#VU8202 Privilege escalation in NetBSD


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU8202

Vulnerability risk: Low

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2012-0217

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
NetBSD
Operating systems & Components / Operating system

Vendor: NetBSD Foundation, Inc

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Intel processors sysret to non-canonical address behavior. This is a vulnerability following from a difference of behaviour of sysret in Intel's version of the amd64 architecture, em64t.

System calls may be implemented as using the em64t syscall/sysret instruction pair.

syscall saves the context of the calling unprivileged process before executing a system call in kernel mode; sysret restores it and resumes ordinary operations in user mode.

In the Intel implementation of sysret, if you have invalid information about the "next instruction" address in your saved context, the sysret instruction will trigger a trap in kernel space. However the sysret instruction is executed with the user stack pointer already loaded, so the kernel fault frame is written to the user stack. The kernel is unable to safely recover from this, so must ensure that the trap doesn't happen.

If your invalid "next instruction" address is in kernel space or in user space (and in the latter case, not where your program is) the program will segfault or execute attacker controlled code. If it is in the gap between user space and kernel space, the CPU will reset, except if someone managed to seed the address location with a valid instruction.

Successful exploitation of the vulnerability may allow an attacker to gain root access to the affected system.

Mitigation

The fix in the following versions will disallow sysret to
an invalid address.

src/sys/arch/amd64/amd64/machdep.c
HEAD 1.184
netbsd-6 1.175.2.6
netbsd-5 1.102.4.14
netbsd-5-1 1.102.4.13.2.1
netbsd-5-0 1.102.4.10.2.2
netbsd-4 1.44.2.7
netbsd-4-0 1.44.2.3.6.1

src/sys/arch/amd64/amd64/netbsd32_machdep.c
HEAD 1.77
netbsd-6 1.74.10.2
netbsd-5 1.55.4.4
netbsd-5-1 1.55.4.3.2.1
netbsd-5-0 1.55.6.3
netbsd-4 1.30.2.4
netbsd-4-0 1.30.2.1.6.1

Vulnerable software versions

NetBSD: 4.0 - 5.1


External links
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2012-003.txt.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability