From owner-freebsd-announce@FreeBSD.ORG Sun Aug 20 15:16:45 2006 Return-Path: X-Original-To: announce@FreeBSD.org Delivered-To: freebsd-announce@FreeBSD.ORG Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E50CA16A4E5 for ; Sun, 20 Aug 2006 15:16:45 +0000 (UTC) (envelope-from hrs@FreeBSD.org) Received: from mail.allbsd.org (vlsi00.si.noda.tus.ac.jp [133.31.130.32]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2CF5543D77 for ; Sun, 20 Aug 2006 15:16:38 +0000 (GMT) (envelope-from hrs@FreeBSD.org) Received: from delta.allbsd.org (p4083-ipbf206funabasi.chiba.ocn.ne.jp [222.149.59.83]) (authenticated bits=128) by mail.allbsd.org (8.13.1/8.13.4) with ESMTP id k7KFGP1K003087 for ; Mon, 21 Aug 2006 00:16:37 +0900 (JST) (envelope-from hrs@FreeBSD.org) Received: from localhost (alph.allbsd.org [192.168.0.10]) (authenticated bits=0) by delta.allbsd.org (8.13.4/8.13.4) with ESMTP id k7KFEDKj070838 for ; Mon, 21 Aug 2006 00:14:17 +0900 (JST) (envelope-from hrs@FreeBSD.org) Date: Mon, 21 Aug 2006 00:09:56 +0900 (JST) Message-Id: <20060821.000956.51266646.hrs@allbsd.org> To: announce@FreeBSD.org From: Hiroki Sato X-PGPkey-fingerprint: BDB3 443F A5DD B3D0 A530 FFD7 4F2C D3D8 2793 CF2D X-Mailer: Mew version 5.1 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Multipart/Signed; protocol="application/pgp-signature"; micalg=pgp-sha1; boundary="--Security_Multipart(Mon_Aug_21_00_09_56_2006_057)--" Content-Transfer-Encoding: 7bit X-Virus-Scanned: ClamAV version 0.88.2, clamav-milter version 0.88.2 on gatekeeper.allbsd.org X-Virus-Status: Clean X-Mailman-Approved-At: Sun, 20 Aug 2006 19:01:30 +0000 Cc: Subject: [FreeBSD-Announce] AsiaBSDCon 2007 - Call for Papers X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 20 Aug 2006 15:16:46 -0000 ----Security_Multipart(Mon_Aug_21_00_09_56_2006_057)-- Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Hello all, We are happy to announce the 2nd AsiaBSDCon will be held on March 8-11, 2007, in the University of Tokyo, Japan. The AsiaBSDCon 2007 Call for Papers is available at http://asiabsdcon.org/, and more detailed information about this conference will also be available there soon. Important dates are: 18 Aug 2006 Extended abstracts for papers and presentations acceptance begins 1 Nov 2006 Extended abstracts for papers and presentations acceptance ends 1 Dec 2006 Authors and presenters notified by the program committee 31 Jan 2007 Final papers and presentations due Please contact secretary@asiabsdcon.org if you have any questions. We look forward to receiving your submissions! -- Hiroki Sato ----Security_Multipart(Mon_Aug_21_00_09_56_2006_057)-- Content-Type: application/pgp-signature Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (FreeBSD) iD8DBQBE6HtETyzT2CeTzy0RAhc3AKCuL/jYISzRP188yngM7iFLcOjDSACgmzFa IT6ZoWpraFRy4czMJIIQUn8= =M+1H -----END PGP SIGNATURE----- ----Security_Multipart(Mon_Aug_21_00_09_56_2006_057)---- From owner-freebsd-announce@FreeBSD.ORG Wed Aug 23 22:18:42 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6D8B716A528; Wed, 23 Aug 2006 22:18:42 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1EAF343D86; Wed, 23 Aug 2006 22:18:28 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k7NMISWC072207; Wed, 23 Aug 2006 22:18:28 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k7NMISQG072205; Wed, 23 Aug 2006 22:18:28 GMT (envelope-from security-advisories@freebsd.org) Date: Wed, 23 Aug 2006 22:18:28 GMT Message-Id: <200608232218.k7NMISQG072205@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:18.ppp X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 23 Aug 2006 22:18:42 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:08.ppp Security Advisory The FreeBSD Project Topic: Buffer overflow in ppp(4) Category: core Module: sys_net Announced: 2006-08-23 Credits: Martin Husemann, Pavel Cahyna Affects: All FreeBSD releases. Corrected: 2006-08-23 22:01:44 UTC (RELENG_6, 6.1-STABLE) 2006-08-23 22:02:25 UTC (RELENG_6_1, 6.1-RELEASE-p4) 