__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN 'chown(2)' System Call Vulnerability [Red Hat RHSA-2004:360-05] July 23, 2004 20:00 GMT Number O-187 [REVISED 19 Aug 2004] ______________________________________________________________________________ PROBLEM: The chown(2) system call allows the modification of user and group ownership of files. The Linux kernel has a vulnerability allowing unauthorized ownership changes, then followed by the possibility of gaining elevated privileges. PLATFORM: Red Hat Enterprise Linux AS, ES, and WS (v.3) Red Hat Enterprise Linux AS (v.2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor DAMAGE: A local user could possibly gain root access. SOLUTION: Apply appropriate vendor package upgrades. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A local user could gain root access. ASSESSMENT: For the Linux kernel 2.4.x, this is only exploitable when the kernel NFS server is active. For the Linux kernel 2.6.x, this would always be exploitable. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/O-187.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2004-360.html ADDITIONAL LINK: Red Hat RHSA-2004:327-09 https://rhn.redhat.com/errata/RHSA-2004-327.html CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2204-0497 ______________________________________________________________________________ REVISION HISTORY: 08/19/2004 - added a link to Red Hat RHSA-2004:327-09 for Red Hat Enterprise Linux AS (v.2.1) and Advanced Workstation 2.1 for the Itanium Processor. [***** Start Red Hat RHSA-2004:360-05 *****] Updated kernel packages fix security vulnerabilities Advisory: RHSA-2004:360-05 Last updated on: 2004-07-02 Affected Products: Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux WS (v. 3) CVEs (cve.mitre.org): CAN-2004-0497 Security Advisory Details: Updated kernel packages that fix a security vulnerability affecting the kernel nfs server for Red Hat Enterprise Linux 3 are now available. The Linux kernel handles the basic functions of the operating system. During an audit of the Linux kernel, SUSE discovered a flaw that allowed a user to make unauthorized changes to the group ID of files in certain circumstances. In the 2.4 kernel, as shipped with Red Hat Enterprise Linux, the only way this could happen is through the kernel nfs server. A user on a system that mounted a remote file system from a vulnerable machine may be able to make unauthorized changes to the group ID of exported files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0497 to this issue. Only Red Hat Enterprise Linux systems that are configured to share file systems via NFS are affected by this issue. All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. Updated packages: Red Hat Enterprise Linux AS (v. 3) ----------------------------------------------------------------------------- AMD64: kernel-2.4.21-15.0.3.EL.x86_64.rpm e0a8c6b852d5693a21dd3c1de13bcba0 kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm ae4348ee1d4e108c535a6aef26f1c44d kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm 82051afbea03dbc21c18ee8b8688d38b kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm a2e8ae8ff9a423d851e07fee6ef33abe kernel-source-2.4.21-15.0.3.EL.x86_64.rpm 373692205805a76d1ed9d8e28d11b455 kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm 87b05b779260e02473d87affc40c0db2 EM64T: kernel-2.4.21-15.0.3.EL.ia32e.rpm 00a8bdd6335934d6173135fc19f223d4 kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm 7c3463374ffffc1b29e4879386d90ec9 SRPMS: kernel-2.4.21-15.0.3.EL.src.rpm 3aaebf2a78377c9fc76a1e6376dd9ffb athlon: kernel-2.4.21-15.0.3.EL.athlon.rpm 475ff576b3313ed4084c7e1e668395d0 kernel-smp-2.4.21-15.0.3.EL.athlon.rpm 3c1cfb8f5e6f33159532e49cca8f8e04 kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm 81e73afe4183b246fe80a67a401835f2 kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm 532a4cff6acdbcd1d700a92d06519545 i386: kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm dfc5ef35851cfc5e788cf837ac9b7bb3 kernel-doc-2.4.21-15.0.3.EL.i386.rpm 0cd3bcd3bb8781350e2d895ef89c213e kernel-source-2.4.21-15.0.3.EL.i386.rpm 54012be1c9ef18d56b5436d8968ea13d i686: kernel-2.4.21-15.0.3.EL.i686.rpm d70cf96391302020a322363fa2a1a0f6 kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm 934a743299a8692cacfeb4182a9845fe kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm df0cd8dd6539fc2e70113aae71d0111b kernel-smp-2.4.21-15.0.3.EL.i686.rpm ccd4140c84ee4b03ef06f7b978018902 kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm ec544f696a97180a395049aa56743645 kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm 8c5162755364e6ad3c1de6bfe7d62fd3 ia64: kernel-2.4.21-15.0.3.EL.ia64.rpm 039107e887d34cacc117a21d8603a9a7 kernel-doc-2.4.21-15.0.3.EL.ia64.rpm 99c4217894bb83130336282c39b1e8b6 kernel-source-2.4.21-15.0.3.EL.ia64.rpm 70a873ddcb6ec6c0395f987d04ea3b72 kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm 656636cc71ba38ea1b8b890dd5d88dbd ppc64: kernel-doc-2.4.21-15.0.3.EL.ppc64.rpm adad45b051a6798fa673f2d9a3f372e2 kernel-source-2.4.21-15.0.3.EL.ppc64.rpm 06cb2b6084e4df9e0873c0f9387d88b1 ppc64iseries: kernel-2.4.21-15.0.3.EL.ppc64iseries.rpm e645e8f72418f3686ccdc99c3418b9c9 kernel-unsupported-2.4.21-15.0.3.EL.ppc64iseries.rpm 6064dc8ae3c1a29c082cf8df9d626de1 ppc64pseries: kernel-2.4.21-15.0.3.EL.ppc64pseries.rpm 012cd6cb22781e63bb3ce8b1b1f44e8e kernel-unsupported-2.4.21-15.0.3.EL.ppc64pseries.rpm cb26ee54924bcec4433add0451210a3c s390: kernel-2.4.21-15.0.3.EL.s390.rpm 97808a16163a1d5e35612ee5c3472a3f kernel-doc-2.4.21-15.0.3.EL.s390.rpm 591d48f31b8bb34aae3907d62f9823a0 kernel-source-2.4.21-15.0.3.EL.s390.rpm 5cb0e66a5e1e7494affd828e4e72f4e0 kernel-unsupported-2.4.21-15.0.3.EL.s390.rpm 01e658949728a7dc83c0ca83b2f51b2d s390x: kernel-2.4.21-15.0.3.EL.s390x.rpm 0d807eca7ba629ce12ceb152c72af472 kernel-doc-2.4.21-15.0.3.EL.s390x.rpm b06128421f53fb15fe0fc6cce6eebf90 kernel-source-2.4.21-15.0.3.EL.s390x.rpm 5a80ee66ff1a264273d919afad2d883f kernel-unsupported-2.4.21-15.0.3.EL.s390x.rpm 26fe4b56072f96a8b29bce7022449f18 Red Hat Enterprise Linux ES (v. 3) ----------------------------------------------------------------------------- AMD64: kernel-2.4.21-15.0.3.EL.x86_64.rpm e0a8c6b852d5693a21dd3c1de13bcba0 kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm ae4348ee1d4e108c535a6aef26f1c44d kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm 82051afbea03dbc21c18ee8b8688d38b kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm a2e8ae8ff9a423d851e07fee6ef33abe kernel-source-2.4.21-15.0.3.EL.x86_64.rpm 373692205805a76d1ed9d8e28d11b455 kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm 87b05b779260e02473d87affc40c0db2 EM64T: kernel-2.4.21-15.0.3.EL.ia32e.rpm 00a8bdd6335934d6173135fc19f223d4 kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm 7c3463374ffffc1b29e4879386d90ec9 SRPMS: kernel-2.4.21-15.0.3.EL.src.rpm 3aaebf2a78377c9fc76a1e6376dd9ffb athlon: kernel-2.4.21-15.0.3.EL.athlon.rpm 475ff576b3313ed4084c7e1e668395d0 kernel-smp-2.4.21-15.0.3.EL.athlon.rpm 3c1cfb8f5e6f33159532e49cca8f8e04 kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm 81e73afe4183b246fe80a67a401835f2 kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm 532a4cff6acdbcd1d700a92d06519545 i386: kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm dfc5ef35851cfc5e788cf837ac9b7bb3 kernel-doc-2.4.21-15.0.3.EL.i386.rpm 0cd3bcd3bb8781350e2d895ef89c213e kernel-source-2.4.21-15.0.3.EL.i386.rpm 54012be1c9ef18d56b5436d8968ea13d i686: kernel-2.4.21-15.0.3.EL.i686.rpm d70cf96391302020a322363fa2a1a0f6 kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm 934a743299a8692cacfeb4182a9845fe kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm