Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1) - Nessus

High   Plugin ID: 14022

This page contains detailed information about the Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 14022
Name: Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1)
Filename: mandrake_MDKSA-2003-038.nasl
Vulnerability Published: N/A
This Plugin Published: 2004-07-31
Last Modification Time: 2021-01-06
Plugin Version: 1.19
Plugin Type: local
Plugin Family: Mandriva Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/Mandrake/release, Host/Mandrake/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2003-03-27
CVE [?]: CVE-2003-0127
CPE [?]: cpe:/o:mandrakesoft:mandrake_linux:8.2, cpe:/o:mandrakesoft:mandrake_linux:9.0, p-cpe:/a:mandriva:linux:kernel-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-BOOT-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-BOOT-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-enterprise-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-enterprise-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-secure-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-secure-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-smp-2.4.19.32mdk, p-cpe:/a:mandriva:linux:kernel-smp-2.4.19.33mdk, p-cpe:/a:mandriva:linux:kernel-source
Exploited by Malware: True

Synopsis

The remote Mandrake Linux host is missing one or more security updates.

Description

A bug in the kernel module loader code could allow a local user to gain root privileges. This is done by a local user using ptrace and attaching to a modprobe process that is spawned if the user triggers the loading of a kernel module.

A temporary workaround can be used to defend against this flaw. It is possible to temporarily disable the kmod kernel module loading subsystem in the kernel after all of the required kernel modules have been loaded. Be sure that you do not need to load additional kernel modules after implementing this workaround. To use it, as root execute :

echo /no/such/file >/proc/sys/kernel/modprobe

To automate this, you may wish to add it as the last line of the /etc/rc.d/rc.local file. You can revert this change by replacing the content '/sbin/modprobe' in the /proc/sys/kernel/modprobe file. The root user can still manually load kernel modules with this workaround in place.

This update applies a patch to correct the problem. All users should upgrade. Please note that the Mandrake Linux 9.1 kernel already has this patch, and an updated kernel for Mandrake Linux 8.2 will be available shortly.

For instructions on how to upgrade your kernel in Mandrake Linux, please refer to :

http://www.mandrakesecure.net/en/kernelupdate.php

Update :

Kernels are now available for Mandrake Linux 8.2, 8.2/PPC, and Multi- Network Firewall 8.2.

As well, the previously noted instructions for temporarily working around the vulnerability are not completely accurate as they only defend against a certain type of attack making use of this problem. Users should upgrade to the update kernels, however if you are unable to upgrade you may wish to look into the self-compiled no-ptrace-module.c[1] that is loaded into a running kernel.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1) vulnerability:

  1. GitHub: https://github.com/3sc4p3/oscp-notes
    [CVE-2003-0127]
  2. GitHub: https://github.com/DotSight7/Cheatsheet
    [CVE-2003-0127]
  3. GitHub: https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA
    [CVE-2003-0127]
  4. GitHub: https://github.com/R3K1NG/ShadowBrokersFiles
    [CVE-2003-0127]
  5. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2003-0127]
  6. GitHub: https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL-
    [CVE-2003-0127]
  7. GitHub: https://github.com/antiscammerarmy/ShadowBrokersFiles
    [CVE-2003-0127]
  8. GitHub: https://github.com/bl4ck4t/Tools
    [CVE-2003-0127]
  9. GitHub: https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1
    [CVE-2003-0127]
  10. GitHub: https://github.com/cpardue/OSCP-PWK-Notes-Public
    [CVE-2003-0127]
  11. GitHub: https://github.com/happysmack/x0rzEQGRP
    [CVE-2003-0127]
  12. GitHub: https://github.com/kongjiexi/leaked2
    [CVE-2003-0127]
  13. GitHub: https://github.com/maxcvnd/bdhglopoj
    [CVE-2003-0127]
  14. GitHub: https://github.com/r3p3r/x0rz-EQGRP
    [CVE-2003-0127]
  15. GitHub: https://github.com/shakenetwork/shadowbrokerstuff
    [CVE-2003-0127]
  16. GitHub: https://github.com/sphinxs329/OSCP-PWK-Notes-Public
    [CVE-2003-0127]
  17. GitHub: https://github.com/thePevertedSpartan/EQ1
    [CVE-2003-0127]
  18. GitHub: https://github.com/thetrentusdev/shadowbrokerstuff
    [CVE-2003-0127]
  19. GitHub: https://github.com/thetrentus/ShadowBrokersStuff
    [CVE-2003-0127]
  20. GitHub: https://github.com/wuvuw/EQGR
    [CVE-2003-0127]
  21. GitHub: https://github.com/x0rz/EQGRP
    [CVE-2003-0127]
  22. GitHub: https://github.com/xcsrf/OSCP-PWK-Notes-Public
    [CVE-2003-0127]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


This is the mandrake_MDKSA-2003-038.nasl nessus plugin source code. This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Mandrake Linux Security Advisory MDKSA-2003:038. 
# The text itself is copyright (C) Mandriva S.A.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14022);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2003-0127");
  script_xref(name:"MDKSA", value:"2003:038");
  script_xref(name:"MDKSA", value:"2003:038-1");

  script_name(english:"Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Mandrake Linux host is missing one or more security
updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"A bug in the kernel module loader code could allow a local user to
gain root privileges. This is done by a local user using ptrace and
attaching to a modprobe process that is spawned if the user triggers
the loading of a kernel module.

