- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                             https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: Normal
      Title: Linux Kernel: Multiple information leaks
       Date: August 25, 2004
       Bugs: #59378, #59905, #59769
         ID: 200408-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple information leaks have been found in the Linux kernel,
allowing an attacker to obtain sensitive data which may be used for
further exploitation of the system.

Background
=========
The Linux kernel is responsible for managing the core aspects of a
GNU/Linux system, providing an interface for core system applications
as well as providing the essential structure and capability to access
hardware that is needed for a running system.

Affected packages
================
     -------------------------------------------------------------------
      Kernel                 /      Unaffected      /           Remerge
     -------------------------------------------------------------------
   1  aa-sources ................. *>= 2.4.23-r2 .................. YES
      ............................. >= 2.6.5-r5 ................... YES
   2  alpha-sources .............. >= 2.4.21-r12 ......................
   3  ck-sources ................. *>= 2.4.26-r1 .................. YES
      ............................. >= 2.6.7-r5 ................... YES
   4  development-sources .......... >= 2.6.8 .........................
   5  gentoo-dev-sources ......... >= 2.6.7-r12 .......................
   6  gentoo-sources ............ *>= 2.4.19-r22 ......................
      ........................... *>= 2.4.20-r25 ......................
      ........................... *>= 2.4.22-r16 ......................
      ............................ *>= 2.4.25-r9 ......................
      ............................ >= 2.4.26-r9 .......................
   7  grsec-sources ........... >= 2.4.27.2.0.1-r1 ....................
   8  gs-sources .............. >= 2.4.25_pre7-r11 ....................
   9  hardened-dev-sources ........ >= 2.6.7-r7 .......................
  10  hardened-sources ........... >= 2.4.27-r1 .......................
  11  hppa-dev-sources .......... >= 2.6.7_p14-r1 .....................
  12  hppa-sources .............. >= 2.4.26_p7-r1 ................. YES
  13  ia64-sources ............... >= 2.4.24-r10 ......................
  14  mips-sources ............... *>= 2.4.25-r8 ......................
      ............................ *>= 2.4.26-r8 ......................
      ............................ *>= 2.6.4-r8 .......................
      ............................ *>= 2.6.6-r8 .......................
      ............................. >= 2.6.7-r5 .......................
  15  mm-sources ................ >= 2.6.8_rc4-r1 .....................
  16  openmosix-sources .......... >= 2.4.24-r4 .......................
  17  pac-sources ................ >= 2.4.23-r12 ......................
  18  pegasos-dev-sources .......... >= 2.6.8 .........................
  19  rsbac-sources .............. >= 2.4.26-r5 .......................
  20  rsbac-dev-sources ........... >= 2.6.7-r5 .......................
  21  selinux-sources ............ >= 2.4.26-r3 .......................
  22  sparc-sources .............. >= 2.4.27-r1 .......................
  23  uclinux-sources .......... *>= 2.4.26_p0-r6 .....................
      ........................... >= 2.6.7_p0-r5 ......................
  24  usermode-sources ........... *>= 2.4.24-r9 ......................
      ............................ *>= 2.4.26-r6 ......................
      ............................. >= 2.6.6-r6 .......................
  25  vanilla-sources .............. >= 2.4.27 ........................
  26  vserver-sources .......... >= 2.4.26.1.28-r4 ....................
  27  win4lin-sources ............ *>= 2.4.26-r6 ......................
      ............................. >= 2.6.7-r2 .......................
  28  wolk-sources ................ *>= 4.9-r14 .......................
      ............................ *>= 4.11-r10 .......................
      ............................. >= 4.14-r7 ........................
  29  xbox-sources ............... *>= 2.4.27-r1 ......................
      ............................. >= 2.6.7-r5 .......................
     -------------------------------------------------------------------
      NOTE: Packages marked with "Remerge" as "YES" require a re-merge
            even though Portage does not indicate a newer version!
     -------------------------------------------------------------------
      29 affected packages on all of their supported architectures.
     -------------------------------------------------------------------

Description
==========
The Linux kernel allows a local attacker to obtain sensitive kernel
information by gaining access to kernel memory via several leaks in the
/proc interfaces. These vulnerabilities exist in various drivers which
make up a working Linux kernel, some of which are present across all
architectures and configurations.

