Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
[ GLSA 200407-02 ] Linux Kernel: Multiple vulnerabilities
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index News & Announcements
View previous topic :: View next topic  
Author Message
GLSA
Bodhisattva
Bodhisattva


Joined: 13 Jun 2003
Posts: 4087
Location: Dresden, Germany

PostPosted: Sat Jul 03, 2004 10:55 pm    Post subject: [ GLSA 200407-02 ] Linux Kernel: Multiple vulnerabilities Reply with quote

Gentoo Linux Security Advisory

Title: Linux Kernel: Multiple vulnerabilities (GLSA 200407-02)
Severity: high
Exploitable: local
Date: July 03, 2004
Updated: March 27, 2011
Bug(s): #47881, #49637, #53804, #54976, #55698
ID: 200407-02

Synopsis


Multiple vulnerabilities have been found in the Linux kernel used by
GNU/Linux systems. Patched, or updated versions of these kernels have been
released and details are included in this advisory.


Background


The Linux kernel is responsible for managing the core aspects of a
GNU/Linux system, providing an interface for core system applications
as well as providing the essential structure and capability to access
hardware that is needed for a running system.


Affected Packages

Package: sys-kernel/aa-sources
Vulnerable: < 2.4.23-r2
Unaffected: = 2.4.23-r2
Architectures: All supported architectures

Package: sys-kernel/alpha-sources
Vulnerable: < 2.4.21-r8
Unaffected: >= 2.4.21-r8
Architectures: All supported architectures

Package: sys-kernel/ck-sources
Vulnerable: < 2.6.7-r1
Unaffected: = 2.4.26-r1
Unaffected: >= 2.6.7-r1
Architectures: All supported architectures

Package: sys-kernel/compaq-sources
Vulnerable: < 2.4.9.32.7-r7
Unaffected: >= 2.4.9.32.7-r7
Architectures: All supported architectures

Package: sys-kernel/development-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/gaming-sources
Vulnerable: < 2.4.20-r14
Unaffected: >= 2.4.20-r14
Architectures: All supported architectures

Package: sys-kernel/gentoo-dev-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/gentoo-sources
Vulnerable: < 2.4.26-r3
Unaffected: >= 2.4.19-r17 < 2.4.20
Unaffected: >= 2.4.20-r20 < 2.4.21
Unaffected: >= 2.4.22-r12 < 2.4.23
Unaffected: >= 2.4.25-r5 < 2.4.26
Unaffected: >= 2.4.26-r3
Architectures: All supported architectures

Package: sys-kernel/grsec-sources
Vulnerable: < 2.4.26.2.0-r5
Unaffected: >= 2.4.26.2.0-r5
Architectures: All supported architectures

Package: sys-kernel/gs-sources
Vulnerable: < 2.4.25_pre7-r7
Unaffected: >= 2.4.25_pre7-r7
Architectures: All supported architectures

Package: sys-kernel/hardened-dev-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/hardened-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/hppa-dev-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/hppa-sources
Vulnerable: < 2.4.26_p6
Unaffected: >= 2.4.26_p6
Architectures: All supported architectures

Package: sys-kernel/ia64-sources
Vulnerable: < 2.4.24-r5
Unaffected: >= 2.4.24-r5
Architectures: All supported architectures

Package: sys-kernel/mips-sources
Vulnerable: < 2.4.26-r3
Unaffected: >= 2.4.26-r3
Architectures: All supported architectures

Package: sys-kernel/mm-sources
Vulnerable: < 2.6.7-r1
Unaffected: >= 2.6.7-r1
Architectures: All supported architectures

Package: sys-kernel/openmosix-sources
Vulnerable: < 2.4.22-r10
Unaffected: >= 2.4.22-r10
Architectures: All supported architectures

Package: sys-kernel/pac-sources
Vulnerable: < 2.4.23-r8
Unaffected: >= 2.4.23-r8
Architectures: All supported architectures

Package: sys-kernel/pegasos-dev-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/pegasos-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/planet-ccrma-sources
Vulnerable: < 2.4.21-r10
Unaffected: >= 2.4.21-r10
Architectures: All supported architectures

Package: sys-kernel/ppc-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/ppc64-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/rsbac-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/rsbac-dev-sources
Vulnerable: < 2.6.7-r1
Unaffected: >= 2.6.7-r1
Architectures: All supported architectures

Package: sys-kernel/selinux-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/sparc-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/uclinux-sources
Vulnerable: < 2.4.26_p0-r2
Unaffected: >= 2.4.26_p0-r2
Architectures: All supported architectures

Package: sys-kernel/usermode-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.24-r5 < 2.4.25
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/vserver-sources
Vulnerable: < 2.0
Vulnerable: >= 2.4
Vulnerable: < 2.4.26.1.3.9-r2
Unaffected: >= 2.0
Architectures: All supported architectures

Package: sys-kernel/win4lin-sources
Vulnerable: < 2.4.26-r2
Unaffected: >= 2.4.26-r2
Architectures: All supported architectures

