Vulnerabilities > CVE-2017-1088 - Information Exposure vulnerability in Freebsd

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
freebsd
CWE-200
nessus

Summary

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, the kernel does not properly clear the memory of the kld_file_stat structure before filling the data. Since the structure filled by the kernel is allocated on the kernel stack and copied to userspace, a leak of information from the kernel stack is possible. As a result, some bytes from the kernel stack can be observed in userspace.

Vulnerable Configurations

Part Description Count
OS
Freebsd
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_SA-17-08_PTRACE_10_KLDSTAT.NASL
    descriptionThe version of the FreeBSD kernel running on the remote host is prior to 10.3-RELEASE-p24, 10.4 prior to 10.4-RELEASE-p3, 11.0 prior to 11.0-RELEASE-p15, or 11.1 prior to 11.1-RELEASE-p4. It is, therefore, affected by a potential information disclosure vulnerabilities in ptrace and kldstat. An authenticated, remote attacker can exploit this issue by creating new ptrace_lwpinfo or kld_file_stat structs, which may potentially contain unsanitized information from the kernel.
    last seen2020-06-01
    modified2020-06-02
    plugin id104970
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/104970
    titleFreeBSD 10.3 / 10.4 / 11.0 / 11.1 : ptrace / kldstat Information Disclosure Vulnerabilities (FreeBSD-SA-17:08.ptrace) (FreeBSD-SA-17:10.kldstat)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(104970);
      script_version("1.8");
      script_cvs_date("Date: 2018/09/17 21:46:53");
    
      script_cve_id("CVE-2017-1086", "CVE-2017-1088");
      script_bugtraq_id(101857, 101861);
    
      script_name(english:"FreeBSD 10.3 / 10.4 / 11.0 / 11.1 : ptrace / kldstat Information Disclosure Vulnerabilities (FreeBSD-SA-17:08.ptrace) (FreeBSD-SA-17:10.kldstat)");
      script_summary(english:"Checks for the version of the FreeBSD kernel.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote FreeBSD host is missing a security-related update.");
      script_set_attribute(attribute:"description", value:
    "The version of the FreeBSD kernel running on the remote host is prior
    to 10.3-RELEASE-p24, 10.4 prior to 10.4-RELEASE-p3, 11.0 prior to
    11.0-RELEASE-p15, or 11.1 prior to 11.1-RELEASE-p4. It is, therefore,
    affected by a potential information disclosure vulnerabilities in
    ptrace and kldstat. An authenticated, remote attacker can exploit this
    issue by creating new ptrace_lwpinfo or kld_file_stat structs, which
    may potentially contain unsanitized information from the kernel.");
      # https://www.freebsd.org/security/advisories/FreeBSD-SA-17:08.ptrace.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5cbf9347");
      # https://www.freebsd.org/security/advisories/FreeBSD-SA-17:10.kldstat.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3255f141");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the appropriate FreeBSD version.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-1088");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/11/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/01");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"FreeBSD Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("freebsd_package.inc");
    include("misc_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/FreeBSD/release");
    if (!release) audit(AUDIT_OS_NOT, "FreeBSD");
    
    # Patches are available, require paranoid since it is possible
    # to manually patch and have a lower OS level.
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    fix = NULL;
    
    if (release =~ "^FreeBSD-([0-9]|10\.[0-3])($|[^0-9])")
      fix = "FreeBSD-10.3_24";
    else if (release =~ "^FreeBSD-10\.4($|[^0-9])")
      fix = "FreeBSD-10.4_3";
    else if (release =~ "^FreeBSD-11\.0($|[^0-9])")
      fix = "FreeBSD-11.0_15";
    else if (release =~ "^FreeBSD-11\.1($|[^0-9])")
      fix = "FreeBSD-11.1_4";
    
    if (isnull(fix) || pkg_cmp(pkg:release, reference:fix) >= 0)
      audit(AUDIT_HOST_NOT, "affected");
    
    report =
      '\n  Installed version : ' + release +
      '\n  Fixed version     : ' + fix +
      '\n';
    security_report_v4(port:0, severity:SECURITY_NOTE, extra:report);
    
