FreeBSD

FreeBSD-SA-05:06.iir
FreeBSD-SA-05:07.ldt
FreeBSD-SA-05:08.kmem



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-05:06.iir                                        Security Advisory
                                                          The FreeBSD Project

Topic:          Incorrect permissions on /dev/iir

Category:       core
Module:         sys_dev
Announced:      2005-05-06
Credits:        Christian S.J. Peron
Affects:        All FreeBSD 4.x releases since 4.6-RELEASE
                All FreeBSD 5.x releases prior to 5.4-RELEASE
Corrected:      2005-05-06 02:33:46 UTC (RELENG_5, 5.4-STABLE)
                2005-05-06 02:34:18 UTC (RELENG_5_4, 5.4-RELEASE)
                2005-05-06 02:34:01 UTC (RELENG_5_3, 5.3-RELEASE-p11)
                2005-05-06 02:32:54 UTC (RELENG_4, 4.11-STABLE)
                2005-05-06 02:33:28 UTC (RELENG_4_11, 4.11-RELEASE-p5)
                2005-05-06 02:33:12 UTC (RELENG_4_10, 4.10-RELEASE-p10)
CVE Name:       CAN-2005-1399

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

I.   Background

The iir(4) driver provides support for the Intel Integrated RAID
controllers and ICP Vortex RAID controllers.

II.  Problem Description

The default permissions on the /dev/iir device node allow unprivileged
local users to open the device and execute ioctl calls.

III. Impact

Unprivileged local users can send commands to the hardware supported by
the iir(4) driver, allowing destruction of data and possible disclosure
of data.

IV.  Workaround

Systems without hardware supported by the iir(4) driver are not affected
by this issue.  On systems which are affected, as a workaround, the
permissions on /dev/iir can be changed manually.

As root, execute the following command:

# chmod 0600 /dev/iir*

On 5.x, the following commands are also needed to ensure that the
correct permissions are used after rebooting.

# echo 'perm iir* 0600' >> /etc/devfs.conf
# echo 'devfs_enable="YES"' >> /etc/rc.conf

If the administrator has created additional device nodes, or mounted
additional instances of devfs(5) elsewhere in the file system name
space, attention should be paid to ensure that either the iir device
node is not visible in those name spaces, or is similarly protected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 4-STABLE or 5-STABLE, or to the
RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after
the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 4.10,
4.11, and 5.3 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:06/iir.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:06/iir.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.freebsd.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- -------------------------------------------------------------------------
RELENG_4
  src/sys/dev/iir/iir_ctrl.c                                      1.2.2.5
RELENG_4_11
  src/UPDATING                                              1.73.2.91.2.6
  src/sys/conf/newvers.sh                                   1.44.2.39.2.9
  src/sys/dev/iir/iir_ctrl.c                                 1.2.2.4.12.1
RELENG_4_10
  src/UPDATING                                             1.73.2.90.2.11
  src/sys/conf/newvers.sh                                  1.44.2.34.2.12
  src/sys/dev/iir/iir_ctrl.c                                 1.2.2.4.10.1
RELENG_5
  src/sys/dev/iir/iir_ctrl.c                                     1.15.2.2
RELENG_5_4
  src/UPDATING                                             1.342.2.24.2.5
  src/sys/dev/iir/iir_ctrl.c                                 1.15.2.1.2.1
RELENG_5_3
  src/UPDATING                                            1.342.2.13.2.14
  src/sys/conf/newvers.sh                                  1.62.2.15.2.16
  src/sys/dev/iir/iir_ctrl.c                                     1.15.4.1
- -------------------------------------------------------------------------

The latest revision of this advisory is available at
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:06.iir.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (FreeBSD)

iD4DBQFCetz4FdaIBMps37IRAvyMAJjeLAyi4DGQGV3J5Ay+zzt5z4awAKCQ2Z9f
Hh/14bkUQqNXbUTAXEUBrw==
=HFZ7
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-05:07.ldt                                        Security Advisory
                                                          The FreeBSD Project

