Operating System:

[FreeBSD]

Published:

11 October 2006

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2006.0750 -- [FreeBSD]
         FreeBSD ptrace PT_LWPINFO Denial of Service Vulnerability
                              11 October 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ptrace
Publisher:            iDEFENSE
Operating System:     FreeBSD
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2006-4516

- --------------------------BEGIN INCLUDED TEXT--------------------

FreeBSD ptrace PT_LWPINFO Denial of Service Vulnerability

iDefense Security Advisory 10.10.06
http://www.idefense.com/intelligence/vulnerabilities/
Oct 10, 2006

I. BACKGROUND

FreeBSD is a modern operating system for x86, amd64, Alpha, IA-64, PC-98
and SPARC architectures. It's based on the UNIX operating system, BSD,
which was created at the University of California, Berkeley.  More
information can be obtained from the FreeBSD Project web site at
http://www.FreeBSD.org/

II. DESCRIPTION

The PT_LWPINFO ptrace command allows a tracer to get information on a
running thread.

Due to the use of signed integers and a lack of proper input validation,
a situation can occur in the kernel where a panic will cause DoS. The
affected code follows.

953         case PT_LWPINFO:
954                 if (data == 0 || data > sizeof(*pl))
955                         return (EINVAL);

Since the "data" variable is a signed integer, the check on line 954 can
easily be bypassed. Eventually, the negative value is passed to
copyout(), which will result in a kernel panic or corruption of the user
space memory.

III. ANALYSIS

Exploitation of this vulnerability would result in a denial of service
condition on the affected host. In some cases exploitation resulted in a
hard lock up of the machine, where as other times a kernel panic was
caused leading to reboot.

iDefense considers this a LOW severity vulnerability due to the local
access requirement.

IV. DETECTION

iDefense has confirmed the existence of this problem in FreeBSD version
6.0-RELEASE. FreeBSD 6.1-RELEASE is not affected. It is suspected that
other versions are also affected.

V. WORKAROUND

iDefense is not aware of any workaround for this issue.

VI. VENDOR RESPONSE

"The policy of the FreeBSD Security Team is that local denial of service
bugs
not be treated as security issues; it is possible that this problem will be
corrected in a future Erratum."

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-4516 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/18/2006  Initial vendor notification
10/06/2006  Initial vendor response
10/10/2006  Public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRSx26Sh9+71yA2DNAQLtHAQAhaSgyeklEPT+3THOze5GtJaDryZ0ZrEJ
Gha7lOuzZJR/CngTfrXxl5kLz8s76U30tqYGnVrCf1y1ETDVi0OlfHr0ENo8ND0G
okb0srD3g7ccZ2OfR0m2g9hW+zBfMC0Bboj+GL2xtFb93SPin70oIJjiRbxdo5dI
p8qXEUrF+lw=
=HL+d
-----END PGP SIGNATURE-----