From owner-freebsd-announce@freebsd.org Tue Sep 15 23:32:57 2020 Return-Path: Delivered-To: freebsd-announce@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 5715B3E3DBE for ; Tue, 15 Sep 2020 23:32:57 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Brffd0XYqz3b0y; Tue, 15 Sep 2020 23:32:57 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1600212777; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=khGkkBNb7yjne3qHCVMdixG5zQiaZcvAJX+xLcu4Yvw=; b=Slzmw5Ly6UINW8tAJ7LoBIRyvsXyKvXJquAKNJc+QN9yZb8L7Hl7zUiNvEPiCksNnF7NQP go23IOdv/TuyhtZp0AP+MMehdUkeAIIEfgKaf5Mu35nZK9jUAQ+SY1kig2P7HSQT6Tj2DS MbbWgF2TOH1roTjRYvz6RNbjSrGXWxWZng31VuVcx/9Exy2RQoLkm2JviiqNPc3HJ1Jh3j duBgY9C9T8v/Fdp4X2qj0Xuykm45xrQ+CfWNKpmsvoAEL78lhRRB9BiFIcrITt/n6iMogs 17lw58TfkrRA5qMxVf8/+sLWs4RBPes6N3rNnKliSKU+OD5tmNTKpkr9ZZmz/g== Received: by freefall.freebsd.org (Postfix, from userid 945) id DE5E01118F; Tue, 15 Sep 2020 23:32:56 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20200915233256.DE5E01118F@freefall.freebsd.org> Date: Tue, 15 Sep 2020 23:32:56 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1600212777; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=khGkkBNb7yjne3qHCVMdixG5zQiaZcvAJX+xLcu4Yvw=; b=c7RQ4C6sYvqQ1k31QIr5OOPEncOv6zXG/trxVW89wfTDxttL/PUr4vyQ+1thHZ7ObwQiUl sD2lxi12CD6PCG4ELymgMXtcoI2UXC82p32aE1IMNz0siDAh+DsXVkX8tmvvJN+smCgtQi au5Vp9JjCSD2F/dsAt5MMAwD94byZoj1MDBWNBbsRV6t8/j2cbnTaYOen6bjwA59E2jOZu hRgAdAayArMJpS+ILr5eJG7okTccUd9Icc1RcmTGLB+YbPrRIZJ0AdMpi/TQD4V1dLUZfl V7pa7mt1nzh8CvflAQiY3zVJp178rOxczUC0UpgwEGAJiwt+t5s/Pkucny6Tsw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1600212777; a=rsa-sha256; cv=none; b=pmZFhEeWxWW882jOOfLjeYvptfmhFmKn2PV4zJCLcF22ED/ewZsQHX3an9SYcuQIcm8Rra hQPHfnxyZNuo90Kg8yXogZ+vreuydb6Qudd5IvmkIxMdmRrPPwg5ONtbtL4780agBIoVEg g3rNeNdWCRMgi1P8GzlV60+G0RQXdWWwdAQohH95e7as4qVC3qeMFDmv4fXiqIJwrHM9YM RFcwHjg4u1Xwg7U/UHDDu63/aD9usPZGahKlIXxl7uN39pRLv8cDua4YNJ3hsBk0ckj0Wd 3B8F/pXwQEgahLCZG9V8pDntCq3Da0M8MY59Lc3kCjERBZE1icm5Qr2pPqQ+Iw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-20:30.ftpd X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.33 List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 15 Sep 2020 23:32:57 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-20:30.ftpd Security Advisory The FreeBSD Project Topic: ftpd privilege escalation via ftpchroot feature Category: core Module: ftpd Announced: 2020-09-15 Credits: Anonymous working with Trend Micro Zero Day Initiative Affects: All supported versions of FreeBSD. Corrected: 2020-09-15 20:55:13 UTC (stable/12, 12.2-STABLE) 2020-09-15 21:47:44 UTC (releng/12.2, 12.2-BETA1-p1) 2020-09-15 21:47:44 UTC (releng/12.1, 12.1-RELEASE-p10) 2020-09-15 20:56:14 UTC (stable/11, 11.4-STABLE) 2020-09-15 21:47:44 UTC (releng/11.4, 11.4-RELEASE-p4) 2020-09-15 21:47:44 UTC (releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-7468 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background ftpd(8) is a daemon that implements an FTP server. To restrict filesystem access of authenticated clients, ftpd(8) supports the ftpchroot(5) feature, which allows the system administrator to designate a root directory for each FTP user. This is implemented using the chroot(2) system call. II. Problem Description A ftpd(8) bug in the implementation of the file system sandbox, combined with capabilities available to an authenticated FTP user, can be used to escape the file system restriction configured in ftpchroot(5). Moreover, the bug allows a malicious client to gain root privileges. III. Impact A malicious FTP user can gain privileged access to an affected system. IV. Workaround No workaround is available. Systems not running ftpd(8) or not making use of ftpchroot(5) are not affected. Exploitation of the bug requires that a malicious FTP client have login access to the server. Anonymous access is not sufficient. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Restart the applicable daemons, or reboot the system. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-20:30/ftpd.patch # fetch https://security.FreeBSD.org/patches/SA-20:30/ftpd.patch.asc # gpg --verify ftpd.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart the applicable daemons, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r365772 releng/12.2/ r365781 releng/12.1/ r365781 stable/11/ r365773 releng/11.4/ r365781 releng/11.3/ r365781 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl9hOJhfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cJCRA//Zuuqyaim3BnR0Qs9mSI3fm37AQN9NyV0GzaP6ayAeCu7xuyzMzFD58jU SZAkrH16buh34dfelwofPSO8ZIAHZ0X6PpVWHwrTkrT8ADHCuJwEe0imG5MDDJn4 mMJSA9OVyQXgHXApnOhJ4hHMUfGF0QJvsOvPQ4f8J3J9K9pTa78HgekaNWkgpTzo eAGV+lug/UwsK//FrcyYaifZF1xl0ZKSAl6RVFVaqxxVXZGZ2txlew4I03NEfqjJ PAmviQ1p0BO5tMqVSG+/VkuYFJNyUGvuSrvUeIoQnoWljvKx5VnAq5KVCD6La1nn o5JzNEvlqzOC1ClribxALyv/VJHJt6PDBF4S26ATwIdr8TCzSpe2Byjj9KN/qC94 JuT6hScERpT4ARIsJiDIDe0+9zBeglJuS/3sJozI+ani+VL/7uBL6MB50twgioFG 4+5MNgc4VYgX35U0z+fStncZAScByXWdxaMDYx9brfZeaeEhiZA6wXYCf8kpaW94 zDOvBCH+GR1O2nALdlMVFrThQdTkq1AtMQ58Uuaxpu1LBGrMVfz/VCDEurWog+U1 7uxRwx9o6lJvno3oPQTfHkcuHZosOE0KdfdJ1Tcmj1pVZVjeaxu7HEW2H73YRhBN Fc4XIxaO7URyYwtzxzH9yU18wKCp+g/mm5apgbbcz1kBS+fR3Go= =zvW4 -----END PGP SIGNATURE-----