• [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-19:15.mqueuefs

    From FreeBSD Security Advisories@21:1/5 to All on Tue Aug 13 05:48:36 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    ============================================================================= FreeBSD-SA-19:15.mqueuefs Security Advisory
    The FreeBSD Project

    Topic: Reference count overflow in mqueue filesystem

    Category: core
    Module: kernel
    Announced: 2019-07-24
    Credits: Mateusz Guzik
    Affects: All supported versions of FreeBSD.
    Corrected: 2019-07-23 21:12:32 UTC (stable/12, 12.0-STABLE)
    2019-07-24 12:55:16 UTC (releng/12.0, 12.0-RELEASE-p8)
    2019-07-23 21:15:28 UTC (stable/11, 11.2-STABLE)
    2019-07-24 12:55:16 UTC (releng/11.2, 11.2-RELEASE-p12)
    2019-07-24 12:55:16 UTC (releng/11.3, 11.3-RELEASE-p1)
    CVE Name: CVE-2019-5603

    For general information regarding FreeBSD Security Advisories,
    including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>.

    I. Background

    mqueuefs(5) implements POSIX message queue file system which can be used
    by processes as a communication mechanism.

    'struct file' represents open files, directories, sockets and other
    entities.

    II. Problem Description

    System calls operating on file descriptors obtain a reference to
    relevant struct file which due to a programming error was not always put
    back, which in turn could be used to overflow the counter of affected
    struct file.

    III. Impact

    A local user can use this flaw to obtain access to files, directories,
    sockets etc. opened by processes owned by other users. If obtained
    struct file represents a directory from outside of user's jail, it can
    be used to access files outside of the jail. If the user in question is
    a jailed root they can obtain root privileges on the host system.

    IV. Workaround

    No workaround is available. Note that the mqueuefs file system is not
    enabled by default.

    V. Solution

    Upgrade your vulnerable system to a supported FreeBSD stable or
    release / security branch (releng) dated after the correction date.

    Perform one of the following:

    1) To update your vulnerable system via a binary patch:

    Systems running a RELEASE version of FreeBSD on the i386 or amd64
    platforms can be updated via the freebsd-update(8) utility:

    # freebsd-update fetch
    # freebsd-update install
    # shutdown -r +10min "Security update"

    2) To update your vulnerable system via a source code patch:

    The following patches have been verified to apply to the applicable
    FreeBSD release branches.

    a) Download the relevant patch from the location below, and verify the
    detached PGP signature using your PGP utility.

    # fetch https://security.FreeBSD.org/patches/SA-19:15/mqueuefs.patch
    # fetch https://security.FreeBSD.org/patches/SA-19:15/mqueuefs.patch.asc
    # gpg --verify mqueuefs.patch.asc

    b) Apply the patch. Execute the following commands as root:

    # cd /usr/src
    # patch < /path/to/patch

    c) Recompile your kernel as described in <URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
    system.

    VI. Correction details

    The following list contains the correction revision numbers for each
    affected branch.

    Branch/path Revision
    - ------------------------------------------------------------------------- stable/12/ r350261 releng/12.0/ r350284 stable/11/ r350263 releng/11.2/ r350284 releng/11.3/ r350284
    - -------------------------------------------------------------------------

    To see which files were modified by a particular revision, run the
    following command, replacing NNNNNN with the revision number, on a
    machine with Subversion installed:

    # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

    Or visit the following URL, replacing NNNNNN with the revision number:

    <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

    VII. References

    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5603>

    The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-19:15.mqueuefs.asc> -----BEGIN PGP SIGNATURE-----

    iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl04WmdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cIWpBAAg9BmPamkj7wLJODR8SvNk+qYqEbYeakiSGnvXllz2l+qI2dhMVsuQRGQ ko7VY0P2Wuh68UiiDG63Oq3hbOWPPkL1axk6n275rZSdoVj856tjrHjnUtP3UX5S WQUKRAREjhVjM9dAOwCYrmAmcpX4SkslklhfiR6AR62t4eptMlfJ6ACQATs6FPnX WRdyDe7yq0mL4UHWg+PvotQ+rxGiynwgVRMXwaglKOldGOuPOeuj7azM4nb6/qkN GjJlJOIRwfU1/sXVII3cCzndnCrz5A0sSttg4JK+uzneJNze+rOghGbyQ9F046z9 H0M0Ae6M74UCyioyoTrQgvivWvATtNRkLBoRfvHQUNGSt6bS9g1F0N5J7NCgaIPx vos7P4vnRM1avEAAnAhmm9eYAkO5VLmTb1ry5vOY1o2viesN3P0URcj7o+JIipaA Kqlff154N2nJmCkT0BJ3m+80GWeAnwqli/LvAIruXxc2hqgWLh7wO+71mraPrV5Z 2+IiuLPMF18FdpTBjhXyX5zCtW7t7uARgZLJMjM+hTXc7aAer7746XY5JyXfRsa9 jLVWHlff2YoF7DySyDIC7+ONfPIHGgr45imdJgJ9Cxu31ZBmCjesNR4x1DCKgLvT KnpBvofWIkIb8sEikEnXMfrHqoP/RtVtK73GlmT7sbH9PDQPUYw=
    =ehKK
    -----END PGP SIGNATURE-----
    _______________________________________________
    freebsd-announce@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-announce
    To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)