diff --git a/website/static/security/advisories/FreeBSD-EN-22:11.zfs.asc b/website/static/security/advisories/FreeBSD-EN-22:11.zfs.asc index 13345ef736..012ad6a543 100644 --- a/website/static/security/advisories/FreeBSD-EN-22:11.zfs.asc +++ b/website/static/security/advisories/FreeBSD-EN-22:11.zfs.asc @@ -1,140 +1,140 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-EN-22:11.zfs Errata Notice The FreeBSD Project Topic: ZFS lseek(2) inconsistencies Category: contrib Module: zfs Announced: 2022-03-15 Affects: FreeBSD 13.0 Corrected: 2021-12-19 15:25:26 UTC (stable/13, 13.0-STABLE) 2022-03-15 18:09:52 UTC (releng/13.0, 13.0-RELEASE-p8) For general information regarding FreeBSD Errata Notices and Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . 0. Revision History v1.0 2022-05-15 -- Initial release v1.1 2022-05-15 -- Updated Correction Details to point to fixed patch that was missing a prerequisite in the source tree. The standalone patch - linked in this SA is correct, only the git repo was needed updating. + linked in this SA is correct, only the git repo needed updating. I. Background ZFS is one of several filesystems available on FreeBSD. ZFS supports many advanced features, including checksumming, transparent compression, and snapshots. File "holes" are used by filesystems to limit the amount of storage space occupied by a file containing long runs of zero bytes. Rather than filling disk blocks with zeroes, file metadata can indicate the extent of such a run and the filesystem hides the distinction from user applications. II. Problem Description When a file containing holes is mapped using mmap(2), mapped regions of the file may be ignored by lseek(2) when SEEK_HOLE or SEEK_DATA are passed as the "whence" parameter. III. Impact The bug may cause application misbehavior; the precise effects depend on the nature of the application triggering the bug. IV. Workaround No workaround is available, but systems not using ZFS are not affected. V. Solution Upgrade your system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date and reboot. Perform one of the following: 1) To update your system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64, i386, or (on FreeBSD 13 and later) arm64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for an errata update" 2) To update your system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/EN-22:11/zfs.patch # fetch https://security.FreeBSD.org/patches/EN-22:11/zfs.patch.asc # gpg --verify zfs.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details This issue is corrected by the corresponding Git commit hash or Subversion revision number in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/13/ 3aa1cabca37d stable/13-n248633 releng/13.0/ 210991b1f28b releng/13.0-n244787 - ------------------------------------------------------------------------- Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- -iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmIxI6QACgkQ05eS9J6n -5cJqvw//YnIVhSk3oQR7i/FaSle52ob6zV0bzOdtCH+Ar/qsuEplBSbd4bDbbgCV -QmKocGd+Tc8sze914lPOjpc2s8DrRIt9tUvllME5MPuT1e68r8pO09AjRr/2GmH9 -LwD+DANHwPagvj0fqk2hKtC1AF2Bm6+UoVShym0GY7cUQFVWiUV7S/BwEFjTFBCK -PQLaFtELBhrzMYhnVrpfb2ZUxBgrrgt1qstuclxiQ+yKrZUNjWo2NzZPD91Rt09I -hYmvbD49eFLm4dMzNJiilXwb6hQ2QqoPE8e1aXx9v2zOpIVPHFvsUWNLdo3HJom7 -XL2QnVG/nTMB25FU8r1gaYbKQKGIAKhhMsBikGHILS53U8zpU2CyxybZ6LeuaYT0 -1YJjHIChqyfuvJYZEGCzxm9DDdZOABknkz3kUlBkTJMXRXiRUOHnQNKEFIWBUpAE -eb6IIs4qKhQEFt3mlMge/T6w3emUII4GaHdxr2MKXx0YlkNn4PhOqEQEZ5ZHtb4A -ERloEnpjBBhbADZznyh7jdZwXcD9GKoSFQcr/ZOUM2ITrRDauKD+TCKBnO0uCB/8 -bxUPpE1lGwbQDRa0bwig+MVFcELXhZNP90jJMJEsn8XXJZDxjNsO1QbhjujPc3vw -cRHkRHUlCJ9GefnguCEUVFbTKrdKGXr1s6mfbY21obRCT+W1c9M= -=zW91 +iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmIxJ20ACgkQ05eS9J6n +5cIQiA/+MTR6zs76LH3map57EjI5xSQmlGGRaf6QFKqHg1IeawkxdIKRHWc+fvZz +zT4stvv7nz+EAo8wSIJllU7vnjMD+hbbDzgylFQcpVThCtR0VlXaShZtq8Tn4vNK +WlIq4ArOB6gWFn2YdLc321kJrxHZOZQ2ttcirwFsLeg7hphw02rp/l7T3iPgKsK3 +t8jAvDpuN/pjzQmDwMnVVR2FnofAa3SdMUdCC5LBh9pXf7RWh2yXAMfHr2R219It +xYugZf+Nr/SyZGgQsLgkB2K5n/RxAIAQMp5eHgbWGUfMfhmlqmUdg9KE2u2j4v/7 +Fj6B4pPpZhcVUKlHhiCryeo1TwURwZ5sUazLg3heIfjsJY7SsSnaKQEyuKNdBuob +e5NKQtgKWuCs57DlBKvrjWCUcpWRqBGtxqh2DExQONuRI4DxoWrDL+gkoL5oIZ2j +HNy2tCWcZH8meWj8UvBwxE8GBHYUdn1ICJSgyDt4me5AVa+8lYQlcCo2ZpUpMfYs +eO8xHbEm+CmwBkGqtYeiZct2irl1XCSWXNIosMNGJz9u2aXj5dFsVjJAM+dMRfli +M1Rn5b6H9DlQ4HsAuITlNaHbzey+ej6N/Oot2O95GFWrKnypqh5R3EaH2q971GPT +nS1rledjMXwKxW4f7hCZK2NzzwMutxymGcRsBhzrtxZgP+YA22M= +=i5YI -----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-22:02.wifi.asc b/website/static/security/advisories/FreeBSD-SA-22:02.wifi.asc index f2ae1d0acf..3cedbeaedd 100644 --- a/website/static/security/advisories/FreeBSD-SA-22:02.wifi.asc +++ b/website/static/security/advisories/FreeBSD-SA-22:02.wifi.asc @@ -1,165 +1,165 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-22:02.wifi Security Advisory The FreeBSD Project Topic: Multiple WiFi issues Category: core Module: net80211 Announced: 2022-03-15 Affects: FreeBSD 12.x and FreeBSD 13.0 Corrected: 2021-11-19 00:01:25 UTC (stable/13, 13.0-STABLE) 2022-03-15 17:45:36 UTC (releng/13.0, 13.0-RELEASE-p8) 2022-02-15 16:05:49 UTC (stable/12, 12.3-STABLE) 2022-03-15 18:18:08 UTC (releng/12.3, 12.3-RELEASE-p3) 2022-03-15 18:17:30 UTC (releng/12.2, 12.2-RELEASE-p14) CVE Name: CVE-2020-26147, CVE-2020-24588, CVE-2020-26144 Note: This issue is already fixed in FreeBSD 13.1-BETA1. For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background FreeBSD's net80211 kernel subsystem provides infrastructure and drivers for IEEE 802.11 wireless (Wi-Fi) communications. II. Problem Description The paper "Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation" reported a number of security vulnerabilities in 802.11 -specificaiton related to frame aggregation and fragmentation. +specification related to frame aggregation and fragmentation. Additionally, FreeBSD 12.x missed length validation of SSIDs and Information Elements (IEs). III. Impact As reported on the FragAttacks website, the "design flaws are hard to abuse because doing so requires user interaction or is only possible when using uncommon network settings." Under suitable conditions an attacker may be able to extract sensitive data or inject data. IV. Workaround No workaround is available, but the ability to extract or inject data is mitigated by the use of application (e.g. HTTPS) or transport (e.g. TLS, IPSEC) layer encryption. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the amd64, i386, or (on FreeBSD 13 and later) arm64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 13.0] # fetch https://security.FreeBSD.org/patches/SA-22:02/wifi.13.patch # fetch https://security.FreeBSD.org/patches/SA-22:02/wifi.13.patch.asc # gpg --verify wifi.13.patch.asc [FreeBSD 12.x] # fetch https://security.FreeBSD.org/patches/SA-22:02/wifi.12.patch # fetch https://security.FreeBSD.org/patches/SA-22:02/wifi.12.patch.asc # gpg --verify wifi.12.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details This issue is corrected by the corresponding Git commit hash or Subversion revision number in the following stable and release branches: Branch/path Hash Revision - ------------------------------------------------------------------------- stable/13/ 6acb9d5f955b stable/13-n248098 releng/13.0/ 0d1db5c3257e releng/13.0-n244782 stable/12/ r371640 releng/12.3/ r371748 releng/12.2/ r371740 - ------------------------------------------------------------------------- For FreeBSD 13 and later: Run the following command to see which files were modified by a particular commit: # git show --stat Or visit the following URL, replacing NNNNNN with the hash: To determine the commit count in a working tree (for comparison against nNNNNNN in the table above), run: # git rev-list --count --first-parent HEAD For FreeBSD 12 and earlier: Run the following command to see which files were modified by a particular revision, replacing NNNNNN with the revision number: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- -iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmIw5aoACgkQ05eS9J6n -5cLuYw/+OtkGeEYFTmwoZrFn105OOhi1MHjopUmW3B3FDeIMP2BnULkCodLKpDqx -WNROwaLBZ/FSHdX+rwcFhZVKksGuXafRY2bywDfJNCRmSIRjSEiSozIkJbihmKYq -SAWxUwbZxkg+MPtgoiUNocXZhFplN4E1VmfZl6XDfcd9jrFTuNiMKPKWzW8haI7R -H3Tovh6GgRLFfP5nnY2X8xZSSrxqkzXj4iRHJDedu6nmBFtsB34kjhW42fpycM/c -irhHBApfgl9XW31sLSFP2lwhq36AVD27SaYKDWxAv4ywp6PiwPTTNr8lwk05Z0jp -z76f3ZIBDhz3M3qzphMQ5wj6CB7SqTrgSD0WDZchdgDk904BdNum3vNRTO4x9iSB -czlXk/utMbupW8AU9rjdKWeMz0DBpDGckjZq1Ot8+fSwbiLkPCjpYTDsxqiLZs6i -xp/qjDW8rUKbgQSztSq3svF58dY74TLZ34rN0cqVPgvfpG1/fbM4W63vR0b4YG/5 -mv4OKXe5whJmh1OVrrVSX/ttyTFm6JpNFRxpXCkRKOgNICevw9yHlvx8uE6rVKde -P7PXAdRT48gcmN9gIscFuRwt2glvChYuH6ncF1jMQmfoAMTlDGRATQUuDy81fIw9 -va3fiGDy2FsenAQYa4UwaA/iCodjaC0cNjNnf2cc9nZEnuq86l8= -=Cjzd +iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmIxJ3wACgkQ05eS9J6n +5cJsaA/7BsIUL3gBLdYp66sHgsrtmYoGWaRJfjd+YhMCIYBHwKew4aG05U1aRgP4 +B9NO0qaVavAeN4fnre13rzjGuJrPwu1tRiZkpxRb6PYbqECBpMNR/OLAzXnLEMgR +ZRgaDOFmmmmgNR2sssBORhokpGBY//ikEw8VoXGNqdT/XgGaeX9uGU3U5kkR4u7c +1DmFXCUeEDhuoiYBeys4BrhHeUDhbjyFdtri46Xe3igsDEvZmhoOocrY9ASuns5g +2o2xk+gXJGBuHbSztXxdO9yeZugy8Y3nZclHk1eTIrqT1AoDfwxytRz7XOjf/HE7 +Uv3g8ZOKQyvJGcf1DTpglF23ELPz4ODnUrlDcds5Oq6Dzje7hsXFswd1aRKVwcRO +GKMcZeWXp2hlqMC8dAQ9g2Vs3Sm9j6bPuZK4mskiXfPv1AMgkJaf70sYomiTdrNp +mHCym51zrkkPYLWpxfq78z9cbDiG6LiIBC7+MfhE31qqiqGrTyVc3p/Onuw2c495 +aYloxB+u7Mt7IscCCXyIzBklsoyrr1IKtNavYW+1SkKdXFO5sWJX2yJTZKDqnRdF +BqawMysMi9Z9w2EQ1sUkmTv7VjDExlXqiwswgnXLhn6+JUJMNToMZf3bwBmsXB18 +azxH2sOeOgaIAI46mzy5HmjSQyrOeg/cbcC17QCmZLvcbiKJacY= +=iyjb -----END PGP SIGNATURE-----