Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:30247
HistoryJan 19, 2014 - 12:00 a.m.

FreeBSD Security Advisory FreeBSD-SA-14:01.bsnmpd

2014-01-1900:00:00
vulners.com
10

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:01.bsnmpd Security Advisory
The FreeBSD Project

Topic: bsnmpd remote denial of service vulnerability

Category: contrib
Module: bsnmp
Announced: 2014-01-14
Credits: Dirk Meyer
Affects: All supported versions of FreeBSD.
Corrected: 2014-01-14 19:02:14 UTC (stable/10, 10.0-PRERELEASE)
2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RELEASE)
2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC5-p1)
2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC4-p1)
2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC3-p1)
2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC2-p1)
2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC1-p1)
2014-01-14 19:17:20 UTC (stable/9, 9.2-STABLE)
2014-01-14 19:42:28 UTC (releng/9.2, 9.2-RELEASE-p3)
2014-01-14 19:42:28 UTC (releng/9.1, 9.1-RELEASE-p10)
2014-01-14 19:17:20 UTC (stable/8, 8.4-STABLE)
2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7)
2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14)
CVE Name: CVE-2014-1452

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/&gt;.

I. Background

The bsnmpd is a simple and extensible SNMP daemon serves the Internet SNMP
(Simple Network Management Protocol).

II. Problem Description

The bsnmpd(8) daemon is prone to a stack-based buffer-overflow when it
has received a specifically crafted GETBULK PDU request.

III. Impact

This issue could be exploited to execute arbitrary code in the context of
the service daemon, or crash the service daemon, causing a denial-of-service.

IV. Workaround

No workaround is available, but systems not running bsnmpd(8) are not
vulnerable.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

fetch http://security.FreeBSD.org/patches/SA-14:01/bsnmpd.patch

fetch http://security.FreeBSD.org/patches/SA-14:01/bsnmpd.patch.asc

gpg --verify bsnmpd.patch.asc

b) Execute the following commands as root:

cd /usr/src

patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html&gt;.

Restart the bsnmpd(8) daemons, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

freebsd-update fetch

freebsd-update install

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision


stable/8/ r260642
releng/8.3/ r260647
releng/8.4/ r260647
stable/9/ r260642
releng/9.1/ r260647
releng/9.2/ r260647
stable/10/ r260638
releng/10.0/ r260640


To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&amp;revision=NNNNNN&gt;

VII. References

<other info on vulnerability>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1452&gt;

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:01.bsnmpd.asc&gt;
-----BEGIN PGP SIGNATURE-----
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=xZTc
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:30247