From nobody Tue Oct 29 21:32:53 2024 X-Original-To: freebsd-security-notifications@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4XdNlV2Qz5z5bwwD for ; Tue, 29 Oct 2024 21:32:54 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4XdNlV0VYjz4Z42; Tue, 29 Oct 2024 21:32:54 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1730237574; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=N5qnJJ9FwvqiiOBFTedu1oHUvI02vR4hJzhl/AxannM=; b=kx3DA+UXza1uJorcyEfG+h6fEQ/qS9HV1AYvYYg5SgRw3sgDVz6t4+w1vke7cnFJbCo3bq 7NMr/rjflz//YqgLgu35Q6ymTJo8W/cxl77M95CwMybR5ZeQqeVVS96fxx43W7e7xbc8U7 rRDeRRLXr6oVr8hjCag1OWemJ0PAYeluvZAjgoGc7eP5R++P3aNCdhyNdO6ahnT+4RMc8G EM8EYRB2TFguj291MvoT+nCQznqqtv0XxZYZ8Y272xoxOKRuAahcCtZZjINclPBjXAcaLz tPS3SSVKhS8j/bc26wqeG7VJxnggsi5jVAyBglupMKLZK0NRbZRpcX52aJvalQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1730237574; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=N5qnJJ9FwvqiiOBFTedu1oHUvI02vR4hJzhl/AxannM=; b=x0/M5ykojtS7L1eWsSu5pn7Nslu2yNJyxS4+FXj5yL1Tte6iXN954zvNObTYw2eAr/OsKb wevM6agqRZFPIuo2P/lgLtd9J1THgTvfLotkKFJLzVmK+ej/rcNpSCRD2IZwuQEJ4Meagd IfdpG4fVkN+GzPTHYtn+gig+pHXWD5tTNRf0WeyPMEfekAvdB1Q/t2ifAbDktIfMzXQdQk SYAjKoJVmTCBcyKzOXxxXgmPk/54DGbpBEq2bCbK+ZqRp8V0WdbNK+tYYoQHuQwREGuceu q17qFBzUCTZxmtKEFAU8aln9LFgvveOF6DwQG/TRnKRyzJ/D6JYoroo1oaG11Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1730237574; a=rsa-sha256; cv=none; b=uQAKGSIeH4aIaxQf8cuTaSV7wmjei+zyJWLYLooEg3rcrPk+OW4Z2gM3YmRWDrFMSlYoOr /KXYwWBv6IGN+z2S9YrNZIU6Ec5boH2vWLdeceXIN2CTHKP5Y6R/uDGkzGi3zOuWgZF5Jb C6b4c06uoDzGQBsq6tQspneG2TLMZvgpjDiXNeb3alOZGMo5JeCqcJVCjZrUwQj3DTgMKe UhNLyqM6UFZEf+QUZqCyuoKxCI2r1mlA3w0ByUVnJwx6AouPrGaajeKmkRioOg6QS2uRF4 iScMXR+xoSMFpMWf6EuxsHMPPgY2w38scBztV+Q4sidebLs05qUHoR16H5shiw== Received: by freefall.freebsd.org (Postfix, from userid 945) id E65EF90E9; Tue, 29 Oct 2024 21:32:53 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-24:17.bhyve Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20241029213253.E65EF90E9@freefall.freebsd.org> Date: Tue, 29 Oct 2024 21:32:53 +0000 (UTC) List-Id: Moderated Security Notifications [moderated, low volume] List-Archive: https://lists.freebsd.org/archives/freebsd-security-notifications List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: freebsd-security-notifications@freebsd.org Sender: owner-freebsd-security-notifications@FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:17.bhyve Security Advisory The FreeBSD Project Topic: Multiple issues in the bhyve hypervisor Category: core Module: bhyve Announced: 2024-10-29 Credits: Synacktiv Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project Affects: All supported versions of FreeBSD. Corrected: 2024-10-19 15:42:15 UTC (stable/14, 14.1-STABLE) 2024-10-29 18:45:36 UTC (releng/14.1, 14.1-RELEASE-p6) 2024-10-19 15:43:46 UTC (stable/13, 13.4-STABLE) 2024-10-29 18:49:55 UTC (releng/13.4, 13.4-RELEASE-p2) 2024-10-29 18:53:41 UTC (releng/13.3, 13.3-RELEASE-p8) CVE Name: CVE-2024-51562, CVE-2024-51563, CVE-2024-51564, CVE-2024-51565, CVE-2024-51565 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background bhyve(8) is a hypervisor that runs guest operating systems inside a virtual machine. II. Problem Description