BSDSec

deadsimple BSD Security Advisories and Announcements

FreeBSD Security Advisory FreeBSD-SA-24:11.ctl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-24:11.ctl                                        Security Advisory
                                                          The FreeBSD Project

Topic:          Multiple issues in ctl(4) CAM Target Layer

Category:       core
Module:         ctl
Announced:      2024-09-04
Credits:        Synacktiv
Sponsored by:   The FreeBSD Foundation, The Alpha-Omega Project
Affects:        All supported versions of FreeBSD.
Corrected:      2024-09-04 15:51:07 UTC (stable/14, 14.1-STABLE)
                2024-09-04 21:07:33 UTC (releng/14.1, 14.1-RELEASE-p4)
                2024-09-04 20:54:18 UTC (releng/14.0, 14.0-RELEASE-p10)
                2024-09-04 15:53:53 UTC (stable/13, 13.4-STABLE)
                2024-09-04 19:58:25 UTC (releng/13.4, 13.4-RC2-p1)
                2024-09-04 20:29:45 UTC (releng/13.3, 13.3-RELEASE-p6)
CVE Name:       CVE-2024-8178, CVE-2024-42416, CVE-2024-43110,
                CVE-2024-45063

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The ctl subsystem provides SCSI target devices emulation.  The bhyve(8)
hypervisor and ctld(8) iSCSI target daemon make use of ctl.

II.  Problem Description

Several vulnerabilities were found in the ctl subsystem.

The function ctl_write_buffer incorrectly set a flag which resulted in a
kernel Use-After-Free when a command finished processing (CVE-2024-45063).
The ctl_write_buffer and ctl_read_buffer functions allocated memory to be
returned to userspace, without initializing it (CVE-2024-8178).
The ctl_report_supported_opcodes function did not sufficiently validate a
field provided by userspace, allowing an arbitrary write to a limited amount
of kernel help memory (CVE-2024-42416).
The ctl_request_sense function could expose up to three bytes of the kernel
heap to userspace (CVE-2024-43110).

Guest virtual machines in the bhyve hypervisor can send SCSI commands to the
corresponding kernel driver via the virtio_scsi interface.  This provides
guests with direct access to the vulnerabilities covered by this advisory.

The CAM Target Layer iSCSI target daemon ctld(8) accepts incoming iSCSI
connections, performs authentication and passes connections to the kernel
ctl(4) target layer.

III. Impact

Malicious software running in a guest VM that exposes virtio_scsi can exploit
the vulnerabilities to achieve code execution on the host in the bhyve
userspace process, which typically runs as root.  Note that bhyve runs in a
Capsicum sandbox, so malicious code is constrained by the capabilities
available to the bhyve process.

A malicious iSCSI initiator could achieve remote code execution on the iSCSI
target host.

IV.  Workaround

No workaround is available.

bhyve VMs that do not make use of virtio_scsi (for instance, via
`bhyve -s NN,virtio-scsi,...`), and hosts that do not export iSCSI targets,
are not affected.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

The system should be rebooted in order to effectively mitigate the issue with
certainty.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms,
or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8)
utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 13.3, 14.0, 14.1]
# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl.patch
# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl.patch.asc
# gpg --verify ctl.patch.asc

[FreeBSD 13.4]
# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl-13.4.patch
# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl-13.4.patch.asc
# gpg --verify ctl-13.4.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

This issue is corrected as of the corresponding Git commit hash in the
following stable and release branches:

Branch/path                             Hash                     Revision
- -------------------------------------------------------------------------
stable/14/                              803e0c2ab29b    stable/14-n268660
releng/14.1/                            d30ffde0806e  releng/14.1-n267701
releng/14.0/                            4c60b8289d0e  releng/14.0-n265438
stable/13/                              c8afc072690f    stable/13-n258314
releng/13.4/                            004298792002  releng/13.4-n258243
releng/13.3/                            639494a3c1e6  releng/13.3-n257453
- -------------------------------------------------------------------------

Run the following command to see which files were modified by a
particular commit:

# git show --stat <commit hash>

Or visit the following URL, replacing NNNNNN with the hash:

<URL:https://cgit.freebsd.org/src/commit/?id=NNNNNN>

To determine the commit count in a working tree (for comparison against
nNNNNNN in the table above), run:

# git rev-list --count --first-parent HEAD

VII. References

The corresponding part of the security audit report as provided by Synacktiv
will be published in due course.

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8178>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42416>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43110>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45063>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-24:11.ctl.asc>
-----BEGIN PGP SIGNATURE-----
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eocJ
-----END PGP SIGNATURE-----