2006-08-23 22:02:52 UTC (RELENG_6_0, 6.0-RELEASE-p10) 2006-08-23 22:03:55 UTC (RELENG_5, 5.5-STABLE) 2006-08-23 22:04:28 UTC (RELENG_5_5, 5.5-RELEASE-p3) 2006-08-23 22:04:58 UTC (RELENG_5_4, 5.4-RELEASE-p17) 2006-08-23 22:05:49 UTC (RELENG_5_3, 5.3-RELEASE-p32) 2006-08-23 22:06:08 UTC (RELENG_4, 4.11-STABLE) 2006-08-23 22:06:40 UTC (RELENG_4_11, 4.11-RELEASE-p20) CVE Name: CVE-2006-4304 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The ppp(4) driver implements the Point-to-Point Protocol for using serial lines (e.g., modems) as network interfaces. II. Problem Description While processing Link Control Protocol (LCP) configuration options received from the remote host, ppp(4) fails to correctly validate option lengths. This may result in data being read or written beyond the allocated kernel memory buffer. III. Impact An attacker able to send LCP packets, including the remote end of a ppp(4) connection, can cause the FreeBSD kernel to panic. Such an attacker may also be able to obtain sensitive information or gain elevated privileges. IV. Workaround No workaround is available, but systems which do not use ppp(4) are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE, 5-STABLE, or 6-STABLE, or to the RELENG_6_1, RELENG_6_0, RELENG_5_5, RELENG_5_4, RELENG_5_3, or RELENG_4_11 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.11, 5.3, 5.4, 5.5, 6.0, and 6.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 4.x] # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch.asc [FreeBSD 5.3] # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp53.patch # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp53.patch.asc [FreeBSD 5.4, 5.5, and 6.x] # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp.patch # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/sys/net/if_spppsubr.c 1.59.2.15 RELENG_4_11 src/UPDATING 1.73.2.91.2.21 src/sys/conf/newvers.sh 1.44.2.39.2.24 src/sys/net/if_spppsubr.c 1.59.2.13.10.1 RELENG_5 src/sys/net/if_spppsubr.c 1.113.2.3 RELENG_5_5 src/UPDATING 1.342.2.35.2.3 src/sys/conf/newvers.sh 1.62.2.21.2.5 src/sys/net/if_spppsubr.c 1.113.2.2.4.1 RELENG_5_4 src/UPDATING 1.342.2.24.2.26 src/sys/conf/newvers.sh 1.62.2.18.2.22 src/sys/net/if_spppsubr.c 1.113.2.2.2.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.35 src/sys/conf/newvers.sh 1.62.2.15.2.37 src/sys/net/if_spppsubr.c 1.113.2.1.2.1 RELENG_6 src/sys/net/if_spppsubr.c 1.119.2.3 RELENG_6_1 src/UPDATING 1.416.2.22.2.6 src/sys/conf/newvers.sh 1.69.2.11.2.6 src/sys/net/if_spppsubr.c 1.119.2.2.2.1 RELENG_6_0 src/UPDATING 1.416.2.3.2.15 src/sys/conf/newvers.sh 1.69.2.8.2.11 src/sys/net/if_spppsubr.c 1.119.2.1.2.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4304 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (FreeBSD) iD8DBQFE7NL6FdaIBMps37IRAsJcAJ9adjb9yd1W+MBwMpIhiW/bh5nJ/wCcCkBu pPMIspYV9quwmR36mUf6FEo= =XBTj -----END PGP SIGNATURE----- From owner-freebsd-announce@FreeBSD.ORG Fri Aug 25 12:34:11 2006 Return-Path: X-Original-To: freebsd-announce@freebsd.org Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 8511B16A5BD; Fri, 25 Aug 2006 12:34:11 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4CDEA43D4C; Fri, 25 Aug 2006 12:34:09 +0000 (GMT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (cperciva@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.4/8.13.4) with ESMTP id k7PCY9Xq095103; Fri, 25 Aug 2006 12:34:09 GMT (envelope-from security-advisories@freebsd.org) Received: (from cperciva@localhost) by freefall.freebsd.org (8.13.4/8.13.4/Submit) id k7PCY9va095101; Fri, 25 Aug 2006 12:34:09 GMT (envelope-from security-advisories@freebsd.org) Date: Fri, 25 Aug 2006 12:34:09 GMT Message-Id: <200608251234.k7PCY9va095101@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: cperciva set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Precedence: bulk Cc: Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-06:18.ppp [REVISED] X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.5 