Home / mailingsPDF  

FreeBSD Security Advisory FreeBSD-SA-21:10.jail_mount

Posted on 06 April 2021
FreeBSD security notificat

=============================================================================FreeBSD-SA-21:10.jail_mount Security Advisory
The FreeBSD Project

Topic: jail escape possible by mounting over jail root

Category: core
Module: jail
Announced: 2021-04-06
Credits: Mateusz Guzik
Affects: All supported versions of FreeBSD.
Corrected: 2021-04-06 18:50:48 UTC (stable/13, 13.0-STABLE)
2021-04-06 19:18:59 UTC (releng/13.0, 13.0-RC5-p1)
2021-04-06 19:20:50 UTC (stable/12, 12.2-STABLE)
2021-04-06 19:21:33 UTC (releng/12.2, 12.2-RELEASE-p6)
2021-04-06 19:22:31 UTC (stable/11, 11.4-STABLE)
2021-04-06 19:22:59 UTC (releng/11.4, 11.4-RELEASE-p9)
CVE Name: CVE-2020-25584

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I. Background

The jail(2) system call allows a system administrator to lock a process
and all of its descendants inside an environment with a very limited
ability to affect the system outside that environment, even for
processes with superuser privileges. It is an extension of, but
far more powerful than, the traditional UNIX chroot(2) system call.

II. Problem Description

Due to a race condition between lookup of ".." and remounting a filesystem,
a process running inside a jail might access filesystem hierarchy outside
of jail.

III. Impact

A process with superuser privileges running inside a jail configured
with the allow.mount permission (not enabled by default) could change the root
directory outside of the jail, and thus gain full read and write access
to all files and directories in the system.

IV. Workaround

As a workaround, disable allow.mount permission for all jails with untrusted
root users; see jail(1) and jail.conf(5) manual pages for details.

Note that this permission is not enabled by default.

V. Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date
and reboot.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the amd64, i386, or
(on FreeBSD 13 and later) arm64 platforms can be updated via the
freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 13.0]
# fetch https://security.FreeBSD.org/patches/SA-21:10/jail_mount.13.patch
# fetch https://security.FreeBSD.org/patches/SA-21:10/jail_mount.13.patch.asc
# gpg --verify jail_mount.13.patch.asc

[FreeBSD 12.2]
# fetch https://security.FreeBSD.org/patches/SA-21:10/jail_mount.12.patch
# fetch https://security.FreeBSD.org/patches/SA-21:10/jail_mount.12.patch.asc
# gpg --verify jail_mount.12.patch.asc

[FreeBSD 11.4]
# fetch https://security.FreeBSD.org/patches/SA-21:10/jail_mount.11.patch
# fetch https://security.FreeBSD.org/patches/SA-21:10/jail_mount.11.patch.asc
# gpg --verify jail_mount.11.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Hash Revision
- -------------------------------------------------------------------------
stable/13/ 3ae17faa3704 stable/13-n245118
releng/13.0/ 4710439ec594 releng/13.0-n244729
stable/12/ r369552
releng/12.2/ r369557
stable/11/ r369560
releng/11.4/ r369562
- -------------------------------------------------------------------------

For FreeBSD 13 and later:

Run the following command to see which files were modified by a
particular commit:

# git show --stat <commit hash>

Or visit the following URL, replacing HHHHHH with the hash:

<URL:https://cgit.freebsd.org/src/commit/?id=HHHHHH>

To determine the commit count in a working tree (for comparison against
nNNNNNN in the table above), run:

# git rev-list --count --first-parent HEAD

For FreeBSD 12 and earlier:

Run the following command to see which files were modified by a particular
revision, replacing NNNNNN with the revision number:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<other info on vulnerability>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25584>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-21:10.jail_mount.asc>

 

TOP