-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2032
             routed(8) remote denial of service vulnerability
                               6 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           routed
Publisher:         FreeBSD
Operating System:  FreeBSD
                   BSD variants
                   UNIX specific
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5674  

Original Bulletin: 
   http://security.FreeBSD.org/advisories/FreeBSD-SA-15:19.routed.asc

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running routed check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-15:19.routed                                     Security Advisory
                                                          The FreeBSD Project

Topic:          routed(8) remote denial of service vulnerability

Category:       core
Module:         routed
Announced:      2015-08-05
Credits:        Hiroki Sato
Affects:        All supported versions of FreeBSD.
Corrected:      2015-08-05 22:05:02 UTC (stable/10, 10.2-PRERELEASE)
                2015-08-05 22:05:02 UTC (stable/10, 10.2-BETA2-p3)
                2015-08-05 22:05:12 UTC (releng/10.2, 10.2-RC1-p2)
                2015-08-05 22:05:12 UTC (releng/10.2, 10.2-RC2-p1)
                2015-08-05 22:05:18 UTC (releng/10.1, 10.1-RELEASE-p17)
                2015-08-05 22:05:07 UTC (stable/9, 9.3-STABLE)
                2015-08-05 22:05:24 UTC (releng/9.3, 9.3-RELEASE-p22)
CVE Name:       CVE-2015-5674

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The routing information protocol (RIP) is an older routing protocol
which, while not as capable as more recent protocols such as OSPF and
BGP, is sometimes preferred for its simplicity and therefore still
used as an interior gateway protocol on smaller networks.

Routers in a RIP network periodically broadcast their routing table on
all enabled interfaces.  Neighboring routers and hosts receive these
broadcasts and update their routing tables accordingly.

The routed(8) daemon is a RIP implementation for FreeBSD.  The
rtquery(8) utility can be used to send a RIP query to a router and
display the result without updating the routing table.

II.  Problem Description

The input path in routed(8) will accept queries from any source and
attempt to answer them.  However, the output path assumes that the
destination address for the response is on a directly connected
network.

III. Impact

Upon receipt of a query from a source which is not on a directly
connected network, routed(8) will trigger an assertion and terminate.
The affected system's routing table will no longer be updated.  If the
affected system is a router, its routes will eventually expire from
other routers' routing tables, and its networks will no longer be
reachable unless they are also connected to another router.

IV.  Workaround

Note that this problem does not affect a system on which routed(8)
is not enabled.  The routed(8) daemon is not enabled by default.

Use a packet filter such as pf(4) or ipfw(4) to block incoming UDP
packets with destination port 520 that did not originate on the same
subnet as the destination address.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

The routed service has to be restarted after the update.  A reboot is
recommended but not required.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

The routed service has to be restarted after the update.  A reboot is
recommended but not required.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-15:19/routed.patch
# fetch http://security.FreeBSD.org/patches/SA-15:19/routed.patch.asc
# gpg --verify routed.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/routed.patch

c) Recompile routed.  Execute the following commands as root:

# cd /usr/src/sbin/routed
# make && make install

Restart the routed daemon, or reboot the system.

To restart the affected service after updating the system, either
reboot the system or execute the following command as root:

# service routed restart

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r286349
releng/9.3/                                                       r286352
stable/10/                                                        r286348
releng/10.1/                                                      r286351
releng/10.2/                                                      r286350
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5674>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-15:19.routed.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.6 (FreeBSD)
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=p5Rl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cbN7
-----END PGP SIGNATURE-----