Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-60-0: Linux kernel vulnerabilities

14 January 2005

Linux kernel vulnerabilities

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Details

CAN-2005-0001:

Paul Starzetz discovered a race condition in the Linux page fault
handler code. This allowed an unprivileged user to gain root
privileges on multiprocessor machines under some circumstances.
This also affects the Hyper-Threading mode on Pentium 4 processors.

http://lists.netsys.com/pipermail/full-disclosure/2005-January/030660.html:

Brad Spengler discovered that some device drivers used
copy_from_user() (a function to copy data from userspace tools into
kernel memory) with insufficient input validation. This potentially
allowed users and/or malicious hardware to overwrite kernel memory
which could result in a crash (Denial of Service) or even root
privilege escalation.

Additionally, this update corrects the SMB file system driver.
USN-30-1 fixed some vulnerabilities in this driver (see CAN-2004-0883,
CAN-2004-0949). However, it was found that these new validation checks
were too strict, which cause some valid operations to fail.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 4.10
  • linux-image-2.6.8.1-4-amd64-k8 -
  • linux-image-2.6.8.1-4-amd64-generic -
  • linux-image-2.6.8.1-4-386 -
  • linux-image-2.6.8.1-4-powerpc -
  • linux-image-2.6.8.1-4-power4 -
  • linux-image-2.6.8.1-4-amd64-xeon -
  • linux-image-2.6.8.1-4-k7 -
  • linux-image-2.6.8.1-4-k7-smp -
  • linux-image-2.6.8.1-4-amd64-k8-smp -
  • linux-image-2.6.8.1-4-686-smp -
  • linux-patch-debian-2.6.8.1 -
  • linux-image-2.6.8.1-4-power4-smp -
  • linux-image-2.6.8.1-4-power3-smp -
  • linux-image-2.6.8.1-4-powerpc-smp -
  • linux-image-2.6.8.1-4-power3 -
  • linux-image-2.6.8.1-4-686 -

In general, a standard system update will make all the necessary changes.