Reply-To: security-advisories@freebsd.org List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 25 Aug 2006 12:34:11 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:08.ppp Security Advisory The FreeBSD Project Topic: Buffer overflow in sppp(4) Category: core Module: sys_net Announced: 2006-08-23 Credits: Martin Husemann, Pavel Cahyna Affects: All FreeBSD releases. Corrected: 2006-08-23 22:01:44 UTC (RELENG_6, 6.1-STABLE) 2006-08-23 22:02:25 UTC (RELENG_6_1, 6.1-RELEASE-p4) 2006-08-23 22:02:52 UTC (RELENG_6_0, 6.0-RELEASE-p10) 2006-08-23 22:03:55 UTC (RELENG_5, 5.5-STABLE) 2006-08-23 22:04:28 UTC (RELENG_5_5, 5.5-RELEASE-p3) 2006-08-23 22:04:58 UTC (RELENG_5_4, 5.4-RELEASE-p17) 2006-08-23 22:05:49 UTC (RELENG_5_3, 5.3-RELEASE-p32) 2006-08-23 22:06:08 UTC (RELENG_4, 4.11-STABLE) 2006-08-23 22:06:40 UTC (RELENG_4_11, 4.11-RELEASE-p20) CVE Name: CVE-2006-4304 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . 0. Revision History v1.0 2006-08-23 Initial release. v1.1 2006-08-25 Corrected name of affected driver. NOTE WELL: The original version of this advisory identified the affected driver as ppp(4). This is incorrect; the problem occurs in the sppp(4) driver instead. I. Background The sppp(4) driver implements the state machine and the Link Control Protocol (LCP) of the Point-to-Point Protocol (PPP) and is used in combination with underlying drivers which provide synchronous point-to-point connections. In particular, sppp(4) is commonly used with i4bisppp(4) and ng_sppp(4). II. Problem Description While processing Link Control Protocol (LCP) configuration options received from the remote host, sppp(4) fails to correctly validate option lengths. This may result in data being read or written beyond the allocated kernel memory buffer. III. Impact An attacker able to send LCP packets, including the remote end of a sppp(4) connection, can cause the FreeBSD kernel to panic. Such an attacker may also be able to obtain sensitive information or gain elevated privileges. IV. Workaround No workaround is available, but systems which do not use sppp(4) are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 4-STABLE, 5-STABLE, or 6-STABLE, or to the RELENG_6_1, RELENG_6_0, RELENG_5_5, RELENG_5_4, RELENG_5_3, or RELENG_4_11 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 4.11, 5.3, 5.4, 5.5, 6.0, and 6.1 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 4.x] # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch.asc [FreeBSD 5.3] # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp53.patch # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp53.patch.asc [FreeBSD 5.4, 5.5, and 6.x] # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp.patch # fetch http://security.FreeBSD.org/patches/SA-06:18/ppp.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/sys/net/if_spppsubr.c 1.59.2.15 RELENG_4_11 src/UPDATING 1.73.2.91.2.21 src/sys/conf/newvers.sh 1.44.2.39.2.24 src/sys/net/if_spppsubr.c 1.59.2.13.10.1 RELENG_5 src/sys/net/if_spppsubr.c 1.113.2.3 RELENG_5_5 src/UPDATING 1.342.2.35.2.3 src/sys/conf/newvers.sh 1.62.2.21.2.5 src/sys/net/if_spppsubr.c 1.113.2.2.4.1 RELENG_5_4 src/UPDATING 1.342.2.24.2.26 src/sys/conf/newvers.sh 1.62.2.18.2.22 src/sys/net/if_spppsubr.c 1.113.2.2.2.1 RELENG_5_3 src/UPDATING 1.342.2.13.2.35 src/sys/conf/newvers.sh 1.62.2.15.2.37 src/sys/net/if_spppsubr.c 1.113.2.1.2.1 RELENG_6 src/sys/net/if_spppsubr.c 1.119.2.3 RELENG_6_1 src/UPDATING 1.416.2.22.2.6 src/sys/conf/newvers.sh 1.69.2.11.2.6 src/sys/net/if_spppsubr.c 1.119.2.2.2.1 RELENG_6_0 src/UPDATING 1.416.2.3.2.15 src/sys/conf/newvers.sh 1.69.2.8.2.11 src/sys/net/if_spppsubr.c 1.119.2.1.2.1 - ------------------------------------------------------------------------- VII. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4304 The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (FreeBSD) iD8DBQFE7u0+FdaIBMps37IRAhmDAKCVpSUMmugw8j5HEjMfSTln+3KdjwCeNKmx Qna3jib3T9pASUWraImZYL0= =XAoj -----END PGP SIGNATURE-----