-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0192
                  Memory leak in the connect system call
                              23 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         NetBSD
Operating System:  NetBSD
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2017-001.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

		NetBSD Security Advisory 2017-001
		=================================

Topic:		Memory leak in the connect system call


Version:	NetBSD-current:		source prior to Sun, Oct 31st 2016
		NetBSD 7.0 - 7.0.2:	affected
		NetBSD 6.1 - 6.1.4:	affected
		NetBSD 6.0 - 6.0.5:	affected

Severity:	Local DoS

Fixed:		NetBSD-current:		Sun, Oct 31st 2016
		NetBSD-7-0 branch:	Tue, Nov 1st 2016
		NetBSD-7 branch:	Tue, Nov 1st 2016
		NetBSD-6-0 branch:	Fri, Nov 11th 2016
		NetBSD-6-1 branch:	Fri, Nov 11th 2016
		NetBSD-6 branch:	Fri, Nov 11th 2016

Teeny versions released later than the fix date will contain the fix.

Please note that NetBSD releases prior to 6.0 are no longer supported.
It is recommended that all users upgrade to a supported release.


Abstract
========

A memory leak in the kernel could allow a local user to use up kernel
memory via repeated calls to the connect system call, and thus to
freeze - or eventually panic - the system.


Technical Details
=================

When calling the connect system call on a particular file descriptor with
specific arguments, a kernel buffer allocated to temporarily hold a path
buffer was not freed. Performing such a call in a loop would cause the
kernel to run out of memory and eventually panic.


Solutions and Workarounds
=========================

For all NetBSD versions, you need to obtain fixed kernel sources,
rebuild and install the new kernel, and reboot the system.

The fixed source may be obtained from the NetBSD CVS repository.
The following instructions briefly summarise how to upgrade your
kernel. In these instructions, replace:

  ARCH     with your architecture (from uname -m),
  KERNCONF with the name of your kernel configuration file and
  VERSION  with the file version below

File versions containing the fixes:

 FILE  HEAD   netbsd-7   netbsd-7-0    netbsd-6   netbsd-6-1    netbsd-6-0
 ----  ----   --------   ----------    --------   ----------    ----------
 sys/kern/uipc_usrreq.c
       1.181  1.169.2.4  1.169.2.3.2.1 1.136.8.4  1.136.8.3.2.1 1.136.8.2.2.1

To update from CVS, re-build, and re-install the kernel:

	# cd src
	# cvs update -d -P -r VERSION sys/kern/uipc_usrreq.c
	# ./build.sh kernel=KERNCONF
	# mv /netbsd /netbsd.old
	# cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd
	# shutdown -r now

For more information on how to do this, see:

   http://www.NetBSD.org/guide/en/chap-kernel.html


Thanks To
=========

The Mootja Analysis Engine for detecting the issue, Maxime Villard for
developing it and writing a fix.


Revision History
================

	2017-01-21	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  http://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2017-001.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/ .


Copyright 2017, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uCbX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWIWwnox+lLeg9Ub1AQhDhg/9FU2e1/sOBxscuZ8tP5YVR6inNaFNBN+3
+5sjerXW2bad34hsFh0X35E2LwGTPoKxXZSt3GQo1UgBN1kfEbAXChGI0BkcIlzF
ds+W/2uH864p16PrlU7pU7crOyxSNNpOoIb/sjB6H2S1kkMKj/Ya5KRmGtQnizGp
wdRrCSFE5ve1bRDnMcOIgqb6wWVpwzFhndD61FwgwBTzAKG5wQ+ycd69khN3TnZB
nMLvUBPsUxW7bQwzeJoMSy2XbXU7A4AT/VSQ7Iv9Zd9RBRaKEMKzmDCQwlGxcY88
bseKq8Bpk/pv3PtWPjCSaerL62gnPzpWYlX4258sgVSLtsk9wigQjQud1WLkV5CS
SietrpQT+woPoTMf6/zifukR37eH+qk09eXM2qJXPsRmeZXODMpx1ApIO7JqhOP3
6kgrvST3CbplTWAXTQyywGSyXPWZ5PgAtv/A8qv3mEFsTFHCvGprndJ9WCEp2WuE
ecBKOW9jd8Qrki4Fc9C4AQAXtkpvz/SI66HRPOGknTxybKPWqe/CqJC+53BMJkZg
ql55eBTDLYm+++QX4wREVXjnKHoih7jDZ8b5JCi/2D2iRbpMmK0+Zp1/ZrCk8Y9Q
jxtUuurfASqFpKpeCsjAuAIUBLxR5zQoh5JyZsEbYqA5P7seZcDvFSgg8Nxr67LJ
NC1Wk7Vy8l0=
=DrFr
-----END PGP SIGNATURE-----