From owner-freebsd-security-notifications@freebsd.org Tue Dec 1 20:46:20 2020 Return-Path: Delivered-To: freebsd-security-notifications@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 8309F4B428E for ; Tue, 1 Dec 2020 20:46:20 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ClvJr1rdhz4rkB; Tue, 1 Dec 2020 20:46:20 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1606855580; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=IMIJOufek76V8YCbotU5h/Bo4o+QsmBS04nQLNmPPu8=; b=rE1pEjkuBwVUaBz0yCGjt0U6Pyc7ykrZMrP/G09tSkYTi+V9IQtKvtJPmGzFrUQImLLboC kQO17iP079RFA6N2d6S7MwLOgsWTsX5AnY2yG5LXiT9fboZzIqkapnCaMQnl5RN/T6KGXK 6HbLVTEcjveKLX9Ok9AHVWuqTpyYXoAiPz0ZAFbK+8iL8DQotvdhpSX+m9sAczLGovI6Rx bKZXgpxSJhCJ5PJWLsRj46+oRgivNSlrRWFWf4YtWi57VnVSbmKlzEtbqWJTzyfNwauQrG kRj3tJSVzUDUrh5qIobp4DAkiNHgj7Egn4EvOzr9qv0ACaSNPgmqdU3BY2d7wQ== Received: by freefall.freebsd.org (Postfix, from userid 945) id 05CB319E8C; Tue, 1 Dec 2020 20:46:20 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-20:31.icmp6 Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20201201204620.05CB319E8C@freefall.freebsd.org> Date: Tue, 1 Dec 2020 20:46:20 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1606855580; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=IMIJOufek76V8YCbotU5h/Bo4o+QsmBS04nQLNmPPu8=; b=F+761Naq2NgGJBTzuYClqdS398zWlO3145ahUUuepUSH2lBF7EzoQnHnSHYCI/h5CF1S6g BzaljqqFRFEV5rumkyB9JT27Op5lR2xAWznK/yLD04bWm+ExoNjvb/cOp7uesSL9KX9axD K1TJsx7FOEV/m+ZU3/hmCYuYKhHlp58tRUBp3udhwLXJxzjdub2QvjeOCxXqXE5KeYLlMz qL/DCn+z5l1eut7vVNdNaCH0zOxqOqR1QdSAwGrPg9rjK+l5ygy+wfHx9i3mWlBaNgGX4d 9+H4CX8hr6dxNotjqtTxyXXdPcAa5r9/UyTmy2OvWIpWgAI1hdeMvwA3BaHhxA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1606855580; a=rsa-sha256; cv=none; b=jxBuxfNai+1czj7lUelWkL3W59US7scbMShk7FEX9baIRFARxJFd2wxg+apiTaSzScVa1g W37DuxVosp1bjRQNi6+Miao5dU0+FkNw7hfZUJK4n9S+GtsDAwpBTphGGnEhbTrMblXbnI uxy9iOK8uBTK3jcXvylzuvYVQQaD4knCDEMgyxZ7BeZx2CqSuER1kp86sCl5AAV4A7YZz2 wj+MLEGMRHRfEVga9uceQX0sBC/aHbF7nwYhm0e+MoysaZ0Byc+1nHccbqAZoTrU5OP/nc 22nFKWujXZRA0BZtwHooRKdv8ap4U8MqUMIrmpvGB0BEpQcr0nnzjfFeaUbqgA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.34 List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2020 20:46:20 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-20:31.icmp6 Security Advisory The FreeBSD Project Topic: ICMPv6 use-after-free in error message handling Category: core Module: icmp6 Announced: 2020-12-01 Credits: Maxime Villard Affects: All supported versions of FreeBSD. Corrected: 2020-11-05 22:41:54 UTC (stable/12, 12.2-STABLE) 2020-12-01 19:38:52 UTC (releng/12.2, 12.2-RELEASE-p1) 2020-12-01 19:38:52 UTC (releng/12.1, 12.1-RELEASE-p11) 2020-12-01 03:07:26 UTC (stable/11, 11.4-STABLE) 2020-12-01 19:38:52 UTC (releng/11.4, 11.4-RELEASE-p5) CVE Name: CVE-2020-7469 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background ICMPv6 is the ICMP protocol for IPv6. It is used