Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 74477 - dev-lang/nasm-0.98.38: error() overflows buff[]
Summary: dev-lang/nasm-0.98.38: error() overflows buff[]
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All All
: High normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa] lewk
Keywords:
Depends on:
Blocks:
 
Reported: 2004-12-15 05:16 UTC by Sascha Silbe
Modified: 2004-12-20 05:44 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
22.S from advisory (bug74477-22.S,2.16 KB, application/octet-stream)
2004-12-15 05:17 UTC, Sascha Silbe
no flags Details
nasm-0.98.38-overflow.patch (nasm-0.98.38-overflow.patch,13.16 KB, patch)
2004-12-16 08:21 UTC, Luke Macken (RETIRED)
no flags Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Sascha Silbe 2004-12-15 05:16:24 UTC
Advisory from securesoftware@list.cr.yp.to:

Date: 15 Dec 2004 08:20:49 -0000
From: "D. J. Bernstein" <djb@cr.yp.to>
Subject: [remote] [control] NASM 0.98.38 error() overflows buff[]
To: securesoftware@list.cr.yp.to, nasm-devel@lists.sourceforge.net
X-HELOcheck: OK: FQDN
Mailing-List: contact securesoftware-help@list.cr.yp.to; run by ezmlm
Mail-Followup-To: securesoftware@list.cr.yp.to,
        nasm-devel@lists.sourceforge.net
Automatic-Legal-Notices: See http://cr.yp.to/mailcopyright.html.

[-- Attachment #1 [details] --]
[-- Type: text/plain, Encoding: 7bit, Size: 1.6K --]

Jonathan Rockway, a student in my Fall 2004 UNIX Security Holes course,
has discovered a remotely exploitable security hole in NASM. I'm
publishing this notice, but all the discovery credits should be assigned
to Rockway.

You are at risk if you receive an asm file from an email message (or a
web page or any other source that could be controlled by an attacker)
and feed that file through NASM. Whoever provides that asm file then has
complete control over your account: he can read and modify your files,
watch the programs you're running, etc.

Of course, if you _run_ a program, you're authorizing the programmer to
take control of your account; but the NASM documentation does not say
that merely _assembling_ a program can have this effect. It's easy to
imagine situations in which a program is run inside a jail but assembled
outside the jail; this NASM bug means that the jail is ineffective.

Proof of concept: On an x86 computer running FreeBSD 4.10, as root, type

   cd /usr/ports/devel/nasm
   make install

to download and compile the NASM program, version 0.98.38 (current).
Then, as any user, save the file 22.S attached to this message, and type

   nasm 22.S

with the unauthorized result that a file named EXPLOITED is created in
the current directory. (I tested this with a 525-byte environment, as
reported by printenv | wc -c.)

Here's the bug: In preproc.c, error() uses an unprotected vsprintf() to
copy data into a 1024-byte buff[] array.

---D. J. Bernstein, Associate Professor, Department of Mathematics,
Statistics, and Computer Science, University of Illinois at Chicago
Comment 1 Sascha Silbe 2004-12-15 05:17:00 UTC
Created attachment 46029 [details]
22.S from advisory
Comment 2 Thierry Carrez (RETIRED) gentoo-dev 2004-12-16 03:27:43 UTC
upstream is fixing :
http://sourceforge.net/mailarchive/forum.php?thread_id=6166881&forum_id=4978
Comment 3 Luke Macken (RETIRED) gentoo-dev 2004-12-16 08:21:21 UTC
Created attachment 46130 [details, diff]
nasm-0.98.38-overflow.patch

Patch to fix vsprintf vulnerabilities.
Comment 4 Luke Macken (RETIRED) gentoo-dev 2004-12-16 08:22:08 UTC
Mr Bones, please verify and apply patch.
Comment 5 Mr. Bones. (RETIRED) gentoo-dev 2004-12-16 11:22:06 UTC
It didn't "exploit" like it was described on the advisory but it did segfault.  Applying the patch prevented the segfault.  Added to portage, rev bumped and removed all previous versions of the ebuild.  glep at will.
Comment 6 Sascha Silbe 2004-12-16 13:37:49 UTC
The exploit is for a specific environment (FreeBSD 4.x, x86 etc.) and would need to be adapted to the environment you're trying it on (Linux 2.6, etc.) to do exactly what is described. The SegFault shows that you're most probably vulnerable, though.  Thanks for releasing a fixed ebuild!  
Comment 7 Luke Macken (RETIRED) gentoo-dev 2004-12-16 14:01:08 UTC
Security, please vote on GLSA.
Comment 8 Thierry Carrez (RETIRED) gentoo-dev 2004-12-16 14:06:19 UTC
B2 doesn't call a vote. Only A4, B3, B4, C3 do... so GLSA there will be.
Comment 9 Luke Macken (RETIRED) gentoo-dev 2004-12-20 05:44:34 UTC
GLSA 200412-20