Vulnerabilities > CVE-2019-5612 - Race Condition vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
freebsd
netapp
CWE-362
nessus

Summary

In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program can exploit races in the handler to copy out kernel memory outside the boundaries of midistat's data buffer.

Vulnerable Configurations

Part Description Count
OS
Freebsd
24
Application
Netapp
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_SA-19-23_MIDI.NASL
    descriptionThe version of the FreeBSD kernel running on the remote host is 11.x prior to 11.2-RELEASE-p14, 11.x prior to 11.3-RELEASE-p3, or 12.x prior to 12.0-RELEASE-p10. It is, therefore, affected by an out-of-bounds memory access race condition in midistat. An authenticated attacker could exploit this, via a specially crafted program, to cause an out-of-bounds memory access and a subsequent kernel panic.
    last seen2020-06-01
    modified2020-06-02
    plugin id128415
    published2019-08-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128415
    titleFreeBSD 11.x < 11.2-RELEASE-p14 / 11.x < 11.3-RELEASE-p3 / 12.x < 12.0-RELEASE-p10 midistat Race Condition
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128415);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/06");
    
      script_cve_id("CVE-2019-5612");
    
      script_name(english:"FreeBSD 11.x < 11.2-RELEASE-p14 / 11.x < 11.3-RELEASE-p3 / 12.x < 12.0-RELEASE-p10 midistat Race Condition");
      script_summary(english:"Checks for the version of the FreeBSD kernel.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote FreeBSD host is missing a security-related update.");
      script_set_attribute(attribute:"description", value:
    "The version of the FreeBSD kernel running on the remote host is 11.x prior to 11.2-RELEASE-p14, 11.x prior to
    11.3-RELEASE-p3, or 12.x prior to 12.0-RELEASE-p10. It is, therefore, affected by an out-of-bounds memory access race
    condition in midistat. An authenticated attacker could exploit this, via a specially crafted program, to cause an
    out-of-bounds memory access and a subsequent kernel panic.");
      script_set_attribute(attribute:"see_also", value:"https://www.freebsd.org/security/advisories/FreeBSD-SA-19:23.midi.asc");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the appropriate FreeBSD version.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5612");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/30");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"FreeBSD Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("freebsd_package.inc");
    include("misc_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/FreeBSD/release");
    if (!release) audit(AUDIT_OS_NOT, "FreeBSD");
    
    # Patches are available, require paranoid since it is possible
    #  to manually patch and have a lower OS level. Additionally,
    # systems not using IPv6 are not affected.
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    fix = NULL;
    
    if (release =~ "^FreeBSD-11\.[0-2]($|[^0-9])")
      fix = "FreeBSD-11.2_14";
    if (release =~ "^FreeBSD-11\.3($|[^0-9])")
      fix = "FreeBSD-11.3_3";
    else if (release =~ "^FreeBSD-12\.0($|[^0-9])")
      fix = "FreeBSD-12.0_10";
    
    if (isnull(fix) || pkg_cmp(pkg:release, reference:fix) >= 0)
      audit(AUDIT_HOST_NOT, "affected");
    
    report =
      '\n  Installed version : ' + release +
      '\n  Fixed version     : ' + fix +
      '\n';
    security_report_v4(port:0, severity:SECURITY_WARNING, extra:report);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5027B62EF68011E9A87FA4BADB2F4699.NASL
    descriptionThe kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat
    last seen2020-06-01
    modified2020-06-02
    plugin id130245
    published2019-10-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130245
    titleFreeBSD : FreeBSD -- kernel memory disclosure from /dev/midistat (5027b62e-f680-11e9-a87f-a4badb2f4699)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130245);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/18");
    
      script_cve_id("CVE-2019-5612");
      script_xref(name:"FreeBSD", value:"SA-19:23.midi");
    
      script_name(english:"FreeBSD : FreeBSD -- kernel memory disclosure from /dev/midistat (5027b62e-f680-11e9-a87f-a4badb2f4699)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The kernel driver for /dev/midistat implements a handler for read(2).
    This handler is not thread-safe, and a multi-threaded program can
    exploit races in the handler to cause it to copy out kernel memory
    outside the boundaries of midistat's data buffer. Impact : The races
    allow a program to read kernel memory within a 4GB window centered at
    midistat's data buffer. The buffer is allocated each time the device
    is opened, so an attacker is not limited to a static 4GB region of
    memory.
    
    On 32-bit platforms, an attempt to trigger the race may cause a page
    fault in kernel mode, leading to a panic."
      );
      # https://vuxml.freebsd.org/freebsd/5027b62e-f680-11e9-a87f-a4badb2f4699.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4f723f18"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:FreeBSD");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=12.0<12.0_10")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=11.3<11.3_3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=11.2<11.2_14")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");