Home / mailingsPDF  

FreeBSD Security Advisory FreeBSD-SA-20:16.cryptodev

Posted on 12 May 2020
FreeBSD security notificat

=============================================================================FreeBSD-SA-20:16.cryptodev Security Advisory
The FreeBSD Project

Topic: Insufficient cryptodev MAC key length check

Category: core
Module: cryptodev
Announced: 2020-05-12
Credits: Yuval Kanarenstein
Affects: FreeBSD 12.1
Corrected: 2020-01-20 11:54:00 UTC (stable/12, 12.1-STABLE)
2020-05-12 16:59:09 UTC (releng/12.1, 12.1-RELEASE-p5)
CVE Name: CVE-2019-15880

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I. Background

The cryptodev module permits userland applications to offload cryptographic
requests to device drivers in the kernel. Applications create sessions via
file descriptors opened from /dev/crypto.

II. Problem Description

Requests to create cryptography sessions using a MAC did not validate the
user-supplied MAC key length. The cryptodev module allocates a buffer whose
size is this user-suppled length.

III. Impact

An unprivileged process can trigger a kernel panic.

IV. Workaround

Unload the cryptodev kernel module if it is loaded:

# kldunload cryptodev

Note that the cryptodev module is not loaded by default and is not
used by most applications. Specificially, use of accelerated software
cryptography (e.g. AES-NI) in userland applications via libraries such
as OpenSSL does not make use of the cryptodev module.

V. Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date, and
reboot the system.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-20:16/cryptodev.patch
# fetch https://security.FreeBSD.org/patches/SA-20:16/cryptodev.patch.asc
# gpg --verify cryptodev.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision
- -------------------------------------------------------------------------
stable/12/ r356911
releng/12.1/ r360977
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15880>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:16.cryptodev.asc>

 

TOP