Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Linux

Bug In Most Linuxes Can Give Untrusted Users Root 281

Red Midnight and other readers brought to our attention a bug in most deployed versions of Linux that could result in untrusted users getting root access. The bug was found by Brad Spengler last month. "The null pointer dereference flaw was only fixed in the upcoming 2.6.32 release candidate of the Linux kernel, making virtually all production versions in use at the moment vulnerable. While attacks can be prevented by implementing a common feature known as mmap_min_addr, the RHEL distribution... doesn't properly implement that protection... The... bug is mitigated by default on most Linux distributions, thanks to their correct implementation of the mmap_min_addr feature. ... [Spengler] said many other Linux users are also vulnerable because they run older versions or are forced to turn off [mmap_min_addr] to run certain types of applications." The register reprints a dialog from the OpenBSD-misc mailing list in which Theo De Raadt says, "For the record, this particular problem was resolved in OpenBSD a while back, in 2008. We are not super proud of the solution, but it is what seems best faced with a stupid Intel architectural choice. However, it seems that everyone else is slowly coming around to the same solution."
This discussion has been archived. No new comments can be posted.

Bug In Most Linuxes Can Give Untrusted Users Root

Comments Filter:
  • First post (Score:5, Insightful)

    by wisty ( 1335733 ) on Wednesday November 04, 2009 @09:53AM (#29977310)

    But you don't know if I didn't just hack the servers ;)

    • If you have an inane first post and +5 Insightful mod, then I'll believe you hacked the server...

  • Isn't this a dupe? (Score:2, Insightful)

    by Aim Here ( 765712 )

    Surely this [slashdot.org] is the same story, from 2 months ago.

    • by Xonea ( 637183 ) on Wednesday November 04, 2009 @10:03AM (#29977444)
      Nope, it is a new one, but the same old bugfix still works.

      Just type sysctl -w vm.mmap_min_addr=4096 in your box (or any other number > 0) and you are safe.
    • by eparis ( 1289526 ) on Wednesday November 04, 2009 @10:48AM (#29978066)
      No, this isn't the same bug. People confuse two issues. I wrote the mmap_min_addr protections to try to mitigate the effects of a certain class of common kernel bugs which exist because of design choices by Intel. That class of bugs can be summed up as NULL pointer usage. Every time someone finds a new NULL pointer usage bug we get the same story. RHEL (and any system with SELinux enabled) did not have protections for mapping the 0 page by local authenticated users, but did have protections for network facing daemons and the like. Other distros had protections for the local authenticated user but weaker protections for network facing daemons. The mmap_min_addr protections have since been enhanced in SELinux systems such that they have stronger protections, both for local authenticated users and for network facing daemons. My old comments from the first time this came up are at http://eparis.livejournal.com/ [livejournal.com]

      But the key to remember is that mmap_min_addr implementation is not the bug that allows elevation of privilege. In this case it was a very very old bug in the implementation of pipes. Previously Spender and friends have found bugs in performance counters (one which was actually much worse as it didn't fit into the very narrow class which might be mitigated by mmap_min_addr), in network sockets, and other places. These are the bugs which cause this to be a new story. Once he finds the real bugs he applies some of the same basic techniques (plus a whole lot of thought) to create an exploit. If the Linux kernel was bug free we wouldn't need mmap_min_addr. If mmap_min_addr was bug free (over the years Spender has found multiple problems with my work) this class of bugs would be just a bit less devastating.

      Everyone in the kernel development community needs to think of invalid pointer bugs as a larger security threat then they currently do. The lesson here, keep your systems patched.
      • What design choice? (Score:3, Interesting)

        by Skapare ( 16644 )

        Just what design choice was made (wrong) by Intel, and why is it a bad choice?

        • by eparis ( 1289526 ) on Wednesday November 04, 2009 @12:24PM (#29979820)
          My understand in a short and simple answer: before the x86_64 architecture revolution it was possible to effectively have a separate virtual memory space for the kernel and userspace. With x86_64 segmentation was removed.

          Intel i686 processors had a pretty big performance hit if you used functionality since there was a TLB flush on every kernel trap. I don't believe many kernels made use of it. The PaX security patch set could and Red Hat's 4g/4g split kernels did (RH called them hugemem kernels, although I don't suggest them to anyone as they had their own issues.) The AMD Opteron processors actually had tagged TLBs so they didn't have to flush and performance didn't suffer nearly as badly.

          In any case, with x86_64 that ability is simply gone. SPARC is often named as an architecture which doesn't suffer from this specific class of bugs since it always had completely separate kernel space and userspace virtual memory. I heard rumour their might be a brilliant solution that will hopefully come from the PaX/grsecurity team, but I don't believe anything has materialized just yet.
  • The bug was found by Brad Spengler last month.

