• [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-20:10.ipfw

    From FreeBSD Security Advisories@21:1/5 to All on Tue Apr 21 17:00:01 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    ============================================================================= FreeBSD-SA-20:10.ipfw Security Advisory
    The FreeBSD Project

    Topic: ipfw invalid mbuf handling

    Category: core
    Module: kernel
    Announced: 2020-04-21
    Credits: Maxime Villard
    All supported versions of FreeBSD.
    Corrected: 2019-12-23 10:02:55 UTC (stable/12, 12.1-STABLE)
    2020-04-21 15:52:22 UTC (releng/12.1, 12.1-RELEASE-p4)
    2019-12-23 10:06:32 UTC (stable/11, 11.3-STABLE)
    2020-04-21 15:52:22 UTC (releng/11.3, 11.3-RELEASE-p8)
    CVE Name: CVE-2019-5614, CVE-2019-15874


    For general information regarding FreeBSD Security Advisories,
    including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>.

    I. Background

    The ipfw system facility allows filtering, redirecting, and other operations
    on IP packets travelling through network interfaces.

    II. Problem Description

    Incomplete packet data validation may result in accessing out-of-bounds
    memory (CVE-2019-5614) or may access memory after it has been freed (CVE-2019-15874).

    III. Impact

    Access to out of bounds or freed mbuf data can lead to a kernel panic or
    other unpredictable results.

    IV. Workaround

    No workaround is available. Systems not using the ipfw firewall are
    not vulnerable.

    V. Solution

    Upgrade your vulnerable system to a supported FreeBSD stable or
    release / security branch (releng) dated after the correction date,
    and reboot.

    Perform one of the following:

    1) To update your vulnerable system via a binary patch:

    Systems running a RELEASE version of FreeBSD on the i386 or amd64
    platforms can be updated via the freebsd-update(8) utility:

    # freebsd-update fetch
    # freebsd-update install
    # shutdown -r +10min "Rebooting for a security update"

    2) To update your vulnerable system via a source code patch:

    The following patches have been verified to apply to the applicable
    FreeBSD release branches.

    a) Download the relevant patch from the location below, and verify the
    detached PGP signature using your PGP utility.

    [FreeBSD 11.3]
    # fetch https://security.FreeBSD.org/patches/SA-20:10/ipfw.11.patch
    # fetch https://security.FreeBSD.org/patches/SA-20:10/ipfw.11.patch.asc
    # gpg --verify ipfw.11.patch.asc

    [FreeBSD 12.1]
    # fetch https://security.FreeBSD.org/patches/SA-20:10/ipfw.12.patch
    # fetch https://security.FreeBSD.org/patches/SA-20:10/ipfw.12.patch.asc
    # gpg --verify ipfw.12.patch.asc


    b) Apply the patch. Execute the following commands as root:

    # cd /usr/src
    # patch < /path/to/patch

    c) Recompile your kernel as described in <URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
    system.

    VI. Correction details

    The following list contains the correction revision numbers for each
    affected branch.

    Branch/path Revision
    - ------------------------------------------------------------------------- stable/12/ r356035 releng/12.1/ r360149 stable/11/ r356036 releng/11.3/ r360149
    - -------------------------------------------------------------------------

    To see which files were modified by a particular revision, run the
    following command, replacing NNNNNN with the revision number, on a
    machine with Subversion installed:

    # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

    Or visit the following URL, replacing NNNNNN with the revision number:

    <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

    VII. References

    <other info on vulnerability>

    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5614> <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15874>

    The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:10.ipfw.asc> -----BEGIN PGP SIGNATURE-----

    iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl6fHK1fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cJnFA//Zqygqhfo2vs/FBe67+/MILbAn5KeZoha6jbhr7YGD//Yzdy0+LtiaMpL DskM6z2bF6VKMuB5XQufUcAPTqzf8m3pgdFoPBT2P47ndkqDsF7/EDe5IaYCQZq+ CB0tTuD6m3/8qYXvKyD+c6WV92Tn75GOpguKEYWnoBlOe8YVoVWxIknl+wuG+w4h D6hGGntvvs7RyXVITo9wzW70W8b57fIszVHTvH0YoFwBLGeie/uNomkcawti6jcp h703a4VsGeM1FFqb8hrNgKdDMC8Xmddjd78PMxl4wjC4WrrziQ1M8RxEoLHCSrH0 4hLSjQOIVuI+OoEArn533QyHWQa1KbeECc2GgSlUrq6rlNk3SELWl72tugETT0JJ EYWFaLUGLUV5PMeuv7c6HfuXXtaVOEP/Gyvf9Rduesohdzw+DYrzXSyVv9wsRbfx 34H9Xcjlu+BzYrHyKJkgdILwEFpEHCZmxRLxeJLGBjPAsudhN2XzGfKEQNd8olTr pe0Cw+C/sBhe0jh42REDRXW/Vr0YF4ivZf6L8d1zdG462GMn9aZteCjRmfMOWN1D BjU0+qY6mkWU0bVep0sjPU9ON8T9vnEinjhfqIb/A9XOvKag7cehpxWC+PJyf3I4 eAjdzQeq0FH08XMWFfFWDqa7VmGYhmp/e53HNbHb90NtW07GtHE=
    =p+5n
    -----END PGP SIGNATURE-----
    _______________________________________________
    freebsd-announce@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-announce
    To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)