Linux Kernel 2.2.x/2.4.x ptrace memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as critical was found in Linux Kernel 2.2.x/2.4.x (Operating System). Affected by this vulnerability is an unknown code block of the component ptrace. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.

The weakness was shared 03/17/2003 by Andrzej Szombierski with Kernel.org (Website). It is possible to read the advisory at marc.theaimsgroup.com. This vulnerability is known as CVE-2003-0127 since 03/13/2003. Access to the local network is required for this attack. The exploitation doesn't need any form of authentication. Technical details are unknown but a public exploit is available.

It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 15113 (Debian DSA-276-1 : linux-kernel-s390 - local privilege escalation), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The security flaw can be detected with the following NASL code:

if (deb_check(release:"3.0", prefix:"kernel-headers-2.4.17", reference:"2.4.17-0.020226.2.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-headers-2.4.19", reference:"2.4.19-0.020911.1.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-image-2.4.17-r3k-kn02", reference:"2.4.17-0.020226.2.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-image-2.4.17-r4k-ip22", reference:"2.4.17-0.020226.2.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-image-2.4.17-r4k-kn04", reference:"2.4.17-0.020226.2.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-image-2.4.17-r5k-ip22", reference:"2.4.17-0.020226.2.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-image-2.4.19-r4k-ip22", reference:"2.4.19-0.020911.1.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-image-2.4.19-r5k-ip22", reference:"2.4.19-0.020911.1.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-patch-2.4.17-mips", reference:"2.4.17-0.020226.2.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"kernel-patch-2.4.19-mips", reference:"2.4.19-0.020911.1.woody1")) flag++;
if (deb_check(release:"3.0", prefix:"mips-tools", reference:"2.4.17-0.020226.2.woody1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}

Applying a patch is able to eliminate this problem. The bugfix is ready for download at ftp.kernel.org.

The vulnerability is also documented in the databases at X-Force (11553) and Tenable (15113). Additional details are provided at securityfocus.com. The entry 23 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Partially

Availability: 🔍
Access: Public
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 15113
Nessus Name: Debian DSA-276-1 : linux-kernel-s390 - local privilege escalation
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 53757
OpenVAS Name: Debian Security Advisory DSA 270-1 (kernel-patch-2.4.17-mips, kernel-patch-2.4.19-mips)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/linux_kernel_ptrace
Saint Name: Linux kernel ptrace privilege elevation vulnerability

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: ftp.kernel.org

Timelineinfo

03/13/2003 🔍
03/17/2003 +4 days 🔍
03/17/2003 +0 days 🔍
03/17/2003 +0 days 🔍
03/31/2003 +14 days 🔍
03/31/2003 +0 days 🔍
09/29/2004 +548 days 🔍
10/18/2004 +19 days 🔍
03/08/2021 +5985 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: marc.theaimsgroup.com
Researcher: Andrzej Szombierski
Organization: Kernel.org
Status: Not defined

CVE: CVE-2003-0127 (🔍)
OVAL: 🔍

X-Force: 11553
Vulnerability Center: 5587 - Linux Kernel Module Local Root Privilege Elevation via Process Spawning, Medium
SecurityFocus: 7112 - Linux Kernel Privileged Process Hijacking Vulnerability
OSVDB: 4565

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 03/17/2003 01:00
Updated: 03/08/2021 07:28
Changes: 03/17/2003 01:00 (73), 12/13/2016 20:20 (17), 03/08/2021 07:28 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!