SuSE-SA:2003:049: Linux Kernel - Nessus

High   Plugin ID: 13817

This page contains detailed information about the SuSE-SA:2003:049: Linux Kernel Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 13817
Name: SuSE-SA:2003:049: Linux Kernel
Filename: suse_SA_2003_049.nasl
Vulnerability Published: N/A
This Plugin Published: 2004-07-25
Last Modification Time: 2021-01-14
Plugin Version: 1.16
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/SuSE/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: N/A
CVE [?]: CVE-2003-0961
CPE [?]: N/A

Synopsis

The remote host is missing a vendor-supplied security patch

Description

The remote host is missing the patch for the advisory SuSE-SA:2003:049 (Linux Kernel).

This security update fixes a serious vulnerability in the Linux kernel. A missing bounds check in the brk() system call allowed processes to request memory beyond the maximum size allowed for tasks, causing kernel memory to be mapped into the process' address space. This allowed local attackers to obtain super user privileges.

An exploit for this vulnerability is circulating in the wild, and has been used to compromise OpenSource development servers.

There is no temporary workaround for this bug.

This update also fixes several other security issues in the kernel

- race condition with files opened via O_DIRECT which could be exploited to read disk blocks randomly. This could include blocks of previously deleted files with sensitive content. - don't allow users to send signals to kmod - when reading the RTC, don't leak kernel stack data to user space

Solution

http://www.suse.de/security/2003_049_kernel.html

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SuSE-SA:2003:049: Linux Kernel vulnerability:

  1. GitHub: https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA
    [CVE-2003-0961]
  2. GitHub: https://github.com/R3K1NG/ShadowBrokersFiles
    [CVE-2003-0961]
  3. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2003-0961]
  4. GitHub: https://github.com/antiscammerarmy/ShadowBrokersFiles
    [CVE-2003-0961]
  5. GitHub: https://github.com/bl4ck4t/Tools
    [CVE-2003-0961]
  6. GitHub: https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1
    [CVE-2003-0961]
  7. GitHub: https://github.com/happysmack/x0rzEQGRP
    [CVE-2003-0961]
  8. GitHub: https://github.com/kongjiexi/leaked2
    [CVE-2003-0961]
  9. GitHub: https://github.com/maxcvnd/bdhglopoj
    [CVE-2003-0961]
  10. GitHub: https://github.com/r3p3r/x0rz-EQGRP
    [CVE-2003-0961]
  11. GitHub: https://github.com/shakenetwork/shadowbrokerstuff
    [CVE-2003-0961]
  12. GitHub: https://github.com/thePevertedSpartan/EQ1
    [CVE-2003-0961]
  13. GitHub: https://github.com/thetrentusdev/shadowbrokerstuff
    [CVE-2003-0961]
  14. GitHub: https://github.com/thetrentus/ShadowBrokersStuff
    [CVE-2003-0961]
  15. GitHub: https://github.com/wuvuw/EQGR
    [CVE-2003-0961]
  16. GitHub: https://github.com/x0rz/EQGRP
    [CVE-2003-0961]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.0 (Medium)

Go back to menu.

Plugin Source


This is the suse_SA_2003_049.nasl nessus plugin source code. This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# This plugin text was extracted from SuSE Security Advisory SuSE-SA:2003:049
#


if ( ! defined_func("bn_random") ) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if(description)
{
 script_id(13817);
 script_bugtraq_id(9138);
 script_version("1.16");
 script_cve_id("CVE-2003-0961");
 
 name["english"] = "SuSE-SA:2003:049: Linux Kernel";
 
 script_name(english:name["english"]);
 
 script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch" );
 script_set_attribute(attribute:"description", value:
"The remote host is missing the patch for the advisory SuSE-SA:2003:049 (Linux Kernel).


This security update fixes a serious vulnerability in the Linux
kernel.  A missing bounds check in the brk() system call allowed
processes to request memory beyond the maximum size allowed for tasks,
causing kernel memory to be mapped into the process' address space.
This allowed local attackers to obtain super user privileges.

An exploit for this vulnerability is circulating in the wild, and
has been used to compromise OpenSource development servers.

There is no temporary workaround for this bug.