A temporary workaround can be used to defend against this flaw. It is
possible to temporarily disable the kmod kernel module loading
subsystem in the kernel after all of the required kernel modules have
been loaded. Be sure that you do not need to load additional kernel
modules after implementing this workaround. To use it, as root 
execute :

echo /no/such/file >/proc/sys/kernel/modprobe

To automate this, you may wish to add it as the last line of the
/etc/rc.d/rc.local file. You can revert this change by replacing the
content '/sbin/modprobe' in the /proc/sys/kernel/modprobe file. The
root user can still manually load kernel modules with this workaround
in place.

This update applies a patch to correct the problem. All users should
upgrade. Please note that the Mandrake Linux 9.1 kernel already has
this patch, and an updated kernel for Mandrake Linux 8.2 will be
available shortly.

For instructions on how to upgrade your kernel in Mandrake Linux,
please refer to :

http://www.mandrakesecure.net/en/kernelupdate.php

Update :

Kernels are now available for Mandrake Linux 8.2, 8.2/PPC, and Multi-
Network Firewall 8.2.

As well, the previously noted instructions for temporarily working
around the vulnerability are not completely accurate as they only
defend against a certain type of attack making use of this problem.
Users should upgrade to the update kernels, however if you are unable
to upgrade you may wish to look into the self-compiled
no-ptrace-module.c[1] that is loaded into a running kernel."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.securiteam.com/tools/5SP082K5GK.html"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-2.4.19.32mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-2.4.19.33mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-BOOT-2.4.19.32mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-BOOT-2.4.19.33mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-enterprise-2.4.19.32mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-enterprise-2.4.19.33mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-secure-2.4.19.32mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-secure-2.4.19.33mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-smp-2.4.19.32mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-smp-2.4.19.33mdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-source");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2003/03/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
  script_family(english:"Mandriva Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);


flag = 0;
if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"kernel-2.4.19.33mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"kernel-BOOT-2.4.19.33mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"kernel-enterprise-2.4.19.33mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"kernel-secure-2.4.19.33mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"kernel-smp-2.4.19.33mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"kernel-source-2.4.19-33mdk", yank:"mdk")) flag++;

if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kernel-2.4.19.32mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kernel-BOOT-2.4.19.32mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kernel-enterprise-2.4.19.32mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kernel-secure-2.4.19.32mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kernel-smp-2.4.19.32mdk-1-1mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"kernel-source-2.4.19-32mdk", yank:"mdk")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/mandrake_MDKSA-2003-038.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\mandrake_MDKSA-2003-038.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/mandrake_MDKSA-2003-038.nasl

Go back to menu.

How to Run


Here is how to run the Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Mandriva Local Security Checks plugin family.
  6. On the right side table select Mandrake Linux Security Advisory : kernel (MDKSA-2003:038-1) plugin ID 14022.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl mandrake_MDKSA-2003-038.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a mandrake_MDKSA-2003-038.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - mandrake_MDKSA-2003-038.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state mandrake_MDKSA-2003-038.nasl -t <IP/HOST>

Go back to menu.

References


MDKSA | Mandrake Linux Security Advisory:
  • 2003:038, 2003:038-1
See also: Similar and related Nessus plugins:
  • 15107 - Debian DSA-270-1 : linux-kernel-mips - local privilege escalation
  • 15113 - Debian DSA-276-1 : linux-kernel-s390 - local privilege escalation
  • 15148 - Debian DSA-311-1 : linux-kernel-2.4.18 - several vulnerabilities
  • 15149 - Debian DSA-312-1 : kernel-patch-2.4.18-powerpc - several vulnerabilities
  • 15169 - Debian DSA-332-1 : linux-kernel-2.4.17 - several vulnerabilities
  • 15173 - Debian DSA-336-1 : linux-kernel-2.2.20 - several vulnerabilities
  • 15260 - Debian DSA-423-1 : linux-kernel-2.4.17-ia64 - several vulnerabilities
  • 15332 - Debian DSA-495-1 : linux-kernel-2.4.16-arm - several vulnerabilities
  • 14023 - Mandrake Linux Security Advisory : kernel22 (MDKSA-2003:039)
  • 12381 - RHEL 2.1 : kernel (RHSA-2003:103)
  • 13791 - SUSE-SA:2003:021: kernel

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file mandrake_MDKSA-2003-038.nasl version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.