Red Hat Security Advisory

Synopsis:          Updated kernel packages fix security vulnerability
Advisory ID:       RHSA-2004:354-01
Issue date:        2004-07-02
Updated on:        2004-07-02
Product:           Red Hat Enterprise Linux
Keywords:          knfsd inode_change_ok
Cross references:  
Obsoletes:         RHSA-2004:188
CVE Names:         CAN-2004-0497
- ---------------------------------------------------------------------

1. Topic:

Updated kernel packages that fix a security vulnerability affecting the
kernel nfs server for Red Hat Enterprise Linux 2.1 are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - athlon, i386, i686
Red Hat Enterprise Linux ES version 2.1 - athlon, i386, i686
Red Hat Enterprise Linux WS version 2.1 - athlon, i386, i686

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

During an audit of the Linux kernel, SUSE discovered a flaw that allowed
a user to make unauthorized changes to the group ID of files in certain
circumstances.  In the 2.4 kernel, as shipped with Red Hat Enterprise
Linux, the only way this could happen is through the kernel nfs server.  A
user on a system that mounted a remote file system from a vulnerable
machine may be able to make unauthorized changes to the group ID of
exported files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0497 to this issue.

Only Red Hat Enterprise Linux systems that are configured to share file
systems via NFS are affected by this issue.

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.  These packages contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS: 


athlon:
Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm
Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm

i386:
Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm

i686:
Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-enterprise-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-summit-2.4.9-e.43.i686.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS: 


athlon:
Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm
Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm

i386:
Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm

i686:
Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS: 


athlon:
Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm
Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm

i386:
Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm
Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm

i686:
Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-enterprise-2.4.9-e.43.i686.rpm
Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
ec22fbd91073d3e4ef676935a16a4583 kernel-2.4.9-e.43.athlon.rpm
2c2ff05ad0fdd66e821bd05ffb9f956f kernel-2.4.9-e.43.i686.rpm
bad14d2ab6a12b23b3aa9ef8b5563f90 kernel-2.4.9-e.43.src.rpm
9f01e5471be6100b787151a1fea85dc5 kernel-BOOT-2.4.9-e.43.i386.rpm
1d6847158ce5c9ddb3b94f8d1eb78358 kernel-debug-2.4.9-e.43.i686.rpm
123517b827d3a1e534a562351e626836 kernel-doc-2.4.9-e.43.i386.rpm
e58a717e3ee9704cbfb46209bc2a8e9e kernel-enterprise-2.4.9-e.43.i686.rpm
d1afa3ed4a95146cdde561808118f9ba kernel-headers-2.4.9-e.43.i386.rpm
eb5fc9756bf70c3dff35686e387edb48 kernel-smp-2.4.9-e.43.athlon.rpm
ee8735747a63f55e9cb718e0e5bf0043 kernel-smp-2.4.9-e.43.i686.rpm
73a26f9b34e8777a0df60526fa0de398 kernel-source-2.4.9-e.43.i386.rpm
3e77c90ec0249d12ead10628e7ac203c kernel-summit-2.4.9-e.43.i686.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available from  

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
Red Hat Customer Portal - Access to 24x7 support and knowledge 
CVE -CVE-2004-0497

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at  

Copyright 2004 Red Hat, Inc.

Red Hat: kernel (e-2.1) File metadata change vulnerability

Using NFS, a user could make unauthrized changes to files' GID.

Summary



Summary

The Linux kernel handles the basic functions of the operating system.During an audit of the Linux kernel, SUSE discovered a flaw that alloweda user to make unauthorized changes to the group ID of files in certaincircumstances. In the 2.4 kernel, as shipped with Red Hat EnterpriseLinux, the only way this could happen is through the kernel nfs server. Auser on a system that mounted a remote file system from a vulnerablemachine may be able to make unauthorized changes to the group ID ofexported files. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2004-0497 to this issue.Only Red Hat Enterprise Linux systems that are configured to share filesystems via NFS are affected by this issue.All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernelsto the packages associated with their machine architectures andconfigurations as listed in this erratum. These packages contain abackported patch to correct this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:

athlon: Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm
i386: Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm
i686: Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-enterprise-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-summit-2.4.9-e.43.i686.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:

athlon: Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm
i386: Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm
i686: Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:

athlon: Available from Red Hat Network: kernel-2.4.9-e.43.athlon.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.athlon.rpm
i386: Available from Red Hat Network: kernel-BOOT-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-doc-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-headers-2.4.9-e.43.i386.rpm Available from Red Hat Network: kernel-source-2.4.9-e.43.i386.rpm
i686: Available from Red Hat Network: kernel-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-debug-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-enterprise-2.4.9-e.43.i686.rpm Available from Red Hat Network: kernel-smp-2.4.9-e.43.i686.rpm


6. Verification:
MD5 sum Package Name ec22fbd91073d3e4ef676935a16a4583 kernel-2.4.9-e.43.athlon.rpm 2c2ff05ad0fdd66e821bd05ffb9f956f kernel-2.4.9-e.43.i686.rpm bad14d2ab6a12b23b3aa9ef8b5563f90 kernel-2.4.9-e.43.src.rpm 9f01e5471be6100b787151a1fea85dc5 kernel-BOOT-2.4.9-e.43.i386.rpm 1d6847158ce5c9ddb3b94f8d1eb78358 kernel-debug-2.4.9-e.43.i686.rpm 123517b827d3a1e534a562351e626836 kernel-doc-2.4.9-e.43.i386.rpm e58a717e3ee9704cbfb46209bc2a8e9e kernel-enterprise-2.4.9-e.43.i686.rpm d1afa3ed4a95146cdde561808118f9ba kernel-headers-2.4.9-e.43.i386.rpm eb5fc9756bf70c3dff35686e387edb48 kernel-smp-2.4.9-e.43.athlon.rpm ee8735747a63f55e9cb718e0e5bf0043 kernel-smp-2.4.9-e.43.i686.rpm 73a26f9b34e8777a0df60526fa0de398 kernel-source-2.4.9-e.43.i386.rpm 3e77c90ec0249d12ead10628e7ac203c kernel-summit-2.4.9-e.43.i686.rpm

These packages are GPG signed by Red Hat for security. Our key is available from
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2004:354-01
Issued Date: : 2004-07-02
Updated on: 2004-07-02
Product: Red Hat Enterprise Linux
Keywords: knfsd inode_change_ok
Cross references:
Obsoletes: RHSA-2004:188
CVE Names: CAN-2004-0497

Topic


Topic

Updated kernel packages that fix a security vulnerability affecting the

kernel nfs server for Red Hat Enterprise Linux 2.1 are now available.


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - athlon, i386, i686

Red Hat Enterprise Linux ES version 2.1 - athlon, i386, i686

Red Hat Enterprise Linux WS version 2.1 - athlon, i386, i686


Bugs Fixed


Related News