Package: sys-kernel/wolk-sources
Vulnerable: < 4.14-r3
Unaffected: >= 4.9-r9 < 4.10
Unaffected: >= 4.11-r6 < 4.12
Unaffected: >= 4.14-r3
Architectures: All supported architectures

Package: sys-kernel/xbox-sources
Vulnerable: < 2.6.7
Unaffected: >= 2.6.7
Architectures: All supported architectures

Package: sys-kernel/xfs-sources
Vulnerable: < 2.4.24-r8
Unaffected: >= 2.4.24-r8
Architectures: All supported architectures

Package: sys-kernel/vanilla-sources
Vulnerable: <= 2.4.26
Unaffected: >= 2.4.27
Architectures: All supported architectures


Description


Multiple flaws have been discovered in the Linux kernel. This advisory
corrects the following issues:

  • CAN-2004-0109: This vulnerability allows privilege escalation using
    ISO9660 file systems through a buffer overflow via a malformed file
    system containing a long symbolic link entry. This can allow arbitrary
    code execution at kernel level.

  • CAN-2004-0133: The XFS file system in 2.4 series kernels has an
    information leak by which data in the memory can be written to the
    device hosting the file system, allowing users to obtain portions of
    kernel memory by reading the raw block device.

  • CAN-2004-0177: The ext3 file system in 2.4 series kernels does not
    properly initialize journal descriptor blocks, causing an information
    leak by which data in the memory can be written to the device hosting
    the file system, allowing users to obtain portions of kernel memory by
    reading the raw device.

  • CAN-2004-0181: The JFS file system in 2.4 series kernels has an
    information leak by which data in the memory can be written to the
    device hosting the file system, allowing users to obtain portions of
    kernel memory by reading the raw device.

  • CAN-2004-0178: The OSS Sound Blaster [R] Driver has a Denial of Service
    vulnerability since it does not handle certain sample sizes properly.
    This allows local users to hang the kernel.

  • CAN-2004-0228: Due to an integer signedness error in the CPUFreq /proc
    handler code in 2.6 series Linux kernels, local users can escalate
    their privileges.

  • CAN-2004-0229: The framebuffer driver in 2.6 series kernel drivers does
    not use the fb_copy_cmap method of copying structures. The impact of
    this issue is unknown, however.

  • CAN-2004-0394: A buffer overflow in the panic() function of 2.4 series
    Linux kernels exists, but it may not be exploitable under normal
    circumstances due to its functionality.

  • CAN-2004-0427: The do_fork() function in both 2.4 and 2.6 series Linux
    kernels does not properly decrement the mm_count counter when an error
    occurs, triggering a memory leak that allows local users to cause a
    Denial of Service by exhausting other applications of memory; causing
    the kernel to panic or to kill services.

  • CAN-2004-0495: Multiple vulnerabilities found by the Sparse source
    checker in the kernel allow local users to escalate their privileges or
    gain access to kernel memory.

  • CAN-2004-0535: The e1000 NIC driver does not properly initialize memory
    structures before using them, allowing users to read kernel memory.

  • CAN-2004-0554: 2.4 and 2.6 series kernels running on an x86 or an AMD64
    architecture allow local users to cause a Denial of Service by a total
    system hang, due to an infinite loop that triggers a signal handler
    with a certain sequence of fsave and frstor instructions.

  • Local DoS in PaX: If ASLR is enabled as a GRSecurity PaX feature, a
    Denial of Service can be achieved by putting the kernel into an
    infinite loop. Only 2.6 series GRSecurity kernels are affected by this
    issue.

  • RSBAC 1.2.3 JAIL issues: A flaw in the RSBAC JAIL implementation allows
    suid/sgid files to be created inside the jail since the relevant module
    does not check the corresponding mode values. This can allow privilege
    escalation inside the jail. Only rsbac-(dev-)sources are affected by
    this issue.


Impact


Arbitrary code with normal non-super-user privileges may be able to
exploit any of these vulnerabilities; gaining kernel level access to
memory structures and hardware devices. This may be used for further
exploitation of the system, to leak sensitive data or to cause a Denial
of Service on the affected kernel.


Workaround


Although users may not be affected by certain vulnerabilities, all
kernels are affected by the CAN-2004-0394, CAN-2004-0427 and
CAN-2004-0554 issues which have no workaround. As a result, all users
are urged to upgrade their kernels to patched versions.


Resolution


Users are encouraged to upgrade to the latest available sources for
their system:
Code:
# emerge sync
    # emerge -pv your-favorite-sources
    # emerge your-favorite-sources
   
    # # Follow usual procedure for compiling and installing a kernel.
    # # If you use genkernel, run genkernel as you would do normally.


References

CVE-2004-0109
CVE-2004-0133
CVE-2004-0177
CVE-2004-0178
CVE-2004-0181
CVE-2004-0228
CVE-2004-0229
CVE-2004-0394
CVE-2004-0427
CVE-2004-0495
CVE-2004-0535
CVE-2004-0554
CVE-2004-1983


Last edited by GLSA on Wed Jan 16, 2013 4:16 am; edited 9 times in total
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index News & Announcements All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum