Skip site navigation (1)Skip section navigation (2)
Date:      Wed,  1 Nov 2000 14:59:54 -0800 (PST)
From:      FreeBSD Security Advisories <security-advisories@freebsd.org>
To:        FreeBSD Security Advisories <security-advisories@freebsd.org>
Subject:   FreeBSD Security Advisory: FreeBSD-SA-00:62.top
Message-ID:  <20001101225954.E5B2C37B479@hub.freebsd.org>

next in thread | raw e-mail | index | archive | help
-----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-00:62                                           Security Advisory
                                                                FreeBSD, Inc.

Topic:          top allows reading of kernel memory

Category:       core
Module:         top
Announced:      2000-11-01
Credits:        vort@wiretapped.net via OpenBSD
Affects:        FreeBSD 3.x (all releases), FreeBSD 4.x (all releases prior
                to 4.2), FreeBSD 3.5.1-STABLE and 4.1.1-STABLE prior
                to the correction date.
Corrected:      2000/10/04 (FreeBSD 4.1.1-STABLE)
                2000/10/04 (FreeBSD 3.5.1-STABLE)
FreeBSD only:   NO

I.   Background

top is a utility for displaying current system resource statistics
such as process CPU and memory use.  It is externally-maintained,
contributed software which is included in FreeBSD by default.

II.  Problem Description

A "format string vulnerability" was discovered in the top(1) utility
which allows unprivileged local users to cause the top process to
execute arbitrary code.  The top utility runs with increased
privileges as a member of the kmem group, which allows it to read from
kernel memory (but not write to it).  A process with the ability to
read from kernel memory can monitor privileged data such as network
traffic, disk buffers and terminal activity, and may be able to
leverage this to obtain further privileges on the local system or on
other systems, including root privileges.

All released versions of FreeBSD prior to the correction date
including 4.0, 4.1, 4.1.1 and 3.5.1 are vulnerable to this problem,
but it was fixed in the 4.1.1-STABLE branch prior to the release of
FreeBSD 4.2-RELEASE.

III. Impact

Local users can read privileged data from kernel memory which may
provide information allowing them to further increase their local or
remote system access privileges.

IV.  Workaround

Remove the setgid bit on the top utilities.  This has the side-effect
that users who are not a member of the kmem group or who are not the
superuser cannot use the top utility.

# chmod g-s /usr/bin/top

V.   Solution

One of the following:

1) Upgrade your vulnerable FreeBSD system to 4.1.1-STABLE or
3.5.1-STABLE after the respective correction dates.

2) Apply the patch below and recompile the relevant files:

Either save this advisory to a file, or download the patch and
detached PGP signature from the following locations, and verify the
signature using your PGP utility.

ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-00:62/top.patch
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/patches/SA-00:62/top.patch.asc

Execute the following commands as root:

# cd /usr/src/contrib/top
# patch -p < /path/to/patch_or_advisory
# cd /usr/src/usr.bin/top
# make depend && make all install

Patch for vulnerable systems:

    Index: display.c
    ===================================================================
    RCS file: /mnt/ncvs/src/contrib/top/display.c,v
    retrieving revision 1.4
    retrieving revision 1.5
    diff -u -r1.4 -r1.5
    --- display.c	1999/01/09 20:20:33	1.4
    +++ display.c	2000/10/04 23:34:16	1.5
    @@ -829,7 +831,7 @@
         register int i;
     
         /* first, format the message */
    -    (void) sprintf(next_msg, msgfmt, a1, a2, a3);
    +    (void) snprintf(next_msg, sizeof(next_msg), msgfmt, a1, a2, a3);
     
         if (msglen > 0)
         {
    Index: top.c
    ===================================================================
    RCS file: /mnt/ncvs/src/contrib/top/top.c,v
    retrieving revision 1.4
    retrieving revision 1.5
    diff -u -r1.4 -r1.5
    --- top.c	1999/01/09 20:20:34	1.4
    +++ top.c	2000/10/04 23:34:16	1.5
    @@ -807,7 +809,7 @@
     				{
     				    if ((errmsg = kill_procs(tempbuf2)) != NULL)
     				    {
    -					new_message(MT_standout, errmsg);
    +					new_message(MT_standout, "%s", errmsg);
     					putchar('\r');
     					no_command = Yes;
     				    }
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.4 (FreeBSD)
Comment: For info see http://www.gnupg.org

iQCVAwUBOgCfWFUuHi5z0oilAQECnwP8CCL5roxtZIfgV7yEfNGW3u61+NNfFK7V
bEsygpUlT0/KGLM1gBWkMhn7oTlrYk4xJ01SdXenlBJg05ScS6qd8MhJ2TgqsS2l
f5w7ZIvZhSu+V+mLKmjmc52aHM+9Jth2ejyRwlcxWa+tE1XXCUK0KO6oaXod0TR9
g0TXn2UfHJ4=
=eU0t
-----END PGP SIGNATURE-----


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security-notifications" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20001101225954.E5B2C37B479>