    I thought we discussed this in July [slashdot.org]? Or is this a different exploit?

    I think it's pretty clear that De Raadt and others have been discussing this vulnerability for quite sometime. On a list of affected systems [securityfocus.com], you can see it's been known on that site since August. Here's another fix discussed [kernel.org] that involves setting PER_CLEAR_ON_SETID mask to MMAP_PAGE_ZERO and that's from July (unfortunately, as the Register article said, that might cause problems with applications). In fact I think Spengler has bee

    • Re: (Score:2, Informative)

      So it's really a bad design on Intel chips, that all operating system have to work around, except Windows which requires it to work like this... ...and on most Linux and BSD systems it will not work even if unpatched ... and it has already been patched ... and you need to be able to get a user on the local machine to run an app to exploit it (most users install from the Package Manager and so will never run a random downloaded app), and this does not appear to be a remote exploit?

      • by rabtech ( 223758 ) on Wednesday November 04, 2009 @01:09PM (#29980714) Homepage

        What do you mean Windows requires it to work like this? On Windows accessing a NULL pointer is always an exception, no process is ever allowed to map the bottom page of memory. This has been true since Windows has existed. So in fact it is only Windows systems that are immune to this class of exploit because writing programs and kernel code vulnerable to it leads to an immediate crash.

        If you wanted to specify this invariant on Linux you could, you'd just break some existing apps that depend on it. Ironically, it seems that Wine depends on this behavior.

  • Patch (Score:5, Informative)

    by tomtomtom ( 580791 ) on Wednesday November 04, 2009 @10:02AM (#29977430)
    For those who just want to know how to fix it, you need to apply this git commit [kernel.org] to your kernel tree and then either recompile and reboot or apply the patch using ksplice.
    • Re:Patch (Score:5, Informative)

      by Xonea ( 637183 ) on Wednesday November 04, 2009 @10:15AM (#29977594)
      Or, if you want to wait for your vendor patch, set vm.mmap_min_addr manually, if it hasn't been set by your vendor already - the only distribution I have where this is necessary is debian.

      You can either do
      # sysctl -w vm.mmap_min_addr = 65536
      and redo that every reboot or do

      # echo "vm.mmap_min_addr = 65536" > /etc/sysctl.d/mmap_min_addr.conf
      # /etc/init.d/procps restart
      and be done with it.
    • Re: (Score:2, Funny)

      by Anonymous Coward

      That fix is kind of a pain because you have to reboot Linux. I've found a much more logical fix here [microsoft.com].

  • by MrMr ( 219533 ) on Wednesday November 04, 2009 @10:02AM (#29977432)
    If the result is non-zero the vulnerability doesn't exist.
    'Most deployed versions of linux'?.
    So far only some unpatched RHEL versions allow this local exploit, even the Centos rip-off doesn't have it.
    • Re: (Score:3, Funny)

      by ByOhTek ( 1181381 )

      But I use RedHat you insensitive clod!

    • I haven't looked on my household server yet, but since CentOS is a direct clone of RHEL, I assume it's also vulnerable to this by default.
    • Yes - even the summary says that the bug is mitigated by default by most dists, yet gives the story the title "...most linuxes..."
      This is still a serious problem though!
  • by Gopal.V ( 532678 ) on Wednesday November 04, 2009 @10:05AM (#29977476) Homepage Journal

    I'm not a real security guy, but my experiences with security bug reporting shows that nearly all such subtle bugs are pooh-poohed by the original authors till the exploit writer resorts to petulant scaremongering. I'm not sure which one is to blame for either one's behaviour.

    All of these attacks IIRC require you to be able to mmap() page zero. Which is why mmap_min_addr is almost never set low enough in a decently protected OS. But the fact is that the exploit is a valid bug for a system which hasn't got that set to 4k. And there is a valid root exploit using pulseaudio (*ouch*) as a vector.

    Linus might have been right in saying setuid is a 'vulnerability', but to call it a design flaw is wrong. Setuid is not a design flaw, it is a trade-off - needed for something as simple as 'ping' to function (yeah, ping's got setuid, check it).

    Being able to exploit a setuid binary after mmap'ing page zero with executable shell code, via a phpbb vulnerability which is exposed because of lack of php filtering is like saying ... "look, having arranged these six dominoes, I only need to push *one* over".

    I'm not denying either of them aren't right in their own way - but invariably original author vs security researcher sets up a very immature exchange of insults (and the ego of both types don't help either).

