CVE-2017-1086

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, not all information in the struct ptrace_lwpinfo is relevant for the state of any thread, and the kernel does not fill the irrelevant bytes or short strings. Since the structure filled by the kernel is allocated on the kernel stack and copied to userspace, a leak of information of the kernel stack of the thread is possible from the debugger. As a result, some bytes from the kernel stack of the thread using ptrace (PT_LWPINFO) call can be observed in userspace.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-16 20:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-1086

Mitre link : CVE-2017-1086

CVE.ORG link : CVE-2017-1086


JSON object : View

Products Affected

freebsd

  • freebsd
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor