-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-14:01.bsnmpd Security Advisory The FreeBSD Project Topic: bsnmpd remote denial of service vulnerability Category: contrib Module: bsnmp Announced: 2014-01-14 Credits: Dirk Meyer Affects: All supported versions of FreeBSD. Corrected: 2014-01-14 19:02:14 UTC (stable/10, 10.0-PRERELEASE) 2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RELEASE) 2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC5-p1) 2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC4-p1) 2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC3-p1) 2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC2-p1) 2014-01-14 19:10:38 UTC (releng/10.0, 10.0-RC1-p1) 2014-01-14 19:17:20 UTC (stable/9, 9.2-STABLE) 2014-01-14 19:42:28 UTC (releng/9.2, 9.2-RELEASE-p3) 2014-01-14 19:42:28 UTC (releng/9.1, 9.1-RELEASE-p10) 2014-01-14 19:17:20 UTC (stable/8, 8.4-STABLE) 2014-01-14 19:42:28 UTC (releng/8.4, 8.4-RELEASE-p7) 2014-01-14 19:42:28 UTC (releng/8.3, 8.3-RELEASE-p14) CVE Name: CVE-2014-1452 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background The bsnmpd is a simple and extensible SNMP daemon serves the Internet SNMP (Simple Network Management Protocol). II. Problem Description The bsnmpd(8) daemon is prone to a stack-based buffer-overflow when it has received a specifically crafted GETBULK PDU request. III. Impact This issue could be exploited to execute arbitrary code in the context of the service daemon, or crash the service daemon, causing a denial-of-service. IV. Workaround No workaround is available, but systems not running bsnmpd(8) are not vulnerable. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch http://security.FreeBSD.org/patches/SA-14:01/bsnmpd.patch # fetch http://security.FreeBSD.org/patches/SA-14:01/bsnmpd.patch.asc # gpg --verify bsnmpd.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch Recompile the operating system using buildworld and installworld as described in . Restart the bsnmpd(8) daemons, or reboot the system. 3) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/8/ r260642 releng/8.3/ r260647 releng/8.4/ r260647 stable/9/ r260642 releng/9.1/ r260647 releng/9.2/ r260647 stable/10/ r260638 releng/10.0/ r260640 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJS1bgpAAoJEO1n7NZdz2rnuUMP/jV7Yw6D+mSbtXRRtEc+8NLM vMv3qmJp0mDuulfaxtCJrbdSFbLEM1dWtXigC3CV1/ih7bFgKsDODJB5zmS0CYJX 2B71+huWrnhndK7c9OPQYNFkjG/Y0LWd/TfijDbMMmXdqVas0g9JuWsySNZ84WNY Cd/VMbK6qeWy+fmWvRfMBOIbk2JoQCFsXNiYJ7pZReLXE96P3f/4N0Ncbh6YMC0L Uc7m73mKx3k2GfsWGIoPj7XH0yIuu08GQi8fI8dBq7FAj/6LpQadVKqOw2wKgyem s8Fmw3QwkdpjSsTsVr5RnMGEA9uzZK6X75OqSS9EcbYZQM1zmfaALHin3kjnGjBy BdjMQ4CnaC1lHGWxY+fUYDRPGFz/cvJXDOxuiEvfiVg62tVBXI8BZmyb4Nsgt+gN 1A/3tk4TAxli+2Ra1kTW4KiUrx9jERGPi03DzNElOBkagYOPp4c5rck7VAiAau+f odwCuXgm6k7GdtWpX6LZobG5QxWXrECzNmCQd9qcN9vNvcJ4U01FG9lmcctW67Fz ltjQWBt/H1lnUmy6orwFQfinDam6UXp3jJgb4REnLe72kKRguSgNlnQ2bpApDHDz YOlFLJL9m5gxMehYtub+QP29Vr4j9TChDSBTNy1zqouZfyBhIvrPIkDUS3FrqzJY VmeCQ6pB+A4I92Elmg7b =sxqz -----END PGP SIGNATURE-----