df0cd8dd6539fc2e70113aae71d0111b kernel-smp-2.4.21-15.0.3.EL.i686.rpm ccd4140c84ee4b03ef06f7b978018902 kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm ec544f696a97180a395049aa56743645 kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm 8c5162755364e6ad3c1de6bfe7d62fd3 ia64: kernel-2.4.21-15.0.3.EL.ia64.rpm 039107e887d34cacc117a21d8603a9a7 kernel-doc-2.4.21-15.0.3.EL.ia64.rpm 99c4217894bb83130336282c39b1e8b6 kernel-source-2.4.21-15.0.3.EL.ia64.rpm 70a873ddcb6ec6c0395f987d04ea3b72 kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm 656636cc71ba38ea1b8b890dd5d88dbd Red Hat Enterprise Linux WS (v. 3) ----------------------------------------------------------------------------- AMD64: kernel-2.4.21-15.0.3.EL.x86_64.rpm e0a8c6b852d5693a21dd3c1de13bcba0 kernel-doc-2.4.21-15.0.3.EL.x86_64.rpm ae4348ee1d4e108c535a6aef26f1c44d kernel-smp-2.4.21-15.0.3.EL.x86_64.rpm 82051afbea03dbc21c18ee8b8688d38b kernel-smp-unsupported-2.4.21-15.0.3.EL.x86_64.rpm a2e8ae8ff9a423d851e07fee6ef33abe kernel-source-2.4.21-15.0.3.EL.x86_64.rpm 373692205805a76d1ed9d8e28d11b455 kernel-unsupported-2.4.21-15.0.3.EL.x86_64.rpm 87b05b779260e02473d87affc40c0db2 EM64T: kernel-2.4.21-15.0.3.EL.ia32e.rpm 00a8bdd6335934d6173135fc19f223d4 kernel-unsupported-2.4.21-15.0.3.EL.ia32e.rpm 7c3463374ffffc1b29e4879386d90ec9 SRPMS: kernel-2.4.21-15.0.3.EL.src.rpm 3aaebf2a78377c9fc76a1e6376dd9ffb athlon: kernel-2.4.21-15.0.3.EL.athlon.rpm 475ff576b3313ed4084c7e1e668395d0 kernel-smp-2.4.21-15.0.3.EL.athlon.rpm 3c1cfb8f5e6f33159532e49cca8f8e04 kernel-smp-unsupported-2.4.21-15.0.3.EL.athlon.rpm 81e73afe4183b246fe80a67a401835f2 kernel-unsupported-2.4.21-15.0.3.EL.athlon.rpm 532a4cff6acdbcd1d700a92d06519545 i386: kernel-BOOT-2.4.21-15.0.3.EL.i386.rpm dfc5ef35851cfc5e788cf837ac9b7bb3 kernel-doc-2.4.21-15.0.3.EL.i386.rpm 0cd3bcd3bb8781350e2d895ef89c213e kernel-source-2.4.21-15.0.3.EL.i386.rpm 54012be1c9ef18d56b5436d8968ea13d i686: kernel-2.4.21-15.0.3.EL.i686.rpm d70cf96391302020a322363fa2a1a0f6 kernel-hugemem-2.4.21-15.0.3.EL.i686.rpm 934a743299a8692cacfeb4182a9845fe kernel-hugemem-unsupported-2.4.21-15.0.3.EL.i686.rpm df0cd8dd6539fc2e70113aae71d0111b kernel-smp-2.4.21-15.0.3.EL.i686.rpm ccd4140c84ee4b03ef06f7b978018902 kernel-smp-unsupported-2.4.21-15.0.3.EL.i686.rpm ec544f696a97180a395049aa56743645 kernel-unsupported-2.4.21-15.0.3.EL.i686.rpm 8c5162755364e6ad3c1de6bfe7d62fd3 ia64: kernel-2.4.21-15.0.3.EL.ia64.rpm 039107e887d34cacc117a21d8603a9a7 kernel-doc-2.4.21-15.0.3.EL.ia64.rpm 99c4217894bb83130336282c39b1e8b6 kernel-source-2.4.21-15.0.3.EL.ia64.rpm 70a873ddcb6ec6c0395f987d04ea3b72 kernel-unsupported-2.4.21-15.0.3.EL.ia64.rpm 656636cc71ba38ea1b8b890dd5d88dbd (The unlinked packages above are only available from the Red Hat Network) Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website: https://rhn.redhat.com/help/latest-up2date.pxt References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0497 http://www.redhat.com/docs/manuals/enterprise/RHEL-3-Manual/ref-guide/ s1-nfs-server-export.html Keywords: errata, kernel, security, taroon ----------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html Copyright © 2002 Red Hat, Inc. All rights reserved. [***** End Red Hat RHSA-2004:360-05 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-177: Multiple Vulnerabilities in ISC DHCP 3 O-178: Vulnerability in Task Scheduler Could Allow Code Execution O-179: Microsoft Update for IIS 4.0 (841373) O-180: Microsoft Utility Manager Vulnerability O-181: Microsoft Vulnerability in POSIX Could Allow Code Execution O-182: Microsoft Vulnerability in HTML Help Could Allow Code Execution O-183: Microsoft Vulnerability in Windows Shell Could Allow Remote Code Execution O-184: PHP memory_limit and strip_tags Vulnerabilities O-185: Sun Java System Web Server Cross-site Scripting Vulnerabilitiy O-186: Samba Buffer Overrun Vulnerabilities