[ESA-20011019-02] kernel: Local DoS and root compromise

From: EnGarde Secure Linux (securityat_private)
Date: Fri Oct 19 2001 - 09:16:32 PDT

  • Next message: Clover Andrew: "Minor IE vulnerability: about: URLs"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    
    +------------------------------------------------------------------------+
    | EnGarde Secure Linux Security Advisory                October 19, 2001 |
    | http://www.engardelinux.org/                           ESA-20011019-02 |
    |                                                                        |
    | Package:  kernel                                                       |
    | Summary:  Local DoS and root compromise                                |
    +------------------------------------------------------------------------+
    
      EnGarde Secure Linux is a secure distribution of Linux that features
      improved access control, host and network intrusion detection, Web
      based secure remote management, complete e-commerce using AllCommerce,
      and integrated open source security tools.
    
    
    OVERVIEW
    - --------
      There are two vulnerabilities in the kernel which can allow a local
      attacker to either obtain root privileges or lock the machine up for
      an arbitrary amount of time.
    
    
    DETAIL
    - ------
      There are two vulnerabilities in the version of the kernel which
      shipped with EnGarde v1.0.1:
    
        1) There is another local root exploit using the kernel's ptrace
           capabilities.
    
        2) The kernel can be forced to remain in path_walk() while
           traversing a very deep tree of symbolic links for an arbitrary
           amount of time, resulting in a local DoS attack.
    
      Both vulnerabilities were discovered by Nergal (nergalat_private).
    
      A note from Nergal's advisory:
    
        "In order for this flaw to be exploitable, /usr/bin/newgrp must be
         setuid root and world-executable. Additionally, newgrp, when run
         with no arguments, should not prompt for password. This conditions
         are satisfied in case of most popular Linux distributions (but not
         Openwall GNU/*/Linux)."
    
      Please note that EnGarde Secure Linux does not ship with the 'newgrp'
      utility, nor does it ship with any other setuid/setgid executables
      which can be used to exploit this bug.  Thus, EnGarde Secure Linux is
      not vulnerable to the ptrace flaw (item #1 above).
    
      Both vulnerabilies are very serious and all users are recommended to
      upgrade immediately using the special SOLUTION in this advisory.
    
    
    SOLUTION
    - --------
      All users should upgrade to the most recent version, as outlined in
      this advisory.
    
      Please note that kernel upgrades are not available through Guardian
      Digital Secure Update.  Please follow the steps outlined below to
      upgrade your system manually.  Updates can be obtained from:
    
        ftp://ftp.engardelinux.org/pub/engarde/stable/updates/
        http://ftp.engardelinux.org/pub/engarde/stable/updates/
    
      Please read and understand this entire section before you attempt to
      upgrade the kernel.
    
      Initial Steps
      -------------
        1) Verify the machine is either:
    
           a) booted into a "standard" kernel; or
           b) LIDS is disabled (/sbin/lidsadm -S -- -LIDS_GLOBAL)
    
        2) Determine which kernels you currently have installed:
    
             # rpm -qa --qf "%{NAME}\n" | grep kernel
    
        3) Download the new kernels that match what you have installed
           (based on step 2) from the "UPDATED PACKAGES" section of this
           advisory.
    
    
      Installation Steps
      ------------------
        4) Install the new packages.  The packages will automagically
           update /etc/lilo.conf by commenting out any old EnGarde images
           and replacing them with the new ones:
    
             # rpm -i <kernel 1> <kernel 2> ...
    
        5) Re-run LILO.  If you see any errors then open /etc/lilo.conf in
           your favorite text editor and make the appropriate changes:
    
             #  /sbin/lilo
    
      
      Final Steps
      -----------
        6) If you did not see any LILO errors then your new kernel is now
           installed and your machine is ready to be rebooted:
    
             # reboot
    
    
    UPDATED PACKAGES
    - ----------------
      These updated packages are for EnGarde Secure Linux 1.0.1 (Finestra).
    
      Source Packages:
    
        SRPMS/kernel-2.2.19-1.0.20.src.rpm
          MD5 Sum:  6a58f06ed68b1d7d967f523712ee8835
    
      Binary Packages:
    
        i386/kernel-2.2.19-1.0.20.i386.rpm
          MD5 Sum:  3704b6ced3c76c02c52238768cdeb1f3
    
        i386/kernel-lids-mods-2.2.19-1.0.20.i386.rpm
          MD5 Sum:  f4140c01e414e52204a4bab8ac600fa7
    
        i386/kernel-smp-lids-mods-2.2.19-1.0.20.i386.rpm
          MD5 Sum:  d02eb3e039cc37f15c7e6e56ece2d35a
    
        i386/kernel-smp-mods-2.2.19-1.0.20.i386.rpm
          MD5 Sum:  dd89db42a52786e3aeaf17deab647df4
    
    
        i686/kernel-2.2.19-1.0.20.i686.rpm
          MD5 Sum:  0854c91dd5d178e44655d836da5d2fd3
    
        i686/kernel-lids-mods-2.2.19-1.0.20.i686.rpm
          MD5 Sum:  98823cfce2f4e4d8c7f10372e7fc6971
    
        i686/kernel-smp-lids-mods-2.2.19-1.0.20.i686.rpm
          MD5 Sum:  502b174927b2361eebd58e93422cbb25
    
        i686/kernel-smp-mods-2.2.19-1.0.20.i686.rpm
          MD5 Sum:  e38e6b160c5d91fb64b02744b845b0b2
    
    
    REFERENCES
    - ----------
    
      Guardian Digital's public key:
        http://ftp.engardelinux.org/pub/engarde/ENGARDE-GPG-KEY
    
      Credit for the discovery of this bug goes to:
        Rafal Wojtczuk <nergalat_private>
    
      Official Web Site of the Linux Kernel:
        http://www.kernel.org/
    
      Security Contact:    securityat_private
      EnGarde Advisories:  http://www.engardelinux.org/advisories.html
    
    - --------------------------------------------------------------------------
    $Id: ESA-20011019-02-kernel,v 1.3 2001/10/18 20:26:35 rwm Exp $
    - --------------------------------------------------------------------------
    Author: Ryan W. Maple, <ryanat_private> 
    Copyright 2001, Guardian Digital, Inc.
    
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.4 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE70FHoHD5cqd57fu0RAsUFAKCRfsVCyQClt/+icF5mSK3lztpSeACfZyRv
    z9MnxfOxqI/Wqcg3gtD4rJ0=
    =ob5F
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Fri Oct 19 2001 - 12:49:05 PDT