From security@guardiandigital.com Wed Oct 23 07:18:23 2002 From: EnGarde Secure Linux X-Sender: security@mastermind.inside.guardiandigital.com To: engarde-security@guardiandigital.com, bugtraq@securityfocus.com Date: Tue, 22 Oct 2002 08:54:13 -0400 (EDT) Subject: [ESA-20021022-026] local kernel vulnerabilities -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 +------------------------------------------------------------------------+ | EnGarde Secure Linux Security Advisory October 22, 2002 | | http://www.engardelinux.org/ ESA-20021022-026 | | | | Package: kernel | | Summary: local vulnerabilities. | +------------------------------------------------------------------------+ EnGarde Secure Linux is a secure distribution of Linux that features improved access control, host and network intrusion detection, Web based secure remote management, complete e-commerce using AllCommerce, and integrated open source security tools. OVERVIEW - -------- There are several potentially exploitable local vulnerabilities in the Linux kernel. During a code audit several sign handling, math overflow, and other vulnerabilities were fixed. These fixes were made in 2.2.22-rc1 and have been backported to our kernel. Thanks to Silvio Cesare and Solar Designer for discovering and fixing these vulnerabilities. All users are recommended to upgrade immediately using the special SOLUTION in this advisory. SOLUTION - -------- Users of the EnGarde Professional edition can use the Guardian Digital Secure Network to update their systems automatically. EnGarde Community users should upgrade to the most recent version as outlined in this advisory. Updates may be obtained from: ftp://ftp.engardelinux.org/pub/engarde/stable/updates/ http://ftp.engardelinux.org/pub/engarde/stable/updates/ Please read and understand this entire section before you attempt to upgrade the kernel. Initial Steps ------------- 1) Verify the machine is either: a) booted into a "standard" kernel; or b) LIDS is disabled (/sbin/lidsadm -S -- -LIDS_GLOBAL) 2) Determine which kernels you currently have installed: # rpm -qa --qf "%{NAME}\n" | grep kernel 3) Download the new kernels that match what you have installed (based on step 2) from the "UPDATED PACKAGES" section of this advisory. Installation Steps ------------------ 4) Install the new packages. The packages will automagically update /etc/lilo.conf by commenting out any old EnGarde images and replacing them with the new ones: # rpm --replacefiles -i ... 5) Re-run LILO. If you see any errors then open /etc/lilo.conf in your favorite text editor and make the appropriate changes: # /sbin/lilo Final Steps ----------- 6) If you did not see any LILO errors then your new kernel is now installed and your machine is ready to be rebooted: # reboot UPDATED PACKAGES - ---------------- These updated packages are for EnGarde Secure Linux Community Edition. Source Packages: SRPMS/kernel-2.2.19-1.0.28.src.rpm MD5 Sum: 71843bb8f162d56ae14e499ccaa8a4e1 Binary Packages: i386/kernel-2.2.19-1.0.28.i386.rpm MD5 Sum: ef33bde310550948f4548e3622c9e7cb i386/kernel-lids-mods-2.2.19-1.0.28.i386.rpm MD5 Sum: 8b0c3b8e2d3ee4df9b028c1e53e2ca86 i386/kernel-smp-lids-mods-2.2.19-1.0.28.i386.rpm MD5 Sum: cad473075eef2491100d48017c275687 i386/kernel-smp-mods-2.2.19-1.0.28.i386.rpm MD5 Sum: 89cb4cb58b4ef42a0b7d06b9148ed249 i686/kernel-2.2.19-1.0.28.i686.rpm MD5 Sum: c35310e49a2ac1afdfa926f10ecbbdc6 i686/kernel-lids-mods-2.2.19-1.0.28.i686.rpm MD5 Sum: 9ec5ef1f8c0603f351978ed6c9723f51 i686/kernel-smp-lids-mods-2.2.19-1.0.28.i686.rpm MD5 Sum: 19849ab6f20fb8215249e90e7cf00416 i686/kernel-smp-mods-2.2.19-1.0.28.i686.rpm MD5 Sum: 41672c1ee25897cbc45fa54826aa9a06 REFERENCES - ---------- Guardian Digital's public key: http://ftp.engardelinux.org/pub/engarde/ENGARDE-GPG-KEY Official Web Site of the Linux Kernel: http://www.kernel.org/ Security Contact: security@guardiandigital.com EnGarde Advisories: http://www.engardelinux.org/advisories.html - -------------------------------------------------------------------------- $Id: ESA-20021022-026-kernel,v 1.3 2002/10/22 11:50:44 rwm Exp $ - -------------------------------------------------------------------------- Author: Ryan W. Maple Copyright 2002, Guardian Digital, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org iD8DBQE9tUp8HD5cqd57fu0RAl3MAJ9ptty2x2FEuTg73aGLaVX0ZjZrKQCfecWq FO7Z68a1MJ97D9tZlUKVx3A= =Tr7b -----END PGP SIGNATURE-----