-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2008.0053 -- [FreeBSD]
                    libc inet_network() buffer overflow
                              15 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libc
Publisher:            FreeBSD
Operating System:     FreeBSD
Impact:               Denial of Service
                      Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0122

Original Bulletin:    
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-08:02.libc.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-08:02.libc                                       Security Advisory
                                                          The FreeBSD Project

Topic:          inet_network() buffer overflow

Category:       core
Module:         libc
Announced:      2008-01-14
Credits:        Bjoern A. Zeeb and Nate Eldredge
Affects:        FreeBSD 6.2
Corrected:      2008-01-14 22:57:45 UTC (RELENG_7, 7.0-PRERELEASE)
                2008-01-14 22:55:54 UTC (RELENG_7_0, 7.0-RC2)
                2008-01-14 22:56:05 UTC (RELENG_6, 6.3-PRERELEASE)
                2008-01-14 22:56:18 UTC (RELENG_6_3, 6.3-RELEASE)
                2008-01-14 22:56:44 UTC (RELENG_6_2, 6.2-RELEASE-p10)
CVE Name:       CVE-2008-0122

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

The resolver is the part of libc that resolves hostnames (example.com) to
internet protocol (IP) addresses (192.0.2.1) and vice versa.

The inet_network() function returns an in_addr_t representing the network
address of the IP address given to inet_network() as a character string in
the dot-notation.

II.  Problem Description

An off-by-one error in the inet_network() function could lead to memory
corruption with certain inputs.

III. Impact

For programs which passes untrusted data to inet_network(), an
attacker may be able to overwrite a region of memory with user defined
data by causing specially crafted input to be passed to
inet_network().

Depending on the region of memory the attacker is able to overwrite,
this might lead to a denial of service or potentially code execution
in the program using inet_network().

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7.0-PRERELEASE, or 6-STABLE, or
to the, RELENG_7_0, RELENG_6_3, or RELENG_6_2 security branch dated
after the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 7.0, 6.3,
or 6.2 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-08:02/libc.patch
# fetch http://security.FreeBSD.org/patches/SA-08:02/libc.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system as described in
<URL: http://www.freebsd.org/handbook/makeworld.html> and reboot the
system.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_6
  src/lib/libc/inet/inet_network.c                                1.2.2.2
RELENG_6_3
  src/UPDATING                                             1.416.2.37.2.3
  src/sys/conf/newvers.sh                                   1.69.2.15.2.3
  src/lib/libc/inet/inet_network.c                            1.2.2.1.4.1
RELENG_6_2
  src/UPDATING                                            1.416.2.29.2.13
  src/sys/conf/newvers.sh                                  1.69.2.13.2.13
  src/lib/libc/inet/inet_network.c                            1.2.2.1.2.1
RELENG_7
  src/lib/libc/inet/inet_network.c                                1.4.2.1
RELENG_7_0
  src/UPDATING                                              1.507.2.3.2.1
  src/sys/conf/newvers.sh                                    1.72.2.5.2.2
  src/lib/libc/inet/inet_network.c                                1.4.4.1
- - -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0122

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-08:02.libc.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (FreeBSD)

iD8DBQFHi+ntFdaIBMps37IRAr+GAJ9YxPIsD5OeyYkrwo5auWKgQwZRywCdHSrY
NsNxcHsgdo7divn+LEkQ9po=
=3RQQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4wMmih9+71yA2DNAQIsmwP/Q6JhqtK3rDE23GdbOuozRYth1N321jym
lLQuE9wK+i7d3wjaOXP6ptKuz39wwZ9Z34ikmC4ISaWYdCMZUAbqIt4pNtOXrXkH
ZDl7DgDIZJRB8IBkNgoX7fE/VzoZCpp73TCZeXS4Pw1sPc3M3T5pMZpEzxF7EfK0
79mCCQTvQ0c=
=GMwG
-----END PGP SIGNATURE-----