Several vulnerabilities were found in the bhyve hypervisor's device models. The NVMe driver function nvme_opc_get_log_page is vulnerable to a buffer over- read from a guest-controlled value. (CVE-2024-51562) The virtio_vq_recordon function is subject to a time-of-check to time-of-use (TOCTOU) race condition. (CVE-2024-51563) A guest can trigger an infinite loop in the hda audio driver. (CVE-2024-51564) The hda driver is vulnerable to a buffer over-read from a guest-controlled value. (CVE-2024-51565) The NVMe driver queue processing is vulernable to guest-induced infinite loops. (CVE-2024-51565) III. Impact Malicious guest virtual machines may be able to perform a denial of service (DoS) of the bhyve host, and may read memory within the bhyve process that they should not be able to access. IV. Workaround No workaround is available. Virtual machines that provide none of the NVMe, virtio, and hda devices to the guest are not vulnerable. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Restart bhyve processes, or reboot the system. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-24:17/bhyve.patch # fetch https://security.FreeBSD.org/patches/SA-24:17/bhyve.patch.asc # gpg --verify bhyve.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart the applicable bhyve processes, or reboot the system. VI. Correction details This issue is corrected as of the corresponding Git commit hash in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/14/ 86ba5941b132 stable/14-n269162 releng/14.1/ fcd9a2d8a5bd releng/14.1-n267723 stable/13/ df1a36fdfae6 stable/13-n258536 releng/13.4/ 5d07a7e902fa releng/13.4-n258265 releng/13.3/ adb7b541aea1 releng/13.3-n257475 - ------------------------------------------------------------------------- Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmchUCUACgkQbljekB8A Gu/RJhAA5oWfn9F1Tdmwwl5CFbvIjSmHcWdDsTbQ66DrL8HcinrNoBSdhr2xuAQK mxsWuUI1V4Wb9Yp0EXjpNB2ZIpjDbEionVK7BEZJ2D09TCi1CFS84CiTdqBlkJ/A 2K+eQD6BAG+wKu0yRlqu2wA8RgUWob8ORZ9PFyT4XH23OT4F60WUhPJ+917cqCru Ye7hKcSy/xaL0J95ZOG+qeuTf9RbBeQ4f+Sq2ERbtPXVRcBs3x2PEjg1ptuKNmst Hbvg+fIsfGWf99r50EhBP2yPJ/jNZBhYJ5gX+zdJsyuXRnJwnv2P6WNxFKoh2I2n RI4L3rJ7hJVPURhXZ3fkmiQ8qW/VxrR+2H4YxjuD2U7KQg22ZxCCFNFfN7gYI63U 8/shw6Ez5OQqVyXl/+uD0/P6pnscKsQz9zNix7kI+G9meBZLnyA1/eGB0iFQVjYg NxepUWheMsraLX1ytURtI2lY8pr26Fd4xtY0mKpV13ohL59nQZ79fIeot50m8WMP ++zqqErJa/9mk6MSZ/xXHWUbPLmQmuNyHere4kqvd4dTLLMOe17WB7NrPJch2S23 BCcnfZNGwP9iPY27CHRStAYI2OIj2iL7oe2Z7jnh+afpcX3r5isxqZf3R6pw7C2a fDPHVTfKJ951yBloejhXJcPXdwgYMZ+8nd2MVafrIYD7dTZfCrU= =BYuX -----END PGP SIGNATURE----- From nobody Tue Oct 29 21:32:58 2024 X-Original-To: freebsd-security-notifications@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4XdNlZ56Vxz5bwkr for ; Tue, 29 Oct 2024 21:32:58 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4XdNlZ44vxz4Z8t; Tue, 29 Oct 2024 21:32:58 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1730237578; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=U4XOjEyKHHbIlncgkC12Mh9LwCmC2LPf2dmOvMBUFHc=; b=SyUgFbEYlE/IYoc5wQTorKa9MaffNMtrvV8uPslCEZU4Gb7EyZSBX8jtQNRGBvrYvqru2j jiADt1wJRrpbU7KggTBT4UsoOLm/uiJ65YYB/dznmNgfQVFdNz36P6BickvvcdhrVXBiGQ osOnlbs53Z3xr8qPhZ5iG3K6HDuvaGNkjy2nSQN9u20rIUEQQif0nIj84vc9oGYhXZSSRE