Gentoo Archives: gentoo-announce

From: Tim Yamin <plasmaroo@g.o>
To: gentoo-announce@l.g.o, bugtraq@×××××××××××××.com
Cc: full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200407-16 ] Linux Kernel: Multiple DoS and permission vulnerabilities
Date: Thu, 22 Jul 2004 12:05:51
Message-Id: 40FFAD1F.1010609@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200407-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Linux Kernel: Multiple DoS and permission vulnerabilities
9 Date: July 22, 2004
10 Bugs: #56171, #56479
11 ID: 200407-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple permission vulnerabilities have been found in the Linux
19 kernel, allowing an attacker to change the group IDs of files mounted
20 on a remote filesystem (CAN-2004-0497), as well as an issue in 2.6
21 series kernels which allows /proc permissions to be bypassed.
22
23 A context sharing vulnerability in vserver-sources is also handled by
24 this advisory as well as CAN-2004-0447, CAN-2004-0496 and
25 CAN-2004-0565. Patched, or updated versions of these kernels have been
26 released and details are included along with this advisory.
27
28 Background
29 ==========
30
31 The Linux kernel is responsible for managing the core aspects of a
32 GNU/Linux system, providing an interface for core system applications
33 as well as providing the essential structure and capability to access
34 hardware that is needed for a running system.
35
36 Affected packages
37 =================
38
39 -------------------------------------------------------------------
40 Kernel / Unaffected / Remerge
41 -------------------------------------------------------------------
42 1 aa-sources ................. *>= 2.4.23-r2 .................. YES
43 ............................. >= 2.6.5-r5 ................... YES
44 2 alpha-sources .............. >= 2.4.21-r9 .......................
45 3 ck-sources ................. *>= 2.4.26-r1 .................. YES
46 ............................. >= 2.6.7-r5 ................... YES
47 4 compaq-sources ........... >= 2.4.9.32.7-r8 .....................
48 5 development-sources ........ >= 2.6.8_rc1 .......................
49 6 gentoo-dev-sources .......... >= 2.6.7-r8 .......................
50 7 gentoo-sources ............ *>= 2.4.19-r18 ......................
51 ........................... *>= 2.4.20-r21 ......................
52 ........................... *>= 2.4.22-r13 ......................
53 ............................ *>= 2.4.25-r6 ......................
54 ............................ >= 2.4.26-r5 .......................
55 8 grsec-sources ............ >= 2.4.26.2.0-r6 .....................
56 9 gs-sources ............... >= 2.4.25_pre7-r8 ....................
57 10 hardened-dev-sources ........ >= 2.6.7-r2 .......................
58 11 hardened-sources ........... >= 2.4.26-r3 .......................
59 12 hppa-dev-sources .......... >= 2.6.7_p1-r2 ......................
60 13 hppa-sources .............. >= 2.4.26_p6-r1 .....................
61 14 ia64-sources ............... >= 2.4.24-r7 .......................
62 15 mm-sources .................. >= 2.6.7-r6 .......................
63 16 openmosix-sources .......... >= 2.4.22-r11 ......................
64 17 pac-sources ................ >= 2.4.23-r9 .......................
65 18 planet-ccrma-sources ....... >= 2.4.21-r11 ......................
66 19 pegasos-dev-sources ......... >= 2.6.7-r2 .......................
67 20 pegasos-sources ............ >= 2.4.26-r3 .......................
68 21 ppc-sources ................ >= 2.4.26-r3 .......................
69 22 rsbac-sources .............. >= 2.4.26-r3 .......................
70 23 rsbac-dev-sources ........... >= 2.6.7-r2 .......................
71 24 selinux-sources ............ >= 2.4.26-r2 ................... YES
72 25 sparc-sources .............. >= 2.4.26-r3 .......................
73 26 uclinux-sources .......... *>= 2.4.26_p0-r3 .....................
74 ........................... >= 2.6.7_p0-r2 ......................
75 27 usermode-sources ........... *>= 2.4.24-r6 ......................
76 ............................ *>= 2.4.26-r3 ......................
77 ............................. >= 2.6.6-r4 .......................
78 28 vserver-sources .......... >= 2.4.26.1.28-r1 ....................
79 29 win4lin-sources ............ *>= 2.4.26-r3 ......................
80 ............................. >= 2.6.7-r2 .......................
81 30 wolk-sources ................ *>= 4.9-r10 .......................
82 ............................. *>= 4.11-r7 .......................
83 ............................. >= 4.14-r4 ........................
84 31 xbox-sources ............... *>= 2.4.26-r3 ......................
85 ............................. >= 2.6.7-r2 .......................
86 32 mips-sources ................ Vulnerable! .......................
87 33 vanilla-sources ............. Vulnerable! .......................
88 -------------------------------------------------------------------
89 NOTE: Some kernels are still vulnerable. Users should migrate to
90 another kernel if one is available or seek another
91 solution such as patching their existing kernel.
92 -------------------------------------------------------------------
93 NOTE: Packages marked with "Remerge" as "YES" require a re-merge
94 even though Portage does not indicate a newer version!
95 -------------------------------------------------------------------
96 33 affected packages on all of their supported architectures.