    • Setuid is certainly a trade-off, but it seems a little absurd that you need full root permissions to access just the special resources "ping" needs to function. If anything, vulnerabilities like these are calls for a more fine-grained capability-based security system, that only grants the expected privileges needed for a given process to function.

      While I'm dreaming I'll also take sandboxing for user-executed processes. And a pony.
      • Re: (Score:3, Interesting)

        by dkf ( 304284 )

        Setuid is certainly a trade-off, but it seems a little absurd that you need full root permissions to access just the special resources "ping" needs to function. If anything, vulnerabilities like these are calls for a more fine-grained capability-based security system, that only grants the expected privileges needed for a given process to function.

        You are aware that in order for ping to work at all, it needs raw sockets so that it can write ICMP packets? Those are restricted because they allow you to spoof all sorts of network traffic (e.g., the ethernet address to IP address mapping) Which Would Be Bad.

        The only way to remove the setuid requirement from ping (apart from making your system thoroughly insecure) is to allow messages to be sent and received on raw sockets opened by non-root only if they're ICMP ECHO messages (I'm not aware of any other I

        • Re: (Score:2, Insightful)

          by Wrath0fb0b ( 302444 )

          You are aware that in order for ping to work at all, it needs raw sockets so that it can write ICMP packets? Those are restricted because they allow you to spoof all sorts of network traffic (e.g., the ethernet address to IP address mapping) Which Would Be Bad.

          This seems less bad than kludgy workarounds.

          Network services should never trust that the packets sent to it are not forged. Ever. Session-based authentication If the network services were written with this caveat in mind (which can never really be eliminated anyways, since there's no way of knowing whether the client app is mangling packets) then there would be no problem letting userland programs have access to raw sockets.

        • by Late Adopter ( 1492849 ) on Wednesday November 04, 2009 @11:02AM (#29978286)

          The only way to remove the setuid requirement from ping (apart from making your system thoroughly insecure) is to allow messages to be sent and received on raw sockets opened by non-root only if they're ICMP ECHO messages (I'm not aware of any other ICMP messages that it's useful for user code to send).

          That's absolutely not the only way. You can make raw sockets accessible via a node in /dev, which you can assign to a group, control membership in, and setuid/setgid a NON-root user to "ping".

          A *lot* of system resources are controlled in this manner (dri, sound, disks). I still don't think it's a sufficiently versatile security model (cf my comment on sandboxing), but it's a good place to start.

        • by mi ( 197448 )

          You are aware that in order for ping to work at all, it needs raw sockets so that it can write ICMP packets? Those are restricted because they allow you to spoof all sorts of network traffic (e.g., the ethernet address to IP address mapping) Which Would Be Bad.

          It could be threatening to the network (which should not trust individual nodes much anyway, but many do), but not to the system itself... At least, I don't see how...

          ... making your system thoroughly insecure ...

          How? Thanks.

  • Comment removed based on user account deletion
    • by Daniel_Staal ( 609844 ) <DStaal@usa.net> on Wednesday November 04, 2009 @10:24AM (#29977702)

      It's not Linus and Theo, it's Theo and everybody.

      And yes, it's dueling egos. Theo is a very good coder, and OpenBSD is an amazing system, but Theo should stop talking to the public. It never helps. (Even when he's right, which he usually is when the discussion involves something technical.)

      • Re: (Score:2, Insightful)

        by teknopurge ( 199509 )

        It never helps. (Even when he's right, which he always is when the discussion involves something technical.)

        Fixed.

    • by Dog-Cow ( 21281 )

      It's not dueling egos. For there to be a duel, Linus would actually have to care about Theo and his opinions.

      Theo seems to have the idea that if security isn't your priority that you are a waste of resources and shouldn't be alive. He basically bashes anyone who doesn't agree with him on anything.

      That's because he's a fucking asshole.

    • Theo is a rock star when it comes to OS code, and as such has the attitude to go along with it. More power to him.
    • Re: (Score:3, Informative)

      by True Grit ( 739797 ) *

      What's the beef between Linus and Theo?

      Theo is in charge of a BSD-based kernel that is only concerned with security, while Linus is in charge of a kernel that has to accommodate a much wider audience (like people who want to run Wine), and, of course, since both of them also have largish egos, they've both managed to say some silly things about each other's kernel...

      Basically, unless you're already a Linus or Theo fanboy, their 'bickering' is not that important. :)

  • And? (Score:5, Interesting)

    by FlyingBishop ( 1293238 ) on Wednesday November 04, 2009 @10:16AM (#29977604)

    Torvalds:

    That does not look like a kernel problem to me at all. He's running a setuid program that allows the user to specify its own modules. And then you people are surprised he gets local root?