Topic:          Local kernel memory disclosure in i386_get_ldt

Category:       core
Module:         sys_i386
Announced:      2005-05-06
Credits:        Christer Oberg
Affects:        All FreeBSD/i386 4.x releases since 4.7-RELEASE
                All FreeBSD/i386 5.x and FreeBSD/amd64 5.x releases
                prior to 5.4-RELEASE
Corrected:      2005-05-06 02:40:19 UTC (RELENG_5, 5.4-STABLE)
                2005-05-06 02:40:49 UTC (RELENG_5_4, 5.4-RELEASE)
                2005-05-06 02:40:32 UTC (RELENG_5_3, 5.3-RELEASE-p12)
                2005-05-06 02:39:35 UTC (RELENG_4, 4.11-STABLE)
                2005-05-06 02:40:05 UTC (RELENG_4_11, 4.11-RELEASE-p6)
                2005-05-06 02:39:52 UTC (RELENG_4_10, 4.10-RELEASE-p11)
CVE Name:       CAN-2005-1400

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

I.   Background

The i386_get_ldt(2) system call allows a process to request that a
portion of its Local Descriptor Table be copied from the kernel into
userland.

II.  Problem Description

The i386_get_ldt(2) syscall performs insufficient validation of its
input arguments.  In particular, negative or very large values may
allow inappropriate data to be copied from the kernel.

III. Impact

Kernel memory may be disclosed to the user process.  Such memory might
contain sensitive information, such as portions of the file cache or
terminal buffers.  This information might be directly useful, or it
might be leveraged to obtain elevated privileges in some way.  For
example, a terminal buffer might include a user-entered password.

IV.  Workaround

No workaround is known for i386 and amd64 systems; other platforms are
not affected by this issue.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 4-STABLE or 5-STABLE, or to the
RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after
the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 4.10,
4.11, and 5.3 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 4.x]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:07/ldt4.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:07/ldt4.patch.asc

[FreeBSD 5.x]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:07/ldt5.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:07/ldt5.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.freebsd.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- -------------------------------------------------------------------------
RELENG_4
  src/sys/i386/i386/sys_machdep.c                                1.47.2.4
RELENG_4_11
  src/UPDATING                                              1.73.2.91.2.7
  src/sys/conf/newvers.sh                                  1.44.2.39.2.10
  src/sys/i386/i386/sys_machdep.c                            1.47.2.3.8.1
RELENG_4_10
  src/UPDATING                                             1.73.2.90.2.12
  src/sys/conf/newvers.sh                                  1.44.2.34.2.13
  src/sys/i386/i386/sys_machdep.c                            1.47.2.3.6.1
RELENG_5
  src/sys/i386/i386/sys_machdep.c                                1.92.2.3
RELENG_5_4
  src/UPDATING                                             1.342.2.24.2.6
  src/sys/i386/i386/sys_machdep.c                            1.92.2.1.2.1
RELENG_5_3
  src/UPDATING                                            1.342.2.13.2.15
  src/sys/conf/newvers.sh                                  1.62.2.15.2.17
  src/sys/i386/i386/sys_machdep.c                                1.92.4.1
- -------------------------------------------------------------------------

The latest revision of this advisory is available at
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:07.ldt.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (FreeBSD)

iD8DBQFCetz/FdaIBMps37IRAsGyAJ0e/186b85KV2w0iqXy+eZe4aoGMwCfSlRm
TqqVUL/yrYbXxlyzJZNEjPs=
=/YXX
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-05:08.kmem                                       Security Advisory
                                                          The FreeBSD Project

Topic:          Local kernel memory disclosure

Category:       core
Module:         sys
Announced:      2005-05-06
Credits:        Christian S.J. Peron
Affects:        All FreeBSD releases prior to 5.4-RELEASE
Corrected:      2005-05-06 02:50:00 UTC (RELENG_5, 5.4-STABLE)
                2005-05-06 02:51:10 UTC (RELENG_5_4, 5.4-RELEASE)
                2005-05-06 02:50:35 UTC (RELENG_5_3, 5.3-RELEASE-p13)
                2005-05-06 02:48:46 UTC (RELENG_4, 4.11-STABLE)
                2005-05-06 02:49:35 UTC (RELENG_4_11, 4.11-RELEASE-p7)
                2005-05-06 02:49:08 UTC (RELENG_4_10, 4.10-RELEASE-p12)
CVE Name:       CAN-2005-1406

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

I.   Background

In many parts of the FreeBSD kernel, names (of mount points, devices,
files, etc.) are manipulated as NULL-terminated strings, but are provided
to applications within fixed-length buffers.