r82IzrTNopqmc7obVLZQIXWi3fcI24+gCfHqzWhkGcxlwK6a5C3bKKX4QKAN/gZuKpDMde P7XQRJzlcGaHuwiisImftMIi44h8upM3IUIGSTbkxLgEo9Ku9C/DM3n1XzU+XQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1730237578; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=U4XOjEyKHHbIlncgkC12Mh9LwCmC2LPf2dmOvMBUFHc=; b=mpuXJmuFMnZtY9IjGBO/q+77L/pko6Tu+/LH7wqgqUl4MXqfstxOdF4ErhKynpwOaTOUdi /wB3yefF9N/bKlVe+GcNcjRmvNn1ckU2F1i4Zj5sYT/IWHq1zKDvHgZTD8V1//psZ0Hlfd 42PSScG+LV09q5QtU812Es07KoXFyDWILAC1r4ZymFsGWHBCIhN3rtrNbmaBs8WrtNTrxy WBnnysfTQDjA2kzcmofw+nTF592eazfePsnz9e51WeyvpSPtK4K7u7uScxgXlovAYevx2J XOgoRYFNN6OIvgEzYUlnWvMhxioLYZ32hlmDu3mdrQm1dbwSDwRw0MOyrJHrTw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1730237578; a=rsa-sha256; cv=none; b=IEx6MQfUBI3PHVnle2YIAMFYQNIVHnUlI+lO/8vBoXoZ/uzrehPXxVvKgOaVTcLaH/vmXy SMilCkMsf5NQzYEK4M8f4R/OU0ROSgnjrRUM7mHrq2YtQtuMIyt+zhiJPNUSGhRUf9hGJC fDLKVaefucHgd4y4rzdPgw9Yl/IxAoycg8XcDubZw9vW59cqSzzY36o396Z0oqN3092qMm uuORp7IeIRmVPWblMnMd1jaretiTgW2K+7/6IZCpM4wiTgDWvfbpqV1zRhGhtAv4q4fYRp pUcBYRL+NnqnlREA2QFKrYjzIFusfPbcA6DWUbZhncif7tqG8QDQryjobEWWlQ== Received: by freefall.freebsd.org (Postfix, from userid 945) id 6902B9386; Tue, 29 Oct 2024 21:32:58 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-24:18.ctl Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20241029213258.6902B9386@freefall.freebsd.org> Date: Tue, 29 Oct 2024 21:32:58 +0000 (UTC) List-Id: Moderated Security Notifications [moderated, low volume] List-Archive: https://lists.freebsd.org/archives/freebsd-security-notifications List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: freebsd-security-notifications@freebsd.org Sender: owner-freebsd-security-notifications@FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:18.ctl Security Advisory The FreeBSD Project Topic: Unbounded allocation in ctl(4) CAM Target Layer Category: core Module: ctl Announced: 2024-10-29 Credits: Synacktiv Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project Affects: All supported versions of FreeBSD. Corrected: 2024-10-11 15:53:17 UTC (stable/14, 14.1-STABLE) 2024-10-29 18:45:37 UTC (releng/14.1, 14.1-RELEASE-p6) 2024-10-11 15:53:53 UTC (stable/13, 13.4-STABLE) 2024-10-29 18:49:56 UTC (releng/13.4, 13.4-RELEASE-p2) 2024-10-29 18:53:42 UTC (releng/13.3, 13.3-RELEASE-p8) CVE Name: CVE-2024-39281 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The ctl subsystem provides SCSI target devices emulation. The bhyve(8) hypervisor and ctld(8) iSCSI target daemon make use of ctl. II. Problem Description The command ctl_persistent_reserve_out allows the caller to specify an arbitrary size which will be passed to the kernel's memory allocator. III. Impact A malicious guest could cause a Denial of Service (DoS) on the host. IV. Workaround No workaround is available. Systems not using virtio_scsi(4) or ctld(8) are not affected. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot the system. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-24:18/ctl.patch # fetch https://security.FreeBSD.org/patches/SA-24:18/ctl.patch.asc # gpg --verify ctl.