• [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-21:01.fsdisclos

    From FreeBSD Security Advisories@21:1/5 to All on Fri Jan 29 03:00:00 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    ============================================================================= FreeBSD-SA-21:01.fsdisclosure Security Advisory
    The FreeBSD Project

    Topic: Uninitialized kernel stack leaks in several file systems

    Category: core
    Module: fs
    Announced: 2021-01-29
    Credits: Syed Faraz Abrar
    Affects: All supported versions of FreeBSD.
    Corrected: 2021-01-06 14:58:41 UTC (stable/12, 12.2-STABLE)
    2021-01-29 01:20:59 UTC (releng/12.2, 12.2-RELEASE-p3)
    2021-01-29 01:06:09 UTC (releng/12.1, 12.1-RELEASE-p13)
    2021-01-18 19:16:24 UTC (stable/11, 11.4-STABLE)
    2021-01-29 00:20:09 UTC (releng/11.4, 11.4-RELEASE-p7)
    CVE Name: CVE-2020-25578, CVE-2020-25579

    For general information regarding FreeBSD Security Advisories,
    including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>.

    I. Background

    The FreeBSD kernel exports file system directory entries to userspace
    using the generic "dirent" structure. Individual file systems implement VOP_READDIR to convert from the file system's internal directory entry
    layout to the generic form. dirent structures can be fetched from
    userspace using the getdirentries(2) system call.

    II. Problem Description

    Several file systems were not properly initializing the d_off field of
    the dirent structures returned by VOP_READDIR. In particular, tmpfs(5), smbfs(5), autofs(5) and mqueuefs(5) were failing to do so. As a result,
    eight uninitialized kernel stack bytes may be leaked to userspace by
    these file systems. This problem is not present in FreeBSD 11.

    Additionally, msdosfs(5) was failing to zero-fill a pair of padding
    fields in the dirent structure, resulting in a leak of three
    uninitialized bytes.

    III. Impact

    Kernel stack disclosures may leak sensitive information which could be
    used to compromise the security of the system.

    IV. Workaround

    Systems that do not have any of the affected file systems mounted are
    not affected. To trigger the leaks, an unprivileged user must have read
    access to a directory belonging to one of the mounted file systems.

    V. Solution

    Upgrade your vulnerable system to a supported FreeBSD stable or
    release / security branch (releng) dated after the correction date,
    and reboot.

    Perform one of the following:

    1) To update your vulnerable system via a binary patch:

    Systems running a RELEASE version of FreeBSD on the i386 or amd64
    platforms can be updated via the freebsd-update(8) utility:

    # freebsd-update fetch
    # freebsd-update install
    # shutdown -r +10min "Rebooting for a security update"

    2) To update your vulnerable system via a source code patch:

    The following patches have been verified to apply to the applicable
    FreeBSD release branches.

    a) Download the relevant patch from the location below, and verify the
    detached PGP signature using your PGP utility.

    [FreeBSD 12.x]
    # fetch https://security.FreeBSD.org/patches/SA-21:01/fsdisclosure.12.patch
    # fetch https://security.FreeBSD.org/patches/SA-21:01/fsdisclosure.12.patch.asc # gpg --verify fsdisclosure.12.patch.asc

    [FreeBSD 11.x]
    # fetch https://security.FreeBSD.org/patches/SA-21:01/fsdisclosure.11.patch
    # fetch https://security.FreeBSD.org/patches/SA-21:01/fsdisclosure.11.patch.asc # gpg --verify fsdisclosure.11.patch.asc

    b) Apply the patch. Execute the following commands as root:

    # cd /usr/src
    # patch < /path/to/patch

    c) Recompile your kernel as described in <URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
    system.

    VI. Correction details

    The following list contains the correction revision numbers for each
    affected branch.

    Branch/path Revision
    - ------------------------------------------------------------------------- stable/12/ r368969 releng/12.2/ r369175 releng/12.1/ r369165 stable/11/ r369047 releng/11.4/ r369156
    - -------------------------------------------------------------------------

    To see which files were modified by a particular revision, run the
    following command, replacing NNNNNN with the revision number, on a
    machine with Subversion installed:

    # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

    Or visit the following URL, replacing NNNNNN with the revision number:

    <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

    VII. References

    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25578>

    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25579>

    The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-21:01.fsdisclosure.asc> -----BEGIN PGP SIGNATURE-----

    iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmATbjNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cJr9xAAkZz7B1xlb66yVYXmyIo8eFf2ZyYPXxoH9hIxx1N7PxY6l9MeU9xzcYrf tOYtsWyPxx+M+g0KZc2Q846zu3JySSBkGKT1Kx3aqMmfEqWMa6b2u/wM+rG/8NjR qzsU9SfnzgcBg0tu4m55en+7muuiO3JopCbQDdTSl0EgOFkMI6cuMXc2lm9BAEKj zpmKFbelSCIUjISpLASJzNKRfQV1UajpgyM/tWYSrlQwaejNkFOmBO1ylLBbigBo bqH5xCsttGGUC91QmsEdcrF3pSNuHEtW5nT8sbAlm6ue8bjY9AGhEB1fkV877KDG otN3sPe367uQA1AHWCq3qPseTgAV9pDW4Mctxi5VSz0P3tUzG+hqojtn+mDAvFob DnFWFJnMZC6mueunp555LXlgFzA79Vberjo15240kEvaf4B+PiCqVLr9baK/2KyW EEj3pn/ciGq/wBn5ZPoCDVk0hbcfVNxaXytHLDBZ7l/ti7ZC08SRyaPdhG8Tblbx ha/6+/viGbBHktuTU5Vz48cHja9RnDq0EUiTmplinUDhyouVyG4i2Yrn3anMnhd5 atULlylJlEPGq1WNH0A7yiKqQa6Bu4OFMdJ69YIYskcn3FC2vjz0LpRb+soFOIAH 2/o0UAMup9buG8CbPVLoCRPyPrEw0liaUJEUlxTVPDc3AJGM0xM=
    =gD1K
    -----END PGP SIGNATURE-----
    _______________________________________________
    freebsd-announce@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-announce
    To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)