CAN-2004-0415 deals with addressing invalid 32 to 64 bit conversions in
the kernel, as well as insecure direct access to file offset pointersin kernel code which can be modified by the open(...), lseek(...) and
other core system I/O functions by an attacker.

CAN-2004-0685 deals with certain USB drivers using uninitialized
structures and then using the copy_to_user(...) kernel call to copy
these structures. This may leak uninitialized kernel memory, which can
contain sensitive information from user applications.

Finally, a race condition with the /proc/.../cmdline node was found,
allowing environment variables to be read while the process was still
spawning. If the race is won, environment variables of the process,
which might not be owned by the attacker, can be read.

Impact
=====
These vulnerabilities allow a local unprivileged attacker to access
segments of kernel memory or environment variables which may contain
sensitive information. Kernel memory may contain passwords, data
transferred between processes, any memory which applications did not
clear upon exiting as well as the kernel cache and kernel buffers.

This information may be used to read sensitive data, open other attack
vectors for further exploitation or cause a Denial of Service if the
attacker can gain superuser access via the leaked information.

Workaround
=========
There is no temporary workaround for any of these information leaks
other than totally disabling /proc support - otherwise, a kernel
upgrade is required. A list of unaffected kernels is provided along
with this announcement.

Resolution
=========
Users are encouraged to upgrade to the latest available sources for
their system:

     # emerge sync
     # emerge -pv your-favorite-sources
     # emerge your-favorite-sources

     # # Follow usual procedure for compiling and installing a kernel.
     # # If you use genkernel, run genkernel as you would normally.

References
=========
   [ 1 ] CAN-2004-0415
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0415
   [ 2 ] CAN-2004-0685
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0685

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

   https://security.gentoo.org/glsa/200408-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200408-24: Linux Kernel: Multiple information leaks

Multiple information leaks have been found in the Linux kernel, allowing an attacker to obtain sensitive data which may be used for further exploitation of the system

Summary

Gentoo Linux Security Advisory GLSA 200408-24 https://security.gentoo.org/ Severity: Normal Title: Linux Kernel: Multiple information leaks Date: August 25, 2004 Bugs: #59378, #59905, #59769 ID: 200408-24