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details This issue is corrected as of the corresponding Git commit hash in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/14/ 2e7f4728fa73 stable/14-n269070 releng/14.1/ a8df23541444 releng/14.1-n267724 stable/13/ 367d8c86a182 stable/13-n258514 releng/13.4/ e389eb99fb63 releng/13.4-n258266 releng/13.3/ 9867aebc1d04 releng/13.3-n257476 - ------------------------------------------------------------------------- Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmchUCcACgkQbljekB8A Gu86VhAArJMRQcCCLdF1dflUMBKXROmUUZRHZg/fDS6QvGgZXQ0vKaGsHYjdNS2Z oM+RgfsE98CU5FoiqBNdJNlAMX9+/JSN1h2wPD3UJfk/j6TLbj78RMcNnfG9OGSb /J626CnpcIz/9ORSVb5FRSe3Ac+aS19Gh7g4wY9RY/sRA2tR9+8A96JdD3nQCkAQ +oEiB3sNfo9rTxVNtPV7J47HwLcHecfqmUNp1fJ4eWs2utebyG0IoLWI6SlFrx81 peBImJvVZviZVesEeibTT/nBcbuugq9pGUp5EqVcoZM5VHqN/DIm3uI1jpNzAyvR NBoFBBI6+DxUfw3D1MFP6s341Ixmz1UBhqlGewhAryKTGT1Pm0ong69vH96hAEDT Q8OnigHESE94O76u61NsaQydjcqnC1gRw0NkRl7FNja4tLDKxKQ72P0tPSYyFSNp h7V2F+1g6EbMxWpb19KEjYIF6AAv4ijUc1DseW0NITteofufcm+yytvksOQGKbDm Vx8m+6ONqVSs09Bi7bIG0n5yF1qjFyLkWfKs/FiJF5tfu9bdXpm6VG32KSBsaF/2 O/0h6OKIyHHqOaKr9NgBt78gAknwPdi083ir7HIihzkaGfoMLhkyyss3G+cOa45I G3bfpjyQSpqwVgypP9KEogFU0Cb51GkKK3Hed4GyZ88c6C+QcAA= =ew5T -----END PGP SIGNATURE----- From nobody Tue Oct 29 21:33:02 2024 X-Original-To: freebsd-security-notifications@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4XdNlf4mdmz5bx7K for ; Tue, 29 Oct 2024 21:33:02 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4XdNlf1Sblz4ZLR; Tue, 29 Oct 2024 21:33:02 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1730237582; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=HwrI+bpPUfZi/JvpO9jJzY6vhB16ZWf7/y44tVhvFeg=; b=NviKc0MqrpRa7gZryzONbqIfhPth9awfvNYcqgnFw1APNwbvNsAUh8/RCKKmX3tEo2QaAS nSd9heH3uzq/dhW952Jysqj23dBu0h4Zr+QoogLkQE/ZstDWubLayLiglTcrLj2zCbNhZo KjAG9hepNnEBQWYv/ya3GyjlQPHQ3Jcx+PHGSRiN/ukHvV+PWMQqaI9eJtblxF9vsPBePU olr9U3A8ZTJx0d3JXws7L0bDYi8f7S8of6yfbXvq0yKf9uE9Nj234lPhc+s0mZLNd8BLzd MWyEdD4LnBGyHnXU7L9UwkPKzg/pmgT1i+9/BCU8Mc4jl9NhKlMwgR5+ex5VDg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1730237582; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=HwrI+bpPUfZi/JvpO9jJzY6vhB16ZWf7/y44tVhvFeg=; b=muDUh2paIpay3URo5Q8cFdQszREXlGkwek0UmISV+7r9xp69lN54w95g/ruzmoGBnEKYVP fJ44YbhlpDH3KVALbhL54LsW61QVAbe8PNLalwpj//9xx7/6G1Q1jhz8L8SxIb/7ocNimf IrfZ8jPRnf0Inrwu8SHrEBzmrJxfPNejWbcG9TgaByU15L3ttEB1/KjVagns+Fhu9FWRJ2 8EdypdZaJelsqyREo80YROPIWFyzHfhyZT+jTczIYQh+sOssG8ukaPXEoo0XGN1PdN7wBL VHiL8mhEEwHtqhxw9CYTzNjrQiKIh/E44FfZel/ALsaaJfQI6QM7PcG2Zl81og== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1730237582; a=rsa-sha256; cv=none; b=HlOWL6qQ7N7+lHeVcpWDhvVyBuXjL+OOzPdPHrZE7DEcinaqqPHIyKxguKeQa3dK1+P8QU Z14UCkgX/+mbGQk3mv8gs5xHHz4LQSfG/eKFbHWeR94hbfMW5Lm4PmrzXCesqAH7Fl3dTt dwvN6ziee6X57aahJm2uYeavN+XIALzzFRyWZ6EaKJfUoyya1B7D0cTBWCrSf+SSIdEalV GUqLJws0gsGXp2ZMSobZDnmOXU92p39foEQWvyWvCYEpD+zxdasYaHSk5WgJG3zz244Oru Fi0cotyrb/4uF3EXmna7WdWdeXvK5Z5BovlxPF7IyrcFqKIbAhj3LzX9XBIT3A== Received: by freefall.freebsd.org (Postfix, from userid 945) id 21C869406; Tue, 29 Oct 2024 21:33:02 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-24:19.fetch Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20241029213302.21C869406@freefall.freebsd.org> Date: Tue, 29 Oct 2024 