97 -------------------------------------------------------------------
98
99 Description
100 ===========
101
102 The Linux kernel allows a local attacker to mount a remote file system
103 on a vulnerable Linux host and modify files' group IDs. On 2.4 series
104 kernels this vulnerability only affects shared NFS file systems. This
105 vulnerability has been assigned CAN-2004-0497 by the Common
106 Vulnerabilities and Exposures project.
107
108 Also, a flaw in the handling of /proc attributes has been found in 2.6
109 series kernels; allowing the unauthorized modification of /proc
110 entries, especially those which rely solely on file permissions for
111 security to vital kernel parameters.
112
113 An issue specific to the VServer Linux sources has been found, by which
114 /proc related changes in one virtual context are applied to other
115 contexts as well, including the host system.
116
117 CAN-2004-0447 resolves a local DoS vulnerability on IA64 platforms
118 which can cause unknown behavior and CAN-2004-0565 resolves a floating
119 point information leak on IA64 platforms by which registers of other
120 processes can be read by a local user.
121
122 Finally, CAN-2004-0496 addresses some more unknown vulnerabilities in
123 2.6 series Linux kernels older than 2.6.7 which were found by the
124 Sparse source code checking tool.
125
126 Impact
127 ======
128
129 Bad Group IDs can possibly cause a Denial of Service on parts of a host
130 if the changed files normally require a special GID to properly
131 operate. By exploiting this vulnerability, users in the original file
132 group would also be blocked from accessing the changed files.
133
134 The /proc attribute vulnerability allows local users with previously no
135 permissions to certain /proc entries to exploit the vulnerability and
136 then gain read, write and execute access to entries.
137
138 These new privileges can be used to cause unknown behaviour ranging
139 from reduced system performance to a Denial of Service by manipulating
140 various kernel options which are usually reserved for the superuser.
141 This flaw might also be used for opening restrictions set through /proc
142 entries, allowing further attacks to take place through another
143 possibly unexpected attack vector.
144
145 The VServer issue can also be used to induce similar unexpected
146 behaviour to other VServer contexts, including the host. By successful
147 exploitation, a Denial of Service for other contexts can be caused
148 allowing only root to read certain /proc entries. Such a change would
149 also be replicated to other contexts, forbidding normal users on those
150 contexts to read /proc entries which could contain details needed by
151 daemons running as a non-root user, for example.
152
153 Additionally, this vulnerability allows an attacker to read information
154 from another context, possibly hosting a different server, gaining
155 critical information such as what processes are running. This may be
156 used for furthering the exploitation of either context.
157
158 CAN-2004-0447 and CAN-2004-0496 permit various local unknown Denial of
159 Service vulnerabilities with unknown impacts - these vulnerabilities
160 can be used to possibly elevate privileges or access reserved kernel
161 memory which can be used for further exploitation of the system.
162
163 CAN-2004-0565 allows FPU register values of other processes to be read
164 by a local user setting the MFH bit during a floating point operation -
165 since no check was in place to ensure that the FPH bit was owned by the
166 requesting process, but only an MFH bit check, an attacker can simply
167 set the MFH bit and access FPU registers of processes running as other
168 users, possibly those running as root.
169
170 Workaround
171 ==========
172
173 2.4 users may not be affected by CAN-2004-0497 if they do not use
174 remote network filesystems and do not have support for any such
175 filesystems in their kernel configuration. All 2.6 users are affected by
176 the /proc attribute issue and the only known workaround is to disable
177 /proc support.
178
179 The VServer flaw applies only to vserver-sources, and no workaround is
180 currently known for the issue. There is no known fix to CAN-2004-0447,
181 CAN-2004-0496 or CAN-2004-0565 other than to upgrade the kernel to a
182 patched version.
183
184 As a result, all users affected by any of these vulnerabilities should
185 upgrade their kernels to ensure the integrity of their systems.
186
187 Resolution
188 ==========
189
190 Users are encouraged to upgrade to the latest available sources for
191 their system:
192
193 # emerge sync
194
195 # emerge -pv your-favorite-sources
196 # emerge your-favorite-sources
197
198 # # Follow usual procedure for compiling and installing a kernel.
199 # # If you use genkernel, run genkernel as you would do normally.
200
201 References
202 ==========
203
204 [ 1 ] CAN-2004-0447
205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0447
206 [ 2 ] CAN-2004-0496
207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0496
208 [ 3 ] CAN-2004-0497
209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0497
210 [ 4 ] CAN-2004-0565
211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0565
212 [ 5 ] VServer /proc Context Vulnerability
213 http://www.securityfocus.com/archive/1/367977
214
215 Availability
216 ============
217
218 This GLSA and any updates to it are available for viewing at
219 the Gentoo Security Website:
220
221 http://security.gentoo.org/glsa/glsa-200407-16.xml
222
223 Concerns?
224 =========
225
226 Security is a primary focus of Gentoo Linux and ensuring the
227 confidentiality and security of our users machines is of utmost
228 importance to us. Any security concerns should be addressed to
229 security@g.o or alternatively, you may file a bug at
230 http://bugs.gentoo.org.
231
232 License
233 =======
234
235 Copyright 2004 Gentoo Foundation, Inc; referenced text
236 belongs to its owner(s).
237
238 The contents of this document are licensed under the
239 Creative Commons - Attribution / Share Alike license.
240
241 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature