Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:30787
HistoryJun 09, 2014 - 12:00 a.m.

triple-fault when executing from a threaded process

2014-06-0900:00:00
vulners.com
10

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-EN-14:06.exec Errata Notice
The FreeBSD Project

Topic: triple-fault when executing from a threaded process

Category: core
Module: kern
Announced: 2014-06-03
Credits: Ivo De Decker and Debian GNU/kFreeBSD porters
Affects: All supported versions of FreeBSD.
Corrected: 2014-05-23 09:29:04 UTC (stable/10, 10.0-STABLE)
2014-06-03 19:02:52 UTC (releng/10.0, 10.0-RELEASE-p4)
2014-05-23 11:56:32 UTC (stable/9, 9.2-STABLE)
2014-06-03 19:03:11 UTC (releng/9.2, 9.2-RELEASE-p7)
2014-06-03 19:03:11 UTC (releng/9.1, 9.1-RELEASE-p14)
2014-05-23 09:48:42 UTC (stable/8, 8.4-STABLE)
2014-06-03 19:03:23 UTC (releng/8.4, 8.4-RELEASE-p11)
CVE Name: CVE-2014-3880

For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:http://security.freebsd.org/&gt;.

  1. Revision History

v1.0 2014-06-03 Initial release.
v1.1 2014-06-03 Corrected some technical details for the advisory.
v1.1 2014-06-04 Corrected a typo.

I. Background

The execve(2) and fexecve(2) system calls transforms the calling process
into a new process, constructed from an ordinary file.

When executing a new process, the FreeBSD virtual memory subsystem tries to
optimize the process by avoiding destroying the old virtual memory address
space when the calling process does not share its address space with another
process (for instance, via rfork(2) with RFMEM) and when the new
minimum/maximum address limit stays the same. In the optimized scenario,
the virtual memory subsystem only removes usermode mappings from the existing
virtual memory address space instead of destroying and recreating it.

II. Problem Description

When the virtual memory address space is recreated for the calling
process, the old virtual memory address space, as well as its
associated mappings, may be destroyed if the old address space is not
suitable for the new image execution. The destruction happens before
other threads in the current process are terminated. If the address
space is destroyed, such threads still reference old address space and
corresponding mapping structures, and an attempt to switch to them to
gracefully terminate the remaining threads cause a triple fault and
machine reset.

III. Impact

The system will reboot without any log or panic message when this
happens due to a triple-fault triggered by dereferencing an invalid
page table pointer.

IV. Workaround

No workaround is available, but systems that do not run binaries that are
of different bit-ness (e.g. 32-bit and 64-bit binaries) are not affected.

V. Solution

Perform one of the following:

1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.

2) To update your present system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 8.4]

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-8.4.patch

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-8.4.patch.asc

gpg --verify exec-8.4.patch.asc

[FreeBSD 9.1]

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.1.patch

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.1.patch.asc

gpg --verify exec-9.1.patch.asc

[FreeBSD 9.2]

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.2.patch

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-9.2.patch.asc

gpg --verify exec-9.2.patch.asc

[FreeBSD 10.0]

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-10.0.patch

fetch http://security.FreeBSD.org/patches/EN-14:06/exec-10.0.patch.asc

gpg --verify exec-10.0.patch.asc

b) Apply the patch. Execute the following commands as root:

cd /usr/src

patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html&gt; and reboot the
system.

3) To update your system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

freebsd-update fetch

freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision


stable/8/ r266583
releng/8.4/ r267019
stable/9/ r266585
releng/9.1/ r267018
releng/9.2/ r267018
stable/10/ r266582
releng/10.0/ r267017


To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&amp;revision=NNNNNN&gt;

VII. References

<URL:http://bugs.debian.org/743141&gt;

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3880&gt;

The latest revision of this Errata Notice is available at
http://security.FreeBSD.org/advisories/FreeBSD-EN-14:06.exec.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (FreeBSD)
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=mTIM
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:30787