21:33:02 +0000 (UTC) List-Id: Moderated Security Notifications [moderated, low volume] List-Archive: https://lists.freebsd.org/archives/freebsd-security-notifications List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: freebsd-security-notifications@freebsd.org Sender: owner-freebsd-security-notifications@FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-24:19.fetch Security Advisory The FreeBSD Project Topic: Certificate revocation list fetch(1) option fails Category: core Module: fetch Announced: 2024-10-29 Credits: Franco Fichtner Affects: All supported versions of FreeBSD. Corrected: 2024-10-09 11:49:32 UTC (stable/14, 14.1-STABLE) 2024-10-29 18:57:00 UTC (releng/14.1, 14.1-RELEASE-p6) 2024-10-09 11:50:06 UTC (stable/13, 13.4-STABLE) 2024-10-29 18:57:13 UTC (releng/13.4, 13.4-RELEASE-p2) 2024-10-29 18:57:30 UTC (releng/13.3, 13.3-RELEASE-p8) CVE Name: CVE-2024-45289 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background Fetch is utility used to retrieve file(s) from URL(s) specified on the command line. It supports a --crl option to specify a certificate revocation list which contains peer certificates which have been revoked. II. Problem Description The fetch(3) library uses environment variables for passing certain information, including the revocation file pathname. The environment variable name used by fetch(1) to pass the filename to the library was incorrect, in effect ignoring the option. III. Impact Fetch would still connect to a host presenting a certificate included in the revocation file passed to the --crl option. IV. Workaround The certificate revocation list file can be specified by the SSL_CRL_FILE fetch(3) environment variable rather than using the --crl option to fetch(1). V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-24:19/fetch.patch # fetch https://security.FreeBSD.org/patches/SA-24:19/fetch.patch.asc # gpg --verify fetch.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . VI. Correction details This issue is corrected as of the corresponding Git commit hash in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/14/ 51676e0a3bd3 stable/14-n269041 releng/14.1/ 0e8bf366e6c5 releng/14.1-n267725 stable/13/ 484724578422 stable/13-n258502 releng/13.4/ 51f6c450d991 releng/13.4-n258267 releng/13.3/ 9f1314a30b4a releng/13.3-n257477 - ------------------------------------------------------------------------- Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmchUCkACgkQbljekB8A Gu/0RQ//fm2B2XPZPiGADBhuNeC8NsVwFqzNh/Nrxj2bUCel44kU4yGRZ0jADOD+ URW+0LDs+rOhIV2cw6fZDUwN+/dblFjZiKpQHJF42A1M90hNRfPArbCh6X2h8EAq C4Kr6M6tUByfMX2Hf0aj/QNVrar/hirNhM8ZwDXVMxDj+aBSHSUqZCzfgeTy4/nn 9DJKOaxJ6WKE9OmAEUhSNoPF6AP+ZzU0aOQCs9tUn+OqKDTxLwn0vXSTPaPw4FcR YYYIeiIKpqLhZxPhDnLh/Z/J4AleXPLZeL8VFKemopYk5Fi6HOG/f8UjC/GYoFp/ eHlEY7H1/aRUYJ6FWm4p/cGfxdJOWmkcJax6VQwBNKX23bEzQh9+4RlnE5cPbAio w4XeQybgitic/NeKhI8Jt/aFnVQah2i+O/PQRFCsDDVJGqRnjVw7+6Zvl4zEDoTP Xx96PXGCW3UZyNgqDo2jgZman1P5GLKtZg6FmGKlc/IrqijVnWfh06fI5nZ7Bo1z b8DiCGSQ/W2cL+d2ILj0illAU9g7JO3MDJOl/lchSUTg4XLUI+G201HaR9wRxSo0 SXYq23CG4Nll6b8tdC6EEnOoc4RgyQIJv+N/oML8enJ15x7teXG+JlWIf0rM2qkf Bxn8hBawdfshzuIkLf2X0J6rm8MBj/s9O3j87oD1C37dqp+E4Uo= =CEwj -----END PGP SIGNATURE-----