    Am I missing something? Torvald's reply actually sounds pretty reasonable to me here. It might be nice if this exploit could be patched, but it seems a little preposterous to me that you could make that work in a way that doesn't leave an exploit. I'd say you need to be locking down your suid binaries more, not blaming kernel management.

    • Re:And? (Score:4, Informative)

      by kscguru ( 551278 ) on Wednesday November 04, 2009 @01:52PM (#29981552)
      http://en.wikipedia.org/wiki/Security_theater [wikipedia.org]

      Torvalds is absolutely correct, the whole issue is idiotic and isn't really an "exploit" because it doesn't result in ANY privilege escalation. (You must be root to run an exploit that gives you, um, root!) However, ego-starved security people get to jump up and down thumping their chests about how they h@x0r3d an extremely common Linux distribution and get their names splashed all over the press. Yeah, and instead of mmapping NULL, you can just 'insmod /my/evil.ko' and get the same effect. Sigh.

      Those of us who know anything about security just ignore these "researchers". There are far more important bugs - even far more important security bugs - than a root-to-root non-issue. I'll happily patch my system with the next set of kernel updates, but I don't intend to grab it any sooner. It's more important to me that my system stay up and avoid regressions than fix a root-can-get-root non-exploit.

  • by LizardKing ( 5245 ) on Wednesday November 04, 2009 @10:19AM (#29977630)
    Before people jump on Theo's comment, it's worth pointing out that it was Linus who first described the OpenBSD developers as "masturbating monkeys". That said, it's still bloody childish irrespective of who it's coming from.
  • Is there some sort of exploit code I can run to check if my system is vulnerable? I tried to find some online, but I only came up with some code for SCO Unix [packetstormsecurity.org] and some code [grsecurity.net] that is so horrendously long that I don't dare running it for fear it might do something I don't want to happen on my system.

  • by Johnny Loves Linux ( 1147635 ) on Wednesday November 04, 2009 @10:39AM (#29977924)

    I read Theo's comments and he's going on an on about Torvald's fixation with masturbating monkeys. Then some member of the openBSD crowd even offers a link to purchasing "your very own" **masturbating monkey** http://www.wellcoolstuff.com/Merchant2/graphics/00000001/20-Apr-07-05.jpg [wellcoolstuff.com]

    Then I read Torvald's comment about the Linux exploit, with Torvald referring to the openBSD developers as being __like__ a "bunch of masturbating monkeys".

    Ok, so is this like some kind of secret code used among OS kernel developers? Like saying "my shoe is blue but the cow is hungry" really means "Oh man, this code is leaking memory and crashing my system"? Or is this some kind of secret initiation thing, where in order to truly become a member of the OS development club, you have to first ... masturbate a monkey??!! Can somebody explain it, or maybe do some investigative reporting on this?

  • Linus's comment: "That does not look like a kernel problem to me at all. He's running a setuid program that allows the user to specify its own modules. And then you people are surprised he gets local root?" Sounds reasonable to me.
    • Linus's comment:
      "That does not look like a kernel problem to me at all. He's running a setuid program that allows the user to specify its own modules. And then you people are surprised he gets local root?"

      Sounds reasonable to me.

      Well, here's the thing... For the exploit to work you need either mmap_min_addr to be 0, or you need your process to have CAP_SYS_RAWIO. In other words, if you were running on a system that had mmap_min_addr set to 0, you could run this exploit without already having root authority. Wine needs this, apparently...

      The workaround for mmap_min_addr (by exploiting dangerous SUID code in Pulse) was just icing on the cake.

  • Just checked my installations (Debian with custom kernel from kernel.org). They are all at 4096 for mmap_min_addr (and hence not vulnerable), but I seem to be unable to find a place where this is set. Does anybody know whether this is the kernel default?

  • I've felt for a long time that giving someone local shell access to a machine is never going to be completely secure. There's just too many degrees of freedom available, and too many different things that need to be secured. This is just another proof of concept of that principle.

    With all the various different interfaces we have today, shell access is something only a small percentage of people need. Even those you could likely limit down to a few administrators, some programmers, and possibly a few spec

    • ``I've felt for a long time that giving someone local shell access to a machine is never going to be completely secure.''

      Indeed, it is not. There are various nasty things a regular user with shell access can do.

      ``This is just another proof of concept of that principle.''

      No. This is a vulnerability that makes things worse than they should be. There are various ways to limit what regular users can do. A vulnerability that allows these users to become root means the system is broken, so that users actually get

  • I'm glad I don't work with Theo de Raadt. He's a tremendous douche when he's right, and a tremendous douche when he's wrong.

Two can Live as Cheaply as One for Half as Long. -- Howard Kandel

Working...