Red Hat Security Advisory

Synopsis:          Updated kernel packages resolve security vulnerabilities
Advisory ID:       RHSA-2004:065-01
Issue date:        2004-02-18
Updated on:        2004-02-18
Product:           Red Hat Linux
Keywords:          VMA privesc
Cross references:  
Obsoletes:         RHSA-2003:417
CVE Names:         CAN-2004-0003 CAN-2004-0010 CAN-2004-0075 CAN-2004-0077
- ---------------------------------------------------------------------

1. Topic:

Updated kernel packages that fix security vulnerabilities which may allow
local users to gain root privileges are now available.  These packages also
resolve other minor issues.

2. Relevant releases/architectures:

Red Hat Linux 9 - athlon, i386, i686

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

Paul Starzetz discovered a flaw in return value checking in mremap() in the
Linux kernel versions 2.4.24 and previous that may allow a local attacker
to gain root privileges.  No exploit is currently available; however this
issue is exploitable. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0077 to this issue.

The Vicam USB driver in kernel versions prior to 2.4.25 does not use the
copy_from_user function to access userspace, which crosses security
boundaries.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0075 to this issue.

Arjan van de Ven discovered a flaw in ncp_lookup() in ncpfs that could
allow local privilege escalation.  ncpfs is only used to allow a system to
mount volumes of NetWare servers or print to NetWare printers.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0010 to this issue.

Alan Cox found issues in the R128 Direct Render Infrastructure that could
allow local privilege escalation. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2004-0003 to this issue.

All users are advised to upgrade to these errata packages, which contain
backported security patches that correct these issues.   

Red Hat would like to thank Paul Starzetz from ISEC for reporting the issue
CAN-2004-0077.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. Bug IDs fixed  (  for more info):

113517 - RHEL 3.0 smp hang using prctl( PR_SET_PDEATHSIG

6. RPMs required:

Red Hat Linux 9:

SRPMS: 
 

athlon: 
  
 

i386: 
  
  
  
 

i686: 
  
  
 



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

49493c8d5d9ddc2a4a9972ece04a6d8f 9/en/os/SRPMS/kernel-2.4.20-30.9.src.rpm
470b90ee4107de230f10f8a2a7d41c07 9/en/os/athlon/kernel-2.4.20-30.9.athlon.rpm
19b1e5ac305d1154272fc24f67e4b178 9/en/os/athlon/kernel-smp-2.4.20-30.9.athlon.rpm
f4d5fe1bc347ce6f4cd14f4044806a1c 9/en/os/i386/kernel-2.4.20-30.9.i386.rpm
56e1dbffc0ef2cc8b9437dac17125741 9/en/os/i386/kernel-BOOT-2.4.20-30.9.i386.rpm
4e2f8db760ab6fea751199a5a65c049c 9/en/os/i386/kernel-doc-2.4.20-30.9.i386.rpm
10b2197124f4e73546b85011b2907996 9/en/os/i386/kernel-source-2.4.20-30.9.i386.rpm
59cb85fd47dad7a60c141b6514643aa2 9/en/os/i686/kernel-2.4.20-30.9.i686.rpm
6aa14556eb3c01efcca8141269b9ec94 9/en/os/i686/kernel-bigmem-2.4.20-30.9.i686.rpm
cf3483753eaa7eb0eec8d5cef943f04a 9/en/os/i686/kernel-smp-2.4.20-30.9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:
 
CVE -CVE-2004-0003 
CVE -CVE-2004-0010 
CVE -CVE-2004-0075 
CVE -CVE-2004-0077

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

Red Hat: kernel Privilege escalation vulnerability

Updated kernel packages that fix security vulnerabilities which may allow local users to gain root privileges are now available.

Summary



Summary

The Linux kernel handles the basic functions of the operating system.Paul Starzetz discovered a flaw in return value checking in mremap() in theLinux kernel versions 2.4.24 and previous that may allow a local attackerto gain root privileges. No exploit is currently available; however thisissue is exploitable. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2004-0077 to this issue.The Vicam USB driver in kernel versions prior to 2.4.25 does not use thecopy_from_user function to access userspace, which crosses securityboundaries. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2004-0075 to this issue.Arjan van de Ven discovered a flaw in ncp_lookup() in ncpfs that couldallow local privilege escalation. ncpfs is only used to allow a system tomount volumes of NetWare servers or print to NetWare printers. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2004-0010 to this issue.Alan Cox found issues in the R128 Direct Render Infrastructure that couldallow local privilege escalation. The Common Vulnerabilities and Exposuresproject (cve.mitre.org) has assigned the name CAN-2004-0003 to this issue.All users are advised to upgrade to these errata packages, which containbackported security patches that correct these issues. Red Hat would like to thank Paul Starzetz from ISEC for reporting the issueCAN-2004-0077.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. Bug IDs fixed ( for more info):
113517 - RHEL 3.0 smp hang using prctl( PR_SET_PDEATHSIG
6. RPMs required:
Red Hat Linux 9:
SRPMS:

athlon:


i386:




i686:





7. Verification:
MD5 sum Package Name
49493c8d5d9ddc2a4a9972ece04a6d8f 9/en/os/SRPMS/kernel-2.4.20-30.9.src.rpm 470b90ee4107de230f10f8a2a7d41c07 9/en/os/athlon/kernel-2.4.20-30.9.athlon.rpm 19b1e5ac305d1154272fc24f67e4b178 9/en/os/athlon/kernel-smp-2.4.20-30.9.athlon.rpm f4d5fe1bc347ce6f4cd14f4044806a1c 9/en/os/i386/kernel-2.4.20-30.9.i386.rpm 56e1dbffc0ef2cc8b9437dac17125741 9/en/os/i386/kernel-BOOT-2.4.20-30.9.i386.rpm 4e2f8db760ab6fea751199a5a65c049c 9/en/os/i386/kernel-doc-2.4.20-30.9.i386.rpm 10b2197124f4e73546b85011b2907996 9/en/os/i386/kernel-source-2.4.20-30.9.i386.rpm 59cb85fd47dad7a60c141b6514643aa2 9/en/os/i686/kernel-2.4.20-30.9.i686.rpm 6aa14556eb3c01efcca8141269b9ec94 9/en/os/i686/kernel-bigmem-2.4.20-30.9.i686.rpm cf3483753eaa7eb0eec8d5cef943f04a 9/en/os/i686/kernel-smp-2.4.20-30.9.i686.rpm
These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2004:065-01
Issued Date: : 2004-02-18
Updated on: 2004-02-18
Product: Red Hat Linux
Keywords: VMA privesc
Cross references:
Obsoletes: RHSA-2003:417
CVE Names: CAN-2004-0003 CAN-2004-0010 CAN-2004-0075 CAN-2004-0077

Topic


Topic

Updated kernel packages that fix security vulnerabilities which may allow

local users to gain root privileges are now available. These packages also

resolve other minor issues.


 

Relevant Releases Architectures

Red Hat Linux 9 - athlon, i386, i686


Bugs Fixed


Related News