to transmit informational and error messages between IPv6 hosts. II. Problem Description When an ICMPv6 error message is received, the FreeBSD ICMPv6 stack may extract information from the message to hand to upper-layer protocols. As a part of this operation, it may parse IPv6 header options from a packet embedded in the ICMPv6 message. The handler for a routing option caches a pointer into the packet buffer holding the ICMPv6 message. However, when processing subsequent options the packet buffer may be freed, rendering the cached pointer invalid. The network stack may later dereference the pointer, potentially triggering a use-after-free. III. Impact A remote host may be able to trigger a read of freed kernel memory. This may trigger a kernel panic if the address had been unmapped. IV. Workaround Systems with IPv6 disabled are not affected. No workaround is available except to disable IPv6 on the system's network interfaces. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 12.2] # fetch https://security.FreeBSD.org/patches/SA-20:31/icmp6.12.2.patch # fetch https://security.FreeBSD.org/patches/SA-20:31/icmp6.12.2.patch.asc # gpg --verify icmp6.12.2.patch.asc [FreeBSD 12.1] # fetch https://security.FreeBSD.org/patches/SA-20:31/icmp6.12.1.patch # fetch https://security.FreeBSD.org/patches/SA-20:31/icmp6.12.1.patch.asc # gpg --verify icmp6.12.1.patch.asc [FreeBSD 11.4] # fetch https://security.FreeBSD.org/patches/SA-20:31/icmp6.11.4.patch # fetch https://security.FreeBSD.org/patches/SA-20:31/icmp6.11.4.patch.asc # gpg --verify icmp6.11.4.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r367402 releng/12.2/ r368255 releng/12.1/ r368255 stable/11/ r368202 releng/11.4/ r368255 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl/GndVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cIE8g//d4TXo4cXH4H0k6Et5lCoKz7R+x/wE6EuTymvKOiYyvwGwk3TZnLwhSSr +FmwYMa0nQfHl3JdbUFYcQdA8Q/mvh0OZf55icRRHwchA+V9ENzuN8DqP1FPbL09 Ar3Q7osE2LyblTX9vOF0KYNWT+OmUZE5BDHEJ+OD5TKV2xWMkrksVOylXdKKgNyK Umc3uccud3nvBlrIeP5SiNewCP06/SEZkSovFI1QKCVJGs4hCO97Es0RWiY9MkPG JcUOdCsYVrvfcWNeRkcAqnH/vgWQYBumSW15ldNGIrMaUAi0DiDTisFIifPI1z8T j+WmxN2IGvjYQzLBLhpJqq9Ox1OUD2R6Q0YSsndMHgf2bo1HheVUtQlBPMOq/V/8 I74Ppu2NPxdh2ocUzk60XaNZ2PuZhqkDMOLqZLcKNEe7m94ImzfNxtDGyRkEwpbw /Vu4ysFrHQR4derU3c9TV+LJwCYaoNw//0WKpcycnqfvb/y5dWgOc3sBf5zwiuRL NNwRnnRK/gaGoigJxm/Ev2SNsJDLs0g7IuscwYPRtadi1eUTeKeJFg3yvSVTYRov tGPIhWYmWvOmKSg8ZGIAnTcXeNleyymw+vi6l0gHtwcLJ0AjdbVEWZ3FCy7XvD3c yRbkJ4ORllto95caGGtzHDj0CMShYaOMNhrf+QrEYDRMB8jfXh0= =a0pv -----END PGP SIGNATURE----- From owner-freebsd-security-notifications@freebsd.org Tue Dec 1 20:46:27 2020 Return-Path: Delivered-To: freebsd-security-notifications@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id EF8FF4B40CD for ; Tue, 1 Dec 2020 20:46:26 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ClvJy1CtTz4rpN; Tue, 1 Dec 2020 20:46:26 