Issue 202
Published September 11, 2024

FreeBSD 13.4 RC3 and more.

Releases

FreeBSD 13.4-RC3: The third Release Candidate build for the FreeBSD 13.4 release cycle is now available. ISO images for the amd64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv6, armv7, aarch64, and riscv64 architectures are FreeBSD mirror sites.

BSDSec

FreeBSD Security Advisory FreeBSD-SA-24:14.umtx: Concurrent removals of such a mapping by using the UMTX_SHM_DESTROY sub-request of UMTX_OP_SHM can lead to decreasing the reference count of the object representing the mapping too many times, causing it to be freed too early. A malicious code exercizing the UMTX_SHM_DESTROY sub-request in parallel can panic the kernel or enable further Use-After-Free attacks, potentially including code execution or Capsicum sandbox escape. IV. Workaround No workaround is available.

FreeBSD Security Advisory FreeBSD-SA-24:13.openssl: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an otherName subject alternative name of an X.509 certificate. Basic certificate chain validation is not affected. The issue only occurs when an application also specifies an expected DNS name, Email address or IP address. Applications affected by the problem may result in a termination, leading to a denial of service.

FreeBSD Security Advisory FreeBSD-SA-24:12.bhyve: bhyve can be configured to emulate devices on a virtual USB controller (XHCI), such as USB tablet devices. An insufficient boundary validation in the USB code could lead to an out-of-bounds write on the heap, with data controlled by the caller. A malicious, privileged software running in a guest VM can exploit the vulnerability to achieve code execution on the host in the bhyve userspace process, which typically runs as root. Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process.

FreeBSD Security Advisory FreeBSD-SA-24:11.ctl: Several vulnerabilities were found in the ctl subsystem. The function ctl_write_buffer incorrectly set a flag which resulted in a kernel Use-After-Free when a command finished processing (CVE-2024-45063). The ctl_write_buffer and ctl_read_buffer functions allocated memory to be returned to userspace, without initializing it (CVE-2024-8178). The ctl_report_supported_opcodes function did not sufficiently validate a field provided by userspace, allowing an arbitrary write to a limited amount of kernel help memory (CVE-2024-42416). The ctl_request_sense function could expose up to three bytes of the kernel heap to userspace (CVE-2024-43110). Guest virtual machines in the bhyve hypervisor can send SCSI commands to the corresponding kernel driver via the virtio_scsi interface. This provides guests with direct access to the vulnerabilities covered by this advisory. The CAM Target Layer iSCSI target daemon ctld(8) accepts incoming iSCSI connections, performs authentication and passes connections to the kernel ctl(4) target layer. Malicious software running in a guest VM that exposes virtio_scsi can exploit the vulnerabilities to achieve code execution on the host in the bhyve userspace process, which typically runs as root. Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. A malicious iSCSI initiator could achieve remote code execution on the iSCSI target host.

FreeBSD Security Advisory FreeBSD-SA-24:10.bhyve: bhyve can be configured to provide access to the host’s TPM device, where it passes the communication through an emulated device provided to the guest. This may be performed on the command-line by starting bhyve with the -l tpm,passthru,/dev/tpmX parameters. The MMIO handler for the emulated device did not validate the offset and size of the memory access correctly, allowing guests to read and write memory contents outside of the memory area effectively allocated. Malicious software running in a guest VM can exploit the buffer overflow to achieve code execution on the host in the bhyve userspace process, which typically runs as root. Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process.

FreeBSD Security Advisory FreeBSD-SA-24:09.libnv: CVE-2024-45287 is a vulnerability that affects both the kernel and userland. A malicious value of size in a structure of packed libnv can cause an integer overflow, leading to the allocation of a smaller buffer than required for the parsed data. CVE-2024-45288 is a vulnerability that affects both the kernel and userland. A missing null-termination character in the last element of an nvlist array string can lead to writing outside the allocated buffer. It is possible for an attacker to overwrite portions of memory (in userland or the kernel) as the allocated buffer might be smaller than the data received from a malicious process. This vulnerability could result in privilege escalation or cause a system panic.

FreeBSD Errata Notice FreeBSD-EN-24:15.calendar: periodic(8) jobs are typically run in a context as the root user, but an erratum in calendar(1) may clobber the login session of both cron(8) and periodic(8) to a non-root user if the daily calendar job is enabled with daily_calendar_enable=YES.Mail sent after calendar(1) has run in the daily periodic run will have a non-root sender on the envelope. This includes security jobs as well as other cron jobs that may be run after the daily job has concluded.

As always, it’s worth following BSDSec. RSS feed and Twitter account available.

News

Valuable News – 2024/09/09: The Valuable News weekly series is dedicated to provide summary about news, articles and other interesting stuff mostly but not always related to the UNIX/BSD/Linux systems.

BSD Now 575: Missing BSD/Linux: X Window System At 40, Lessons from Ancient File Systems, HardenedBSD July 2024 Status Report, FreeBSD’s ‘root on ZFS’ is appealing, I Miss BSD/Linux, Simple automated deployments using git.

HardenedBSD August 2024 Status Report: Changes in ports and more.

Tutorials

Make your own Read-Only Device with NetBSD: Although NetBSD doesn’t provide native read-only support, it’s flexible enough to allow for this configuration.

Enable NuPhy Field75 volume knob on FreeBSD 14: By default, FreeBSD 14.1 does not recognized the multimedia keys of my NuPhy Field75 USB keyboard. Worse than that, the metal knob used for volume control doesn’t work either. After a bunch of readings & trials & errors, author ended up finding the configuration bits required to have it fully working!

How to use Proton VPN port forwarding: If you use Proton VPN with the paid plan, you have access to their port forwarding feature. It allows you to expose a TCP and/or UDP port of your machine on the public IP of your current VPN connection. This can be useful for multiple use cases, let’s see how to use it on Linux and OpenBSD.

Did we miss anything?

This newsletter is made from your content on DiscoverBSD and BSDSec. Submit the stuff we missed so it can appear next time.

Do you have an OSS BSD-related project that you would like to showcase in BSD Weekly? Reply to sender and we can showcase you as a sponsor of an issue (for free).

Do you know anyone who would like this newsletter? Consider forwarding and tell them to subscribe.

Thanks for reading and see you next week! Stay safe!

Become a Sponsor! Become a Patron!

We won't spam you. Unsubscribe any time.