exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

FreeBSD Security Advisory - Unvalidated Input In nfsclient

FreeBSD Security Advisory - Unvalidated Input In nfsclient
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The NFS client subsystem fails to correctly validate the length of a parameter provided by the user when a filesystem is mounted.

tags | advisory
systems | freebsd
advisories | CVE-2010-2020
SHA-256 | 70736852d69a5ba3339928319cc037983dc3817d723837db593e3435317fcb66

FreeBSD Security Advisory - Unvalidated Input In nfsclient

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-10:06.nfsclient Security Advisory
The FreeBSD Project

Topic: Unvalidated input in nfsclient

Category: core
Module: nfsclient
Announced: 2010-05-27
Credits: Patroklos Argyroudis
Affects: FreeBSD 7.2 and later.
Corrected: 2010-05-27 03:15:04 UTC (RELENG_8, 8.1-PRERELEASE)
2010-05-27 03:15:04 UTC (RELENG_8_0, 8.0-RELEASE-p3)
2010-05-27 03:15:04 UTC (RELENG_7, 7.3-STABLE)
2010-05-27 03:15:04 UTC (RELENG_7_3, 7.3-RELEASE-p1)
2010-05-27 03:15:04 UTC (RELENG_7_2, 7.2-RELEASE-p8)
CVE Name: CVE-2010-2020

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

The Network File System (NFS) allows a host to export some or all of its
file systems so that other hosts can access them over the network and mount
them as if they were on local disks. FreeBSD includes server and client
implementations of NFS.

II. Problem Description

The NFS client subsystem fails to correctly validate the length of a
parameter provided by the user when a filesystem is mounted.

III. Impact

A user who can mount filesystems can execute arbitrary code in the kernel.
On systems where the non-default vfs.usermount feature has been enabled,
unprivileged users may be able to gain superuser ("root") privileges.

IV. Workaround

Do not allow untrusted users to mount filesystems. To prevent unprivileged
users from mounting filesystems, set the vfs.usermount sysctl variable to
zero:

# sysctl vfs.usermount=0

Note that the default value of this variable is zero, i.e., FreeBSD is not
affected by this vulnerability in its default configuration, and FreeBSD
system administrators are strongly encouraged not to change this setting.

V. Solution

NOTE WELL: Even with this fix allowing users to mount arbitrary media
should not be considered safe. Most of the file systems in FreeBSD were
not built to protect safeguard against malicious devices. While such bugs
in file systems are fixed when found, a complete audit has not been
perfomed on the file system code.

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the
RELENG_8_0, RELENG_7_3, or RELENG_7_2 security branch dated after the
correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 7.2, 7.3
and 8.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-10:06/nfsclient.patch
# fetch http://security.FreeBSD.org/patches/SA-10:06/nfsclient.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your vulnerable system via a binary patch:

Systems running 7.2-RELEASE, 7.3-RELEASE, or 8.0-RELEASE on the i386 or
amd64 platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch Revision
Path
- -------------------------------------------------------------------------
RELENG_7
src/sys/nfsclient/nfs_vfsops.c 1.193.2.7
src/lib/libc/sys/mount.2 1.45.2.1
RELENG_7_3
src/UPDATING 1.507.2.34.2.3
src/sys/conf/newvers.sh 1.72.2.16.2.5
src/sys/nfsclient/nfs_vfsops.c 1.193.2.5.4.2
src/lib/libc/sys/mount.2 1.45.12.2
RELENG_7_2
src/UPDATING 1.507.2.23.2.11
src/sys/conf/newvers.sh 1.72.2.11.2.12
src/sys/nfsclient/nfs_vfsops.c 1.193.2.5.2.2
src/lib/libc/sys/mount.2 1.45.8.2
RELENG_8
src/sys/nfsclient/nfs_vfsops.c 1.226.2.7
src/lib/libc/sys/mount.2 1.45.10.2
RELENG_8_0
src/UPDATING 1.632.2.7.2.6
src/sys/conf/newvers.sh 1.83.2.6.2.6
src/sys/nfsclient/nfs_vfsops.c 1.226.2.2.2.2
src/lib/libc/sys/mount.2 1.45.10.1.2.2
- -------------------------------------------------------------------------

Subversion:

Branch/path Revision
- -------------------------------------------------------------------------
stable/6/ r208586
releng/6.4/ r208586
stable/7/ r208586
releng/7.3/ r208586
releng/7.2/ r208586
releng/7.1/ r208586
stable/8/ r208586
releng/8.0/ r208586
- -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2020

http://census-labs.com/news/2010/05/26/freebsd-kernel-nfsclient/

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:06.nfsclient.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (FreeBSD)

iEYEARECAAYFAkv95SUACgkQFdaIBMps37Km5gCdG4RNPkwuDsx05w3CfwLd/aM1
NusAn0dzFUcuGlMgNb9V43yUFVFa+NbX
=zMAI
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close