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1606855586; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=JecEU+GZSyw3kHglCi811M8VH/1sAzLPef9mhlPmRfo=; b=vqvNEz5W4D2e95ed1vo+0REDXqBN/IcoNg2rzxAYpzmRvMMuBG+ueuZuXiEJj5vuYM9s2M /PP4hTxCFziIakPBwJPaF6w8mK8Wjyk076ajjeNkk+N5QtbupqLfZ16j3ICpv+Houi5JQT d0bhSLiCOzbgnSkYtt0/Zr1nr3fPs8LtAf1W3RvtZtED3zyS4zfl68Dqj38ufgshagR4PR Gttqgr3H3JfhjxgTQAsTWCnbP8BiFe3Wkx8xKoTs/VAHxXpHRQ5t6Q8KDYLYWo0ZH90zx9 4kHOur6CVLXc1OgbfmHhbYSXvWMSHqZEDKLzpvYRVvgWVI1I0IiXO73MEVZ5Sg== Received: by freefall.freebsd.org (Postfix, from userid 945) id 9008119CD2; Tue, 1 Dec 2020 20:46:25 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-20:32.rtsold Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20201201204625.9008119CD2@freefall.freebsd.org> Date: Tue, 1 Dec 2020 20:46:25 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1606855586; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=JecEU+GZSyw3kHglCi811M8VH/1sAzLPef9mhlPmRfo=; b=pTQQspAVmMPKMV2Izk6bZ0M54g0qvdtGMfJE4ZpfVndSNUnV4Bfp1h8W7SYLl5P8tb31pU RM7iyo/4bQQ3dtO/f5Bs6JyKU8xmtMOLTqlx+Ffx9+n24oMTHTzj/PPdxINKRzGSFb9AwN F4HPcx0ZrbCWTxlqqifnfPq7iLtr94dz2sQ6SxOjBEX/XccUaz7Ur6vlx87EKkpciZh8fZ 8/AdyL8Tgv5Pct/qE0lCn6ctIQsbH4ytGLvSb7ko1LfxAwo+eQzAqx3XuUZfkYWsdftshb c0dsjCcBFLUkUVot64X8zCTYr9hYowPAiEbMgO7maBoXFdcZHRTHZaluwsxZig== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1606855586; a=rsa-sha256; cv=none; b=dEy1C1j/pBvNN/60Tz95w+9cOv/1pqWKwaEr7EWKQ7DuPt9LJDr5NXK2/YSClAvAWpJOFM BeG9iHCkSAx6s7kD+yTP5xfGAZ1pPEdmKiYGmWb1QwPd7m5oH3HEtOwjhVJQdK1x+rwfs4 cPdYzLaEdeo4QthDXuI75MQmDBFUrkCBOqAyjXCSYZdRl6oZPnoztzzsXSIITrvWAwlYE9 zfwiEisefV9prSccpa37EUlpvMzkKL7pV3uBhm2wo4H8xd1uixtEd13yCIhPHQqWHF10lL nh2ABS56bzC4bh7+0xPRp0dtOy3Bs/ZkUyTiXUxPjP5+9gdhOfnm1LCP1zWZGA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.34 List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Dec 2020 20:46:27 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-20:32.rtsold Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in rtsold Category: core Module: rtsold Announced: 2020-12-01 Credits: Quarkslab Vulnerability Reports Affects: All supported versions of FreeBSD Corrected: 2020-12-01 19:35:48 UTC (stable/12, 12.2-STABLE) 2020-12-01 19:39:44 UTC (releng/12.2, 12.2-RELEASE-p1) 2020-12-01 19:39:44 UTC (releng/12.1, 12.1-RELEASE-p11) 2020-12-01 19:36:37 UTC (stable/11, 11.4-STABLE) 2020-12-01 19:39:44 UTC (releng/11.4, 11.4-RELEASE-p5) CVE Name: CVE-2020-25577 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background As part of the stateless address autoconfiguration (SLAAC) mechanism, IPv6 routers periodically broadcast router advertisement messages on attached networks to inform hosts of the correct network prefix, router address and MTU, as well as additional network parameters such as the DNS servers (RDNSS), DNS search list (DNSSL) and whether a stateful configuration service is available. Hosts that have