This update also fixes several other security issues in the
kernel

-	race condition with files opened via O_DIRECT which could
be exploited to read disk blocks randomly. This could include
blocks of previously deleted files with sensitive content.
-	don't allow users to send signals to kmod
-	when reading the RTC, don't leak kernel stack data to user space" );
 script_set_attribute(attribute:"solution", value:
"http://www.suse.de/security/2003_049_kernel.html" );
 script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");




 script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/25");
 script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
 script_end_attributes();

 
 summary["english"] = "Check for the version of the Linux Kernel package";
 script_summary(english:summary["english"]);
 
 script_category(ACT_GATHER_INFO);
 
 script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
 family["english"] = "SuSE Local Security Checks";
 script_family(english:family["english"]);
 
 script_dependencies("ssh_get_info.nasl");
 script_require_keys("Host/SuSE/rpm-list");
 exit(0);
}

include("rpm.inc");
if ( rpm_check( reference:"k_deflt-2.4.18-281", release:"SUSE7.3") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_smp-2.4.18-281", release:"SUSE7.3") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_psmp-2.4.18-281", release:"SUSE7.3") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_i386-2.4.18-281", release:"SUSE7.3") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"kernel-source-2.4.18.SuSE-281", release:"SUSE7.3") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_deflt-2.4.18-281", release:"SUSE8.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_smp-2.4.18-281", release:"SUSE8.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_psmp-2.4.18-281", release:"SUSE8.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_i386-2.4.18-281", release:"SUSE8.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"kernel-source-2.4.18.SuSE-281", release:"SUSE8.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_deflt-2.4.21-151", release:"SUSE8.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_smp-2.4.21-151", release:"SUSE8.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_athlon-2.4.21-151", release:"SUSE8.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_psmp-2.4.21-151", release:"SUSE8.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"kernel-source-2.4.21-151", release:"SUSE8.1") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_deflt-2.4.20-101", release:"SUSE8.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_smp-2.4.20-101", release:"SUSE8.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_athlon-2.4.20-101", release:"SUSE8.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_psmp-2.4.20-101", release:"SUSE8.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"kernel-source-2.4.20.SuSE-101", release:"SUSE8.2") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_deflt-2.4.21-144", release:"SUSE9.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_smp-2.4.21-144", release:"SUSE9.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"k_athlon-2.4.21-144", release:"SUSE9.0") )
{
 security_hole(0);
 exit(0);
}
if ( rpm_check( reference:"kernel-source-2.4.21-144", release:"SUSE9.0") )
{
 security_hole(0);
 exit(0);
}
if (rpm_exists(rpm:"Linux Kernel-", release:"SUSE7.3")
 || rpm_exists(rpm:"Linux Kernel-", release:"SUSE8.0")
 || rpm_exists(rpm:"Linux Kernel-", release:"SUSE8.1")
 || rpm_exists(rpm:"Linux Kernel-", release:"SUSE8.2")
 || rpm_exists(rpm:"Linux Kernel-", release:"SUSE9.0") )
{
 set_kb_item(name:"CVE-2003-0961", value:TRUE);
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_SA_2003_049.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_SA_2003_049.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_SA_2003_049.nasl

Go back to menu.

How to Run


Here is how to run the SuSE-SA:2003:049: Linux Kernel as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select SuSE-SA:2003:049: Linux Kernel plugin ID 13817.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_SA_2003_049.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_SA_2003_049.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_SA_2003_049.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_SA_2003_049.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 15240 - Debian DSA-403-1 : kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18 - local root exploit
  • 15254 - Debian DSA-417-1 : linux-kernel-2.4.18-powerpc+alpha - missing boundary check
  • 15260 - Debian DSA-423-1 : linux-kernel-2.4.17-ia64 - several vulnerabilities
  • 15270 - Debian DSA-433-1 : kernel-patch-2.4.17-mips - integer overflow
  • 15276 - Debian DSA-439-1 : linux-kernel-2.4.16-arm - several vulnerabilities
  • 15277 - Debian DSA-440-1 : linux-kernel-2.4.17-powerpc-apus - several vulnerabilities
  • 15279 - Debian DSA-442-1 : linux-kernel-2.4.17-s390 - several vulnerabilities
  • 15287 - Debian DSA-450-1 : linux-kernel-2.4.19-mips - several vulnerabilities
  • 15307 - Debian DSA-470-1 : linux-kernel-2.4.17-hppa - several vulnerabilities
  • 15312 - Debian DSA-475-1 : linux-kernel-2.4.18-hppa - several vulnerabilities
  • 14092 - Mandrake Linux Security Advisory : kernel (MDKSA-2003:110)
  • 12438 - RHEL 2.1 : kernel (RHSA-2003:389)
  • 18743 - Slackware 9.1 / current : Kernel security update (SSA:2003-336-01)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_SA_2003_049.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.