-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1038
                           Spurious mutex unlock
                             11 November 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pseudofs
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4210  

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-10:09.pseudofs.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-10:09.pseudofs                                   Security Advisory
                                                          The FreeBSD Project

Topic:          Spurious mutex unlock

Category:       core
Module:         pseudofs
Announced:      2010-11-10
Credits:        Przemyslaw Frasunek
Affects:        FreeBSD 7.x prior to 7.3-RELEASE, 8.x prior to 8.0-RC1
Corrected:      2009-09-05 13:10:54 UTC (RELENG_8, 8.0-RC1)
                2009-09-05 13:31:16 UTC (RELENG_7, 7.2-STABLE)
                2010-11-10 23:36:13 UTC (RELENG_7_1, 7.1-RELEASE-p15)
CVE Name:       CVE-2010-4210

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

pseudofs offers an abstract API for pseudo file systems which is utilized by
procfs(5) and linprocfs(5).  It provides generic file system services such
as ACLs, extended attributes which interface with VFS and which are otherwise
onerous to implement.  This enables pseudo file system authors to add this
functionality to their file systems with minimal effort.

II.  Problem Description

The pfs_getextattr(9) function, used by pseudofs for handling extended
attributes, attempts to unlock a mutex which was not previously locked.

III. Impact

On systems where a pseudofs-using filesystem is mounted and NULL page
mapping is allowed, an attacker can overwrite arbitrary memory locations
in the kernel with zero, and in certain cases execute arbitrary code in
the context of the kernel.

On systems which do not allow NULL page mapping, an attacker can cause the
FreeBSD kernel to panic.

IV.  Workaround

Exploiting this vulnerability requires that the adversary can open a file
on a file system which uses pseudofs.  This includes procfs(5) or 
linprocfs(5).  Un-mounting these file systems will mitigate the risk
associated with this vulnerability.

Providing that the patch associated with the FreeBSD-EN-09:05.null errata
notice has been applied, setting the security.bsd.map_at_zero sysctl to 0
will prevent arbitrary code execution (but a kernel panic will still be
possible).

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the
RELENG_7_1 security branch dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patch has been verified to apply to FreeBSD 7.1 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-10:09/pseudofs.patch
# fetch http://security.FreeBSD.org/patches/SA-10:09/pseudofs.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your vulnerable system via a binary patch:

Systems running 7.1-RELEASE on the i386 or amd64 platforms can be updated
via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

CVS:

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_7
  src/sys/fs/pseudofs/pseudofs_vnops.c                           1.65.2.6
RELENG_7_1
  src/UPDATING                                            1.507.2.13.2.17
  src/sys/conf/newvers.sh                                   1.72.2.9.2.18
  src/sys/fs/pseudofs/pseudofs_vnops.c                           1.65.6.2
RELENG_8
  src/sys/fs/pseudofs/pseudofs_vnops.c                           1.79.2.2
- - -------------------------------------------------------------------------

Subversion:

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/7/                                                         r196860
releng/7.1/                                                       r205103
stable/8/                                                         r196859
- - -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4210

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:09.pseudofs.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (FreeBSD)

iEYEARECAAYFAkzbLQ0ACgkQFdaIBMps37JDAgCeMM8ohrCVs0bfTOIMAnK4Hlxc
o90An3z5EH6uYuF7Bbt7BUIVQaPgxnhR
=+88k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFM23N//iFOrG6YcBERArXQAJwIXTg9wp+woUi6rsgui1fY1gf+owCgtUA1
bBxI6Z/i2tJBNDPDYdwXLqA=
=dhyF
-----END PGP SIGNATURE-----