Synopsis ======= Multiple information leaks have been found in the Linux kernel, allowing an attacker to obtain sensitive data which may be used for further exploitation of the system.
Background ========= The Linux kernel is responsible for managing the core aspects of a GNU/Linux system, providing an interface for core system applications as well as providing the essential structure and capability to access hardware that is needed for a running system.
Affected packages ================ ------------------------------------------------------------------- Kernel / Unaffected / Remerge ------------------------------------------------------------------- 1 aa-sources ................. *>= 2.4.23-r2 .................. YES ............................. >= 2.6.5-r5 ................... YES 2 alpha-sources .............. >= 2.4.21-r12 ...................... 3 ck-sources ................. *>= 2.4.26-r1 .................. YES ............................. >= 2.6.7-r5 ................... YES 4 development-sources .......... >= 2.6.8 ......................... 5 gentoo-dev-sources ......... >= 2.6.7-r12 ....................... 6 gentoo-sources ............ *>= 2.4.19-r22 ...................... ........................... *>= 2.4.20-r25 ...................... ........................... *>= 2.4.22-r16 ...................... ............................ *>= 2.4.25-r9 ...................... ............................ >= 2.4.26-r9 ....................... 7 grsec-sources ........... >= 2.4.27.2.0.1-r1 .................... 8 gs-sources .............. >= 2.4.25_pre7-r11 .................... 9 hardened-dev-sources ........ >= 2.6.7-r7 ....................... 10 hardened-sources ........... >= 2.4.27-r1 ....................... 11 hppa-dev-sources .......... >= 2.6.7_p14-r1 ..................... 12 hppa-sources .............. >= 2.4.26_p7-r1 ................. YES 13 ia64-sources ............... >= 2.4.24-r10 ...................... 14 mips-sources ............... *>= 2.4.25-r8 ...................... ............................ *>= 2.4.26-r8 ...................... ............................ *>= 2.6.4-r8 ....................... ............................ *>= 2.6.6-r8 ....................... ............................. >= 2.6.7-r5 ....................... 15 mm-sources ................ >= 2.6.8_rc4-r1 ..................... 16 openmosix-sources .......... >= 2.4.24-r4 ....................... 17 pac-sources ................ >= 2.4.23-r12 ...................... 18 pegasos-dev-sources .......... >= 2.6.8 ......................... 19 rsbac-sources .............. >= 2.4.26-r5 ....................... 20 rsbac-dev-sources ........... >= 2.6.7-r5 ....................... 21 selinux-sources ............ >= 2.4.26-r3 ....................... 22 sparc-sources .............. >= 2.4.27-r1 ....................... 23 uclinux-sources .......... *>= 2.4.26_p0-r6 ..................... ........................... >= 2.6.7_p0-r5 ...................... 24 usermode-sources ........... *>= 2.4.24-r9 ...................... ............................ *>= 2.4.26-r6 ...................... ............................. >= 2.6.6-r6 ....................... 25 vanilla-sources .............. >= 2.4.27 ........................ 26 vserver-sources .......... >= 2.4.26.1.28-r4 .................... 27 win4lin-sources ............ *>= 2.4.26-r6 ...................... ............................. >= 2.6.7-r2 ....................... 28 wolk-sources ................ *>= 4.9-r14 ....................... ............................ *>= 4.11-r10 ....................... ............................. >= 4.14-r7 ........................ 29 xbox-sources ............... *>= 2.4.27-r1 ...................... ............................. >= 2.6.7-r5 ....................... ------------------------------------------------------------------- NOTE: Packages marked with "Remerge" as "YES" require a re-merge even though Portage does not indicate a newer version! ------------------------------------------------------------------- 29 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== The Linux kernel allows a local attacker to obtain sensitive kernel information by gaining access to kernel memory via several leaks in the /proc interfaces. These vulnerabilities exist in various drivers which make up a working Linux kernel, some of which are present across all architectures and configurations.
CAN-2004-0415 deals with addressing invalid 32 to 64 bit conversions in the kernel, as well as insecure direct access to file offset pointersin kernel code which can be modified by the open(...), lseek(...) and other core system I/O functions by an attacker.
CAN-2004-0685 deals with certain USB drivers using uninitialized structures and then using the copy_to_user(...) kernel call to copy these structures. This may leak uninitialized kernel memory, which can contain sensitive information from user applications.
Finally, a race condition with the /proc/.../cmdline node was found, allowing environment variables to be read while the process was still spawning. If the race is won, environment variables of the process, which might not be owned by the attacker, can be read.
Impact ===== These vulnerabilities allow a local unprivileged attacker to access segments of kernel memory or environment variables which may contain sensitive information. Kernel memory may contain passwords, data transferred between processes, any memory which applications did not clear upon exiting as well as the kernel cache and kernel buffers.
This information may be used to read sensitive data, open other attack vectors for further exploitation or cause a Denial of Service if the attacker can gain superuser access via the leaked information.
Workaround ========= There is no temporary workaround for any of these information leaks other than totally disabling /proc support - otherwise, a kernel upgrade is required. A list of unaffected kernels is provided along with this announcement.
Resolution ========= Users are encouraged to upgrade to the latest available sources for their system:
# emerge sync # emerge -pv your-favorite-sources # emerge your-favorite-sources
# # Follow usual procedure for compiling and installing a kernel. # # If you use genkernel, run genkernel as you would normally.
References ========= [ 1 ] CAN-2004-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0415 [ 2 ] CAN-2004-0685 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0685
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200408-24
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News