From nobody Fri Jan 14 00:19:12 2022 X-Original-To: freebsd-security@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4AE6A195E327 for ; Fri, 14 Jan 2022 00:19:13 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4JZhk90QFdz4TSX; Fri, 14 Jan 2022 00:19:13 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1642119553; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=i2heb9FW7HS/vs9rz3y2QunA4kbolCGEO1wOJDkhE+M=; b=kxIW1WHiy/yglJdSxQS2dVHumgWvfNb528a+8xcjAyDAOlRRjOr6VeW/QRtjG6gZTk2ZNP Ze4+PYVPd/4Jo2ptAKd3ZM3b9U3rjcJDEgv4owbahiXMrTbX0Ny4UDNZNmmjzY8WmjxoRr heV6ymTf0s+cNbOVTRRUxt38gSuntFLz9YYqCP+gtzy0EBx6vQOuM2Yu0jMSywTUWq+3Fg gBzyTTz7AY2cwuNCMZ5e1QHGfWeawBV/G/VDg/g+r/0KdwaJuFRKEp1c8HfC02eAPtbka+ zUMJfcL2OrAU+5HGmXdLSESx1tgC8YhWTW4EeYSyd+WaQZlleqCGxgoRtCIJdw== Received: by freefall.freebsd.org (Postfix, from userid 945) id F2F6D770A; Fri, 14 Jan 2022 00:19:12 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-22:01.vt Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20220114001912.F2F6D770A@freefall.freebsd.org> Date: Fri, 14 Jan 2022 00:19:12 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1642119553; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=i2heb9FW7HS/vs9rz3y2QunA4kbolCGEO1wOJDkhE+M=; b=ADwhudgOReKSITahrlgKd+Dx/MnS1eha/u8JJbGLjS4OQIAhR59H9cA5RuRmWnEraLK8BH 0mpTgPPIWPoPmgWPbuoiLRbwU8lAw/dqhf9rOzuy6+lflGOn8EuhYTxKyI4mGmiF1Omc0r 6f/ZfkXoKO/hXH5paAXGU5MktVj3ls6qh1uossn6veRj+dYRTqp5wKrfv4yABzG0kC7/hV JuphpDc3UMSrS9d/K9joFKg2fPptkHhB+6/N4Fx2k5Tvj2lmMnOcClVaYE0yVeGS2elsnh TN+e3VNVO9++4L2qQD4SqDPsijztRZlT+5MJ6NcAvgp4z4/SKItpugyHGA+Rlg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1642119553; a=rsa-sha256; cv=none; b=EZyflQOLFo5TbUwcLgA+H36OG8gu1EKY1AsNLKNGvjan85+gdzXwOCTv46j+M/XWItXFs9 +EmuKWUgHf0zMj/Ehr9AgEPxgzAEO5WZxDzkVKYeiaQ9q+LfkF0+uGj4hYjg+/bBTR2pZO P81fqLC0+v6COx7IXm7Pr2gec24X/3JfoJOQGGKv3OgR8dqw0jvdxLzr91Iwp4iJQancus BA9S/M04pIyncHC3AjNX1Uv3qy7asjhbPF39Z5t98KDcPlLv3RBH422SYba+zJ/61ZUk8l OqMFLDjLjD9EweF7gx+jEcoyRzXq42pAjuZtKn0s9WJjPDCZ2YiUNRQp5o9MnA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N List-Id: Security issues List-Archive: https://lists.freebsd.org/archives/freebsd-security List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-security@freebsd.org X-BeenThere: freebsd-security@freebsd.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-22:01.vt Security Advisory The FreeBSD Project Topic: vt console buffer overflow Category: kernel Module: vt Announced: 2022-01-11 Credits: Oleg Bulyzhin Affects: FreeBSD 12.2 and FreeBSD 13.0 Corrected: 2021-09-22 18:41:00 UTC (stable/13, 13.0-STABLE) 2022-01-11 18:15:03 UTC (releng/13.0, 13.0-RELEASE-p6) 2021-09-25 18:15:49 UTC (stable/12, 12.2-STABLE) 2022-01-11 18:33:21 UTC (releng/12.2, 12.2-RELEASE-p12) CVE Name: CVE-2021-29632 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD's system console is provided by the vt(4) virtual terminal console driver. II. Problem Description Under certain conditions involving use of the highlight buffer while text is scrolling on the console, console data may overwrite data structures associated with the system console or other kernel memory. III. Impact Users with access to the system console may be able to cause system misbehaviour. IV. Workaround No workaround is available. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64, i386, or (on FreeBSD 13 and later) arm64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-22:01/vt.patch # fetch https://security.FreeBSD.org/patches/SA-22:01/vt.patch.asc # gpg --verify vt.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details This issue is corrected by the corresponding Git commit hash or Subversion revision number in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/13/ 9352de39c3dc stable/13-n247428 releng/13.0/ 3e0a1e124169 releng/13.0-n244773 stable/12/ r370674 releng/12.2/ r371491 - ------------------------------------------------------------------------- For FreeBSD 13 and later: Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD For FreeBSD 12 and earlier: Run the following command to see which files were modified by a particular revision, replacing NNNNNN with the revision number: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmHd1f4ACgkQ05eS9J6n 5cIgEBAAkXpnKSElsT96dj4RYWJLkqB4+OBkGoOGrsZj8zd5Ei85oohhL38xiYAE jQpSwblgYCqmOxRL4hGgKN6fBPMnc/zXCdZhJzAfgkKXsn4eY5mObN1jus7owsmC RnFNOLSr1VVJZs8H1RAeAjJT2I6DF0oLb/f1u3ik+bPFJ8Y4hvPEliSH7rpzVBq7 hpmiH1HxAArVwtJ15N+7u6vNUce57dWSh4NzPHLduzMRpatPKVqtkC7UJIvqisxl bQTK46MYo454SgbZjRPistwnV9NFKjuKy5Rh38/FURbnBxg8w2HVkabidMy5lJyU geSOvV4wc2LraRdSvJHZlNXu1BJKnPpTpsl6XNr8ePzAl9rRPjZKo8cEBMmTlqK0 KdMeKsf1OfspA/8L6mCpg4NDeOoHktCrICWTi4/E6nGX/e1hZrCXKcxf0KYbhcfO xNvrYtKkCtCbEnbzZbW6rjY/RAmRwwMNngVw2FWRuSWU6BCmfKZndUXFO7aghj6Q JKISfctwtcHWn/QzI2BN9pNWZlzAJ8BfxR+/bV6VJNuRILOhrvgjnUzpies1xv7z GRN9JlpxzqihhlX8JED7jDOm99YflEG0Ep7Cr1OYXLDVx1xxh8dQLCOwl5qjnKgd ELae8IKnUn5pI1Og44AsjY9xWOvxxz28luwFxsbYf+3UMo6M4eE= =hcWy -----END PGP SIGNATURE-----