebsd.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:02.tty Security Advisory The FreeBSD Project Topic: jail(2) information leak Category: core Module: jail Announced: 2024-02-14 Credits: Pawel Jakub Dawidek Affects: All supported versions of FreeBSD. Corrected: 2024-02-12 16:25:54 UTC (stable/14, 14.0-STABLE) 2024-02-14 06:05:46 UTC (releng/14.0, 14.0-RELEASE-p5) 2024-02-12 16:27:37 UTC (stable/13, 13.2-STABLE) 2024-02-14 06:06:01 UTC (releng/13.2, 13.2-RELEASE-p10) CVE Name: CVE-2024-25941 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The jail(2) system call allows a system administrator to lock a process and all of its descendants inside an environment with a very limited ability to affect the system outside that environment, even for processes with superuser privileges. It is an extension of, but far more powerful than, the traditional UNIX chroot(2) system call. tty(4) is a general terminal device. II. Problem Description The jail(2) system call has not limited a visiblity of allocated TTYs (the kern.ttys sysctl). This gives rise to an information leak about processes outside the current jail. III. Impact Attacker can get information about TTYs allocated on the host or in other jails. Effectively, the information printed by "pstat -t" may be leaked. IV. Workaround No workaround is available. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-24:02/tty.patch # fetch https://security.FreeBSD.org/patches/SA-24:02/tty.patch.asc # gpg --verify tty.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details This issue is corrected as of the corresponding Git commit hash in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/14/ 215bb03edc54 stable/14-n266676 releng/14.0/ 4d354159d150 releng/14.0-n265407 stable/13/ 9bff7ec98354 stable/13-n257418 releng/13.2/ 17257e6e9a23 releng/13.2-n254658 - ------------------------------------------------------------------------- Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmXMYRMACgkQbljekB8A Gu8C7hAAxXasfu+Xn3+voOk5pJvFJd6jWA1ZCvR83YnIqAGibiWvNaMdsdfe4k6x eEoaQ6maYYu/wjXMZ0HbapTuJPRxwrcG7i2mZ52vSm9glSZO87Lw3oWVIV7eRPpN pFJtR5bUXns1/dWQgcgFMc/4nNk7NO6gamuK/uwfrDF0aQsYif5pX5DmhkOD/CnQ CjPWhv6FT94qzUiQrZLSWjCIe/rhNbmbLkhyck4MZP+1aILxsb+BHSaEeBzej2+S 8WisLPKlTwNgpA+DN+sLn28gR1+0Vd5rAv7gvcbWHE3VNvq0ABTwRoZFA4SzHEhL BNkwMJnMJyR7qj1jWCmfrHptIPpSXtNIvh70yts5/+9nPBDkAYV9U+nJYQTZ40+U Mn1OfN4ioRfB7bOjVA4J6Ncws4M2ttcOEyk+d8Egd5/7njOGC1sqX0F4FXAtioZF JATTBd09J9TTZvX5xz6JdK8ZHKc+xtxYiBYg4WQTyVcPg38ONpYarSIQ6XYnNSyP 0Cv1ih5DpxzdEBA+Pu4+dJmZSlyNOJXpmlPKgyiUX0Z085ZqHTMvAXQQS/M7MXai 06d2YnZx4XfGoAhCXZKyvE6J6btiy+t8QNx14tEdtD/ktzAmB3EYHOuuPEFoS44Y 8tafKE9ps5AgWtqXvK7H5NKMwtb9Ry60WSAFfgn0LoFmw8UyBjg= =HQVb -----END PGP SIGNATURE-----