Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1)

high Nessus Plugin ID 14022

Synopsis

The remote Mandrake Linux host is missing one or more security updates.

Description

A bug in the kernel module loader code could allow a local user to gain root privileges. This is done by a local user using ptrace and attaching to a modprobe process that is spawned if the user triggers the loading of a kernel module.

A temporary workaround can be used to defend against this flaw. It is possible to temporarily disable the kmod kernel module loading subsystem in the kernel after all of the required kernel modules have been loaded. Be sure that you do not need to load additional kernel modules after implementing this workaround. To use it, as root execute :

echo /no/such/file >/proc/sys/kernel/modprobe

To automate this, you may wish to add it as the last line of the /etc/rc.d/rc.local file. You can revert this change by replacing the content '/sbin/modprobe' in the /proc/sys/kernel/modprobe file. The root user can still manually load kernel modules with this workaround in place.

This update applies a patch to correct the problem. All users should upgrade. Please note that the Mandrake Linux 9.1 kernel already has this patch, and an updated kernel for Mandrake Linux 8.2 will be available shortly.

For instructions on how to upgrade your kernel in Mandrake Linux, please refer to :

http://www.mandrakesecure.net/en/kernelupdate.php

Update :

Kernels are now available for Mandrake Linux 8.2, 8.2/PPC, and Multi- Network Firewall 8.2.

As well, the previously noted instructions for temporarily working around the vulnerability are not completely accurate as they only defend against a certain type of attack making use of this problem.
Users should upgrade to the update kernels, however if you are unable to upgrade you may wish to look into the self-compiled no-ptrace-module.c[1] that is loaded into a running kernel.

Solution

Update the affected packages.

See Also

http://www.securiteam.com/tools/5SP082K5GK.html

Plugin Details

Severity: High

ID: 14022

File Name: mandrake_MDKSA-2003-038.nasl

Version: 1.19

Type: local

Published: 7/31/2004

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:mandriva:linux:kernel-boot-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-boot-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-enterprise-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-enterprise-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-secure-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-secure-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-smp-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-smp-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-source, cpe:/o:mandrakesoft:mandrake_linux:8.2, cpe:/o:mandrakesoft:mandrake_linux:9.0, p-cpe:/a:mandriva:linux:kernel-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-2.4.19.33mdk

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Mandrake/release, Host/Mandrake/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2003

Reference Information

CVE: CVE-2003-0127

MDKSA: 2003:038, 2003:038-1