II.  Problem Description

In several places, variable-length strings were copied into fixed-length
buffers without zeroing the unused portion of the buffer.

III. Impact

The previous contents of part of the fixed-length buffers will be
disclosed to applications.  Such memory might contain sensitive
information, such as portions of the file cache or terminal buffers.
This information might be directly useful, or it might be leveraged to
obtain elevated privileges in some way.  For example, a terminal buffer
might include a user-entered password.

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 4-STABLE or 5-STABLE, or to the
RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch dated after
the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 4.10,
4.11, and 5.3 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 4.x]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:08/kmem4.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:08/kmem4.patch.asc

[FreeBSD 5.x]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:08/kmem5.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:08/kmem5.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.freebsd.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- -------------------------------------------------------------------------
RELENG_4
  src/sys/kern/vfs_subr.c                                      1.249.2.32
  src/sys/net/if_mib.c                                            1.8.2.3
  src/sys/netinet/ip_divert.c                                    1.42.2.8
  src/sys/netinet/raw_ip.c                                      1.64.2.20
  src/sys/netinet/udp_usrreq.c                                  1.64.2.20
RELENG_4_11
  src/UPDATING                                              1.72.2.91.2.8
  src/sys/conf/newvers.sh                                  1.44.2.39.2.11
  src/sys/kern/vfs_subr.c                                  1.249.2.31.6.1
  src/sys/net/if_mib.c                                        1.8.2.2.2.1
  src/sys/netinet/ip_divert.c                                1.42.2.7.2.1
  src/sys/netinet/raw_ip.c                                  1.64.2.19.2.1
  src/sys/netinet/udp_usrreq.c                              1.64.2.19.6.1
RELENG_4_10
  src/UPDATING                                             1.73.2.90.2.13
  src/sys/conf/newvers.sh                                  1.44.2.34.2.14
  src/sys/kern/vfs_subr.c                                  1.249.2.31.4.1
  src/sys/net/if_mib.c                                       1.8.2.1.16.2
  src/sys/netinet/ip_divert.c                                1.42.2.6.6.1
  src/sys/netinet/raw_ip.c                                  1.64.2.18.4.1
  src/sys/netinet/udp_usrreq.c                              1.64.2.19.4.1
RELENG_5
  src/sys/kern/subr_bus.c                                       1.156.2.7
  src/sys/kern/vfs_subr.c                                       1.522.2.5
  src/sys/net/if_mib.c                                           1.13.4.2
  src/sys/netinet/ip_divert.c                                    1.98.2.3
  src/sys/netinet/raw_ip.c                                      1.142.2.5
  src/sys/netinet/udp_usrreq.c                                  1.162.2.8
RELENG_5_4
  src/UPDATING                                             1.342.2.24.2.7
  src/sys/kern/subr_bus.c                                   1.156.2.5.2.1
  src/sys/kern/vfs_subr.c                                   1.522.2.4.2.1
  src/sys/net/if_mib.c                                       1.13.4.1.2.1
  src/sys/netinet/ip_divert.c                                1.98.2.2.2.1
  src/sys/netinet/raw_ip.c                                  1.142.2.4.2.1
  src/sys/netinet/udp_usrreq.c                              1.162.2.7.2.1
RELENG_5_3
  src/UPDATING                                            1.342.2.13.2.16
  src/sys/conf/newvers.sh                                  1.62.2.15.2.18
  src/sys/kern/subr_bus.c                                   1.156.2.2.2.1
  src/sys/kern/vfs_subr.c                                   1.522.2.1.2.1
  src/sys/net/if_mib.c                                           1.13.6.1
  src/sys/netinet/ip_divert.c                                    1.98.4.1
  src/sys/netinet/raw_ip.c                                  1.142.2.2.2.1
  src/sys/netinet/udp_usrreq.c                              1.162.2.3.2.1
- -------------------------------------------------------------------------

The latest revision of this advisory is available at
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:08.kmem.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (FreeBSD)

iD8DBQFCet0HFdaIBMps37IRAvxIAJ9iM61VUlJNE8x/yNjjiSJkb3KZ3QCgnbIm
SnJAg6SOw/yfRDHoxiKwRIM=
=yN6p
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"