  • NASL familyFirewalls
    NASL idPFSENSE_SA-17_07.NASL
    descriptionAccording to its self-reported version number, the remote pfSense install is a version prior to 2.4.2 It is, therefore, affected by multiple vulnerabilities as stated in the referenced vendor advisories.
    last seen2020-06-01
    modified2020-06-02
    plugin id108517
    published2018-03-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108517
    titlepfSense < 2.4.2 Multiple Vulnerabilities (SA-17_07)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108517);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2017-1086",
        "CVE-2017-1088",
        "CVE-2017-3735",
        "CVE-2017-3736"
      );
      script_bugtraq_id(103513);
      script_xref(name:"FreeBSD", value:"SA-17:08.ptrace");
      script_xref(name:"FreeBSD", value:"SA-17:10.kldstat");
      script_xref(name:"FreeBSD", value:"SA-17:11.openssl");
    
      script_name(english:"pfSense < 2.4.2 Multiple Vulnerabilities (SA-17_07)");
      script_summary(english:"Checks the version of pfSense.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote firewall host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote pfSense
    install is a version prior to 2.4.2 It is, therefore, affected by 
    multiple vulnerabilities as stated in the referenced vendor
    advisories.");
      # https://www.pfsense.org/security/advisories/pfSense-SA-17_07.packages.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e1b23834");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to pfSense version 2.4.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-3735");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/11/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/21");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:pfsense:pfsense");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:bsdperimeter:pfsense");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Firewalls");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("pfsense_detect.nbin");
      script_require_keys("Host/pfSense");
    
      exit(0);
    }
    
    include("vcf.inc");
    include("vcf_extras.inc");
    
    if (!get_kb_item("Host/pfSense")) audit(AUDIT_HOST_NOT, "pfSense");
    
    app_info = vcf::pfsense::get_app_info();
    constraints = [
      { "fixed_version" : "2.4.2" }
    ];
    
    vcf::pfsense::check_version_and_report(
      app_info:app_info,
      constraints:constraints,
      severity:SECURITY_WARNING,
      flags:{xss:TRUE}
    );
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_759059ACDAB311E7B5AFA4BADB2F4699.NASL
    descriptionThe kernel does not properly clear the memory of the kld_file_stat structure before filling the data. Since the structure filled by the kernel is allocated on the kernel stack and copied to userspace, a leak of information from the kernel stack is possible. Impact : Some bytes from the kernel stack can be observed in userspace.
    last seen2020-06-01
    modified2020-06-02
    plugin id105066
    published2017-12-07
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105066
    titleFreeBSD : FreeBSD -- Information leak in kldstat(2) (759059ac-dab3-11e7-b5af-a4badb2f4699)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105066);
      script_version("3.4");
      script_cvs_date("Date: 2018/12/07  9:46:53");
    
      script_cve_id("CVE-2017-1088");
      script_xref(name:"FreeBSD", value:"SA-17:10.kldstat");
    
      script_name(english:"FreeBSD : FreeBSD -- Information leak in kldstat(2) (759059ac-dab3-11e7-b5af-a4badb2f4699)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The kernel does not properly clear the memory of the kld_file_stat
    structure before filling the data. Since the structure filled by the
    kernel is allocated on the kernel stack and copied to userspace, a
    leak of information from the kernel stack is possible. Impact : Some
    bytes from the kernel stack can be observed in userspace."
      );
      # https://vuxml.freebsd.org/freebsd/759059ac-dab3-11e7-b5af-a4badb2f4699.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2ee5941a"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:FreeBSD");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/11/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=11.1<11.1_4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=11.0<11.0_15")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=10.4<10.4_3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=10.3<10.3_24")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:pkg_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");