-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2009.0261 -- [UNIX/Linux][FreeBSD]
                        Local privilege escalation
                               23 March 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ktimer
Publisher:            FreeBSD
Operating System:     FreeBSD
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2009-1041

Original Bulletin:    
  ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-09:06.ktimer.asc

Comment: This advisory references vulnerabilities in products which run on
         platforms other than FreeBSD. It is recommended that administrators
         running ktimer check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-09:06.ktimer                                   Security Advisory
                                                        The FreeBSD Project

Topic:          Local privilege escalation

Category:       core
Module:         kern
Announced:      2009-03-23
Affects:        FreeBSD 7.x
Corrected:      2009-03-23 00:00:50 UTC (RELENG_7, 7.2-PRERELEASE)
                2009-03-23 00:00:50 UTC (RELENG_7_1, 7.1-RELEASE-p4)
                2009-03-23 00:00:50 UTC (RELENG_7_0, 7.0-RELEASE-p11)
CVE Name:       CVE-2009-1041

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

In FreeBSD 7.0, support was introduced for per-process timers as defined
in the POSIX realtime extensions.  This allows a process to have a limited
number of timers running at once, with various actions taken when each
timer reaches zero.

II.  Problem Description

An integer which specifies which timer a process wishes to operate upon is
not properly bounds-checked.

III. Impact

An unprivileged process can overwrite an arbitrary location in kernel
memory.  This could be used to change the user ID of the process (in order
to "become root"), to escape from a jail, or to bypass security mechanisms
in other ways.

IV.  Workaround

No workaround is available, but systems without untrusted local users are
not vulnerable.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE, or to the RELENG_7_1
or RELENG_7_0 security branch dated after the correction date.

2) To patch your present system:

The following patch has been verified to apply to FreeBSD 7.0 and 7.1
systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-09:06/ktimer.patch
# fetch http://security.FreeBSD.org/patches/SA-09:06/ktimer.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_7
  src/sys/kern/kern_time.c                                      1.142.2.3
RELENG_7_1
  src/UPDATING                                             1.507.2.13.2.7
  src/sys/conf/newvers.sh                                    1.72.2.9.2.8
  src/sys/kern/kern_time.c                                  1.142.2.2.2.2
RELENG_7_0
  src/UPDATING                                             1.507.2.3.2.15
  src/sys/conf/newvers.sh                                   1.72.2.5.2.15
  src/sys/kern/kern_time.c                                      1.142.4.1
- - -------------------------------------------------------------------------

Subversion:

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/7/                                                         r190301
releng/7.1/                                                       r190301
releng/7.0/                                                       r190301
- - -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1041

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-06:09.ktimer.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (FreeBSD)

iEYEARECAAYFAknG0hQACgkQFdaIBMps37JA4gCfaznvIWKB/AU0cv6ojZUhheD4
MuYAnAp3wuz3E7gIX6VK7PeUVnPp/41o
=MPIX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJxunINVH5XJJInbgRAtegAJ0dtopbjlASdYG6/IQ33fsYjipLUACcCYEl
vGa3yVq/WVTKXkLX4bzUNA8=
=2Aw5
-----END PGP SIGNATURE-----