-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2337
           IPv6 socket option race condition and use after free
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipv6
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Increased Privileges            -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7457  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-20:20.ipv6.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-20:20.ipv6                                       Security Advisory
                                                          The FreeBSD Project

Topic:          IPv6 socket option race condition and use after free

Category:       core
Module:         network
Announced:      2020-07-08
Credits:        syzkaller, Andy Nguyen
Affects:        All supported versions of FreeBSD.
Corrected:      2020-04-02 15:30:51 UTC (stable/12, 12.1-STABLE)
                2020-07-08 20:11:40 UTC (releng/12.1, 12.1-RELEASE-p7)
                2020-07-06 20:23:14 UTC (stable/11, 11.4-STABLE)
                2020-07-08 20:11:40 UTC (releng/11.4, 11.4-RELEASE-p1)
                2020-07-08 20:11:40 UTC (releng/11.3, 11.3-RELEASE-p11)
CVE Name:       CVE-2020-7457

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The IPV6_2292PKTOPTIONS socket option allows user code to set IPv6
header options on a socket.

II.  Problem Description

The IPV6_2292PKTOPTIONS set handler was missing synchronization,
so racing accesses could modify freed memory.

III. Impact

A malicious user application could trigger memory corruption, leading
to privilege escalation.

IV.  Workaround

No workaround is available.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or release /
security branch (releng) dated after the correction date and reboot.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-20:20/ipv6.patch
# fetch https://security.FreeBSD.org/patches/SA-20:20/ipv6.patch.asc
# gpg --verify ipv6.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/12/                                                        r359565
releng/12.1/                                                      r363026
stable/11/                                                        r362975
releng/11.4/                                                      r363026
releng/11.3/                                                      r363026
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://hackerone.com/reports/826026>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7457>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:20.ipv6.asc>
- -----BEGIN PGP SIGNATURE-----
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=JUip
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lWtd
-----END PGP SIGNATURE-----