Home / mailingsPDF  

FreeBSD Security Advisory FreeBSD-SA-20:20.ipv6

Posted on 08 July 2020
FreeBSD security notificat

=============================================================================FreeBSD-SA-20:20.ipv6 Security Advisory
The FreeBSD Project

Topic: IPv6 socket option race condition and use after free

Category: core
Module: network
Announced: 2020-07-08
Credits: syzkaller, Andy Nguyen
Affects: All supported versions of FreeBSD.
Corrected: 2020-04-02 15:30:51 UTC (stable/12, 12.1-STABLE)
2020-07-08 20:11:40 UTC (releng/12.1, 12.1-RELEASE-p7)
2020-07-06 20:23:14 UTC (stable/11, 11.4-STABLE)
2020-07-08 20:11:40 UTC (releng/11.4, 11.4-RELEASE-p1)
2020-07-08 20:11:40 UTC (releng/11.3, 11.3-RELEASE-p11)
CVE Name: CVE-2020-7457

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I. Background

The IPV6_2292PKTOPTIONS socket option allows user code to set IPv6
header options on a socket.

II. Problem Description

The IPV6_2292PKTOPTIONS set handler was missing synchronization,
so racing accesses could modify freed memory.

III. Impact

A malicious user application could trigger memory corruption, leading
to privilege escalation.

IV. Workaround

No workaround is available.

V. Solution

Upgrade your vulnerable system to a supported FreeBSD stable or release /
security branch (releng) dated after the correction date and reboot.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-20:20/ipv6.patch
# fetch https://security.FreeBSD.org/patches/SA-20:20/ipv6.patch.asc
# gpg --verify ipv6.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision
- -------------------------------------------------------------------------
stable/12/ r359565
releng/12.1/ r363026
stable/11/ r362975
releng/11.4/ r363026
releng/11.3/ r363026
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://hackerone.com/reports/826026>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7457>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:20.ipv6.asc>

 

TOP