recently joined the network can broadcast a router solicitation message to solicit an immediate advertisement instead of waiting for the next periodic advertisement. The router solicitation daemon, rtsold(8), broadcasts router solicitation messages at startup or when the state of an interface changes from passive to active. Incoming router advertisement messages are first processed by the kernel and then passed on to rtsold(8), which handles the DNS and stateful configuration options. II. Problem Description Two bugs exist in rtsold(8)'s RDNSS and DNSSL option handling. First, rtsold(8) failed to perform sufficient bounds checking on the extent of the option. In particular, it does not verify that the option does not extend past the end of the received packet before processing its contents. The kernel currently ignores such malformed packets but still passes them to userspace programs. Second, when processing a DNSSL option, rtsold(8) decodes domain name labels per an encoding specified in RFC 1035 in which the first octet of each label contains the label's length. rtsold(8) did not validate label lengths correctly and could overflow the destination buffer. III. Impact It is believed that these bugs could be exploited to gain remote code execution within the rtsold(8) daemon, which runs as root. Note that rtsold(8) only processes messages received from hosts attached to the same physical link as the interface(s) on which rtsold(8) is listening. In FreeBSD 12.2 rtsold(8) runs in a Capsicum sandbox, limiting the scope of a compromised rtsold(8) process. IV. Workaround No workaround is available, but systems that do not run rtsold(8) are not affected. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-20:32/rtsold.patch # fetch https://security.FreeBSD.org/patches/SA-20:32/rtsold.patch.asc # gpg --verify rtsold.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart the applicable daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r368250 releng/12.2/ r368256 releng/12.1/ r368256 stable/11/ r368253 releng/11.4/ r368256 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl/GndZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cIUXQ/+K/FAB22beBBiOUDaRMF0n4a/umwvwX2BAy7PsLIzRcYL8ydhvTWPXQnU KssmRoi0eobczpIYgIqTDNDTI46UErEvfoCBTIiY+uedER77FKxesfnO/9S3owvh 8uP+WCMzZXRfNvIYqEsK43ipm3LL4rDfUNLEdeFj0bLlwEwiTJaXsdLayJ3KpanN A3ykePDXnQD41BcDcotvzSV6r7o5dbCILI4K4zEOSCAXBP1Du16J/K/aHOWahJ20 Ex6YFg0llH3VkAVE9iGdHLGFqakjobUhm+LzV9ShAkXZqZs3Hx+p8dfM4w7aicCM f6Nn0rLlb4ZdSmMnbsexoZZwO0v2dQNHd1EEtQD6zjJfey1auJKJLTcLoWXH+3mm w5eOjjmqdOkab0h224q8jidhgyUm1c8By5H5aZ79y5SpRG0mfuS82Z6uIAf0KKZ3 uIzPswc0YtI30M638ZCKCug3gxwZu4EG7P08/Ab4B0fpyfqqLy6KVsMdH6w64R6+ 64twgiVPuM3DpokvTfdcQLp13IHeMJwkpdc/SICyg3NDAFJZMcIe6eqjko5FsNnH RSjA0SHRKyl303OLR+jUHe64m+LISyNne+fC1VoThbqQ1f5nWX9PlF4VjRu30Wz4 8VcmRCehMT1G1aIEGG74zKDeWDP6+bGeieBU7Pa/jfr/aI88Hw0= =5tIC -----END PGP SIGNATURE-----