-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2911
                  Kernel data leak via ptrace(PT_LWPINFO)
                             16 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ptrace
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1086  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-17:08.ptrace.asc

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running ptrace check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-17:08.ptrace                                     Security Advisory
                                                          The FreeBSD Project

Topic:          Kernel data leak via ptrace(PT_LWPINFO)

Category:       core
Module:         ptrace
Announced:      2017-11-15
Credits:        John Baldwin
Affects:        All supported versions of FreeBSD.
Corrected:      2017-11-10 12:28:43 UTC (stable/11, 11.1-STABLE)
                2017-11-15 22:39:41 UTC (releng/11.1, 11.1-RELEASE-p4)
                2017-11-15 22:40:15 UTC (releng/11.0, 11.0-RELEASE-p15)
                2017-11-10 12:31:58 UTC (stable/10, 10.4-STABLE)
                2017-11-15 22:40:32 UTC (releng/10.4, 10.4-RELEASE-p3)
                2017-11-15 22:40:46 UTC (releng/10.3, 10.3-RELEASE-p24)
CVE Name:       CVE-2017-1086

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The ptrace(2) syscall provides the facility for a debugger to control the
execution of the target process and to obtain necessary status information
about it.  The struct ptrace_lwpinfo structure is reported by one of the
ptrace(2) subcommand and contains a lot of the information about the stopped
thread (light-weight process or LWP, thus the name).

II.  Problem Description

Not all information in the struct ptrace_lwpinfo is relevant for the state
of any thread, and the kernel does not fill the irrelevant bytes or short
strings.  Since the structure filled by the kernel is allocated on the
kernel stack and copied to userspace, a leak of information of the kernel
stack of the thread is possible from the debugger.

III. Impact

Some bytes from the kernel stack of the thread using ptrace(PT_LWPINFO)
call can be observed in userspace.

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Afterward, reboot the system.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Afterward, reboot the system.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-17:08/ptrace.patch
# fetch https://security.FreeBSD.org/patches/SA-17:08/ptrace.patch.asc
# gpg --verify ptrace.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/10/                                                        r325643
releng/10.3/                                                      r325871
releng/10.4/                                                      r325870
stable/11/                                                        r325642
releng/11.0/                                                      r325869
releng/11.1/                                                      r325868
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1086>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:08.ptrace.asc>
- -----BEGIN PGP SIGNATURE-----
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=Uqz2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1q1T
-----END PGP SIGNATURE-----