-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0950
            triple-fault when executing from a threaded process
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3880  

Reference:         ESB-2014.0896

Original Bulletin: 
   http://www.freebsd.org/security/advisories/FreeBSD-EN-14:06.exec.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-EN-14:06.exec                                           Errata Notice
                                                          The FreeBSD Project

Topic:          triple-fault when executing from a threaded process

Category:       core
Module:         kern
Announced:      2014-06-03
Credits:        Ivo De Decker and Debian GNU/kFreeBSD porters
Affects:        All supported versions of FreeBSD.
Corrected:      2014-05-23 09:29:04 UTC (stable/10, 10.0-STABLE)
                2014-06-03 19:02:52 UTC (releng/10.0, 10.0-RELEASE-p4)
                2014-05-23 11:56:32 UTC (stable/9, 9.2-STABLE)
                2014-06-03 19:03:11 UTC (releng/9.2, 9.2-RELEASE-p7)
                2014-06-03 19:03:11 UTC (releng/9.1, 9.1-RELEASE-p14)
                2014-05-23 09:48:42 UTC (stable/8, 8.4-STABLE)
                2014-06-03 19:03:23 UTC (releng/8.4, 8.4-RELEASE-p11)
CVE Name:       CVE-2014-3880

For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:http://security.freebsd.org/>.

0.   Revision History

v1.0  2014-06-03 Initial release.
v1.1  2014-06-03 Corrected some technical details for the advisory.
v1.1  2014-06-04 Corrected a typo.

I.   Background

The execve(2) and fexecve(2) system calls transforms the calling process
into a new process, constructed from an ordinary file.

When executing a new process, the FreeBSD virtual memory subsystem tries to
optimize the process by avoiding destroying the old virtual memory address
space when the calling process does not share its address space with another
process (for instance, via rfork(2) with RFMEM) and when the new
minimum/maximum address limit stays the same.  In the optimized scenario,
the virtual memory subsystem only removes usermode mappings from the existing
virtual memory address space instead of destroying and recreating it.

II.  Problem Description

When the virtual memory address space is recreated for the calling
process, the old virtual memory address space, as well as its
associated mappings, may be destroyed if the old address space is not
suitable for the new image execution.  The destruction happens before
other threads in the current process are terminated.  If the address
space is destroyed, such threads still reference old address space and
corresponding mapping structures, and an attempt to switch to them to
gracefully terminate the remaining threads cause a triple fault and
machine reset.

III. Impact

The system will reboot without any log or panic message when this
happens due to a triple-fault triggered by dereferencing an invalid
page table pointer.

IV.  Workaround

No workaround is available, but systems that do not run binaries that are
of different bit-ness (e.g. 32-bit and 64-bit binaries) are not affected.

V.   Solution

Perform one of the following:

1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.

2) To update your present system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 8.4]
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-8.4.patch
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-8.4.patch.asc
# gpg --verify exec-8.4.patch.asc

[FreeBSD 9.1]
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.1.patch
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.1.patch.asc
# gpg --verify exec-9.1.patch.asc

[FreeBSD 9.2]
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.2.patch
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.2.patch.asc
# gpg --verify exec-9.2.patch.asc

[FreeBSD 10.0]
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-10.0.patch
# fetch http://security.FreeBSD.org/patches/EN-14:06/exec-10.0.patch.asc
# gpg --verify exec-10.0.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/8/                                                         r266583
releng/8.4/                                                       r267019
stable/9/                                                         r266585
releng/9.1/                                                       r267018
releng/9.2/                                                       r267018
stable/10/                                                        r266582
releng/10.0/                                                      r267017
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://bugs.debian.org/743141>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3880>

The latest revision of this Errata Notice is available at
http://security.FreeBSD.org/advisories/FreeBSD-EN-14:06.exec.asc

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (FreeBSD)

iQIcBAEBCgAGBQJTj1v/AAoJEO1n7NZdz2rnh2IQALLdJp0DmXZfFxhDctIyb8Ma
9mwBzVRnyfWwhq0q6GwnSKd1hZh0qQ8SCRuaq4+SwO5conlw4NUx+ADyEBo2cx5B
w6uYNZF75QAVh0eFATuYaj5TH5XC7NlqJU8YDKY2mOS1C7Ghbk4jo6fo1EFLwnt8
lMG/H1H1RBSNsvboqCCpW7kkJPjz1npg12gAO0k4jDKGw/jusC5Beq57HeJE53Wz
iisYQCwLUB+3H/AZLnbj4FBBvD2tOzvuKhnk3GCmVTUHRTecZWAEmWWJ3Jxc/6gB
vu+oIadMHlouLmTBJPZ1sosrhENmM4TG5IfJPRAXCZ8uaaPHR0zY8qgWxvOCLvO+
zImMhru3DVpJmY1A8KJy/c6R8q/W3meEqv0WhB9B2cgxcgXE8/btmMHy4tss1tN8
LBv5SlMDm/5xjbM4ApE8cJjQm3JowuCIN1ZAkyHRz8+dDaPBcfZED2MEODE1J3xR
nUJzQzFvUk95vobbUXf2IQXGiVbWX5clS8VFkt8Jo5tgGmoq2lsgEIkNVQTd5eZA
jtG+4HvcGLQP5csBf+SeIEBL4HBYaMpu/grH4bDsqSAVLNC3F/UcsKX1eyv0c3gA
wFPTs2hrkd5LdgplzpLFetdpP0d48msLDBI494skz5eI0/LlBoU0sbtKCwrkYbpO
RUGJumiUhHycxEdXwSgd
=mTIM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NGH2
-----END PGP SIGNATURE-----