aboutsummaryrefslogtreecommitdiff
path: root/website/static/security/advisory-template.txt
blob: 8172b6ba940f31747772ab49c03a9133036724b1 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
=============================================================================
FreeBSD-SA-ADVISORY_TEMPLATE                                Security Advisory
                                                          The FreeBSD Project

Topic:

Category:       < core | contrib >
Module:         <module name>
Announced:      2023-XX-XX
Credits:
Affects:        <affected versions>
                <e.g., "All supported versions of FreeBSD.", "FreeBSD
                13.1 and later.", "FreeBSD 13.x", or "FreeBSD 12.4">
Corrected:      2023-XX-XX XX:XX:XX UTC (stable/13, 13.2-STABLE)
                2023-XX-XX XX:XX:XX UTC (releng/13.1, 13.1-RELEASE-pXX)
                2023-XX-XX XX:XX:XX UTC (releng/13.2, 13.2-RELEASE-pXX)
                2023-XX-XX XX:XX:XX UTC (stable/12, 12.4-STABLE)
                2023-XX-XX XX:XX:XX UTC (releng/12.3, 12.3-RELEASE-pXX)
                2023-XX-XX XX:XX:XX UTC (releng/12.4, 12.4-RELEASE-pXX)
CVE Name:       CVE-XXXX-XXXX

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

<brief description of what the affected bits are supposed to do>

II.  Problem Description

<detailed description of the problem>

III. Impact

<description as to why the above problem is bad>

IV.  Workaround

<If no workaround exists:>
No workaround is available.

<... but some systems are unaffected:>
No workaround is available.  <insert simple description of some
systems that are not vulnerable>

<If a workaround exists:>
<insert workaround here>

V.   Solution

<insert solution here>

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.
[XX Needs reboot? Mention please]

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the amd64, i386, or
(on FreeBSD 13 and later) arm64 platforms can be updated via the
freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +10min "Rebooting for a security update" <XX if required>

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 12.4]
# fetch https://security.FreeBSD.org/patches/SA-XX:XX/XXXX.patch
# fetch https://security.FreeBSD.org/patches/SA-XX:XX/XXXX.patch.asc
# gpg --verify XXXX.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

<for a userland utility:>

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

<for a daemons>

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart the applicable daemons, or reboot the system.

<for a common library>

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart all daemons that use the library, or reboot the system.

<for a kernel vulnerability:>

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

This issue is corrected by the corresponding Git commit hash or Subversion
revision number in the following stable and release branches:

Branch/path                             Hash                     Revision
-------------------------------------------------------------------------
stable/13/                              XXXXXXXXXXXX    stable/13-nXXXXXX
releng/13.1/                            XXXXXXXXXXXX  releng/13.1-nXXXXXX
releng/13.2/                            XXXXXXXXXXXX  releng/13.2-nXXXXXX
stable/12/                                                        rXXXXXX
releng/12.3/                                                      rXXXXXX
releng/12.4/                                                      rXXXXXX
-------------------------------------------------------------------------

For FreeBSD 13 and later:

Run the following command to see which files were modified by a
particular commit:

# git show --stat <commit hash>

Or visit the following URL, replacing NNNNNN with the hash:

<URL:https://cgit.freebsd.org/src/commit/?id=NNNNNN>

To determine the commit count in a working tree (for comparison against
nNNNNNN in the table above), run:

# git rev-list --count --first-parent HEAD

For FreeBSD 12 and earlier:

Run the following command to see which files were modified by a particular
revision, replacing NNNNNN with the revision number:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<other info on vulnerability>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-XXXX-XXXX>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-XX:XX.XXXXX.asc>