-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0247 -- [NetBSD]
               Malformed ELF interpreter causes system crash
                               31 March 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         NetBSD
Operating System:  NetBSD
Impact:            Denial of Service
Access:            Existing Account

Original Bulletin: 
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-008.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


		 NetBSD Security Advisory 2006-008
		 =================================

Topic:		Malformed ELF interpreter causes system crash

Version:	NetBSD-current:	source prior to March 17, 2006
		NetBSD 3.0:	affected
		NetBSD 2.1:	affected
		NetBSD 2.0.*:	affected
		NetBSD 2.0:	affected

Severity:	Any local user can crash the system

Fixed:		NetBSD-current:		March 17, 2006
		NetBSD-3-0 branch:	March 20, 2006
						(3.0.1 will include the fix)
		NetBSD-3   branch:	March 20, 2006
		NetBSD-2-1 branch:	March 20, 2006
						(2.1.1 will include the fix)
		NetBSD-2-0 branch:	March 20, 2006
						(2.0.4 will include the fix)
		NetBSD-2   branch:	March 20, 2006

Abstract
========

A malformed copy of ld.elf_so, or any other elf interpreter, can cause
a NULL pointer deference in the kernel.

Technical Details
=================

The elf_load_file() function assumed that an interpreter always has a
PT_LOAD section defined in it's header.  That is not necessarily the
case, as an attacker can trivially create an interpreter that
does not have that, and a binary that uses that interpreter.

The netbsd-2, netbsd-2-0 and netbsd-2-1 branches are only vulnerable
if the kernel is compiled with the USE_TOPDOWN_VM option which is
not set by default in GENERIC kernels.

Solutions and Workarounds
=========================

For all NetBSD versions, you need to obtain fixed kernel sources,
rebuild and install the new kernel, and reboot the system.

The fixed source may be obtained from the NetBSD CVS repository.

The following instructions briefly summarise how to upgrade your
kernel.  In these instructions, replace:

  ARCH     with your architecture (from uname -m), and 
  KERNCONF with the name of your kernel configuration file.

To update from CVS, re-build, and re-install the kernel:

        # cd src
        # cvs update -d -P sys/kern/exec_elf32.c
	# ./build.sh kernel=KERNCONF
	# mv /netbsd /netbsd.old
	# cp sys/arch/ARCH/compile/obj/KERNCONF/netbsd /netbsd
	# shutdown -r now

For more information on how to do this, see:

   http://www.NetBSD.org/guide/en/chap-kernel.html


Thanks To
=========

Eric Haszlakiewicz for PoC code and implementing the fixes.
Coverity for access to the scans of the NetBSD source code.

Revision History
================

	2006-03-29	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2006-008.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2006, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2006-008.txt,v 1.5 2006/03/29 11:14:28 adrianp Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (NetBSD)

iQCVAwUBRCsC1D5Ru2/4N2IFAQJrmgQAg2/owLrUTcdaxFifhE8yJmXyeMv+uGmF
/zU7V9saCT6bmkBmIUbH41UVxdRWTPGJV8EoQ9mOZ1EqAktkhafZfXlIem3ZkMMk
vhkM3JzLsMchnl0JWET/Cr1d60U32hN6fMwqQXR9NveF80kiKpoCQO0RjhBAUbUo
jxa30CXXWtw=
=VOww
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRCzCWSh9+71yA2DNAQKuPwP+K/PhzUgFLlZkD3lpyTxy7DyVSOrEAkP9
y+/Jf/alhIcJ5vo2tkaTYQtsQOiKoZgJOPw9v2bR7TTyAiHXXgHV/Sh3qSxZ4obW
A6kwTkYO8f98mz+f2Ojz0GKmawBycXeEowJXnp9ztKiEfKXMuoXBzRUGQiBE7cGh
bBFP6teBlzc=
=fqyE
-----END PGP SIGNATURE-----