Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-131-1: Linux kernel vulnerabilities

23 May 2005

Linux kernel vulnerabilities

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Details

Colin Percival discovered an information disclosure in the "Hyper
Threading Technology" architecture in processors which are capable of
simultaneous multithreading (in particular Intel Pentium 4, Intel
Mobile Pentium 4, and Intel Xeon processors). This allows a malicious
thread to monitor the execution of another thread on the same CPU.
This could be exploited to steal cryptographic keys, passwords, or
other arbitrary data from unrelated processes. Since it is not
possible to provide a safe patch in a short time, HyperThreading has
been disabled in the updated kernel packages for now. You can manually
enable HyperThreading again by passing the kernel parameter "ht=on" at
boot. (CAN-2005-0109)

A Denial of Service vulnerability was discovered in the
fib_seq_start() function(). This allowed a local user to crash the
system by reading /proc/net/route in a certain way. (CAN-2005-1041)

Paul Starzetz found an integer overflow in the ELF binary format
loader's core dump function. By creating and executing a specially
crafted ELF executable, a local attacker could exploit this to execute
arbitrary code with root and kernel privileges. However, it is
believed that this flaw is not actually exploitable on 2.6.x kernels
(as shipped by Ubuntu). (CAN-2005-1263)

Alexander Nyberg discovered a flaw in the keyring kernel module. This
allowed a local attacker to cause a kernel crash on SMP machines by
calling key_user_lookup() in a particular way. This vulnerability does
not affect the kernel of Ubuntu 4.10. (CAN-2005-1368)

The it87 and via686a hardware monitoring drivers created a sysfs file
named "alarms" with write permissions, but they are not designed to be
writeable. This allowed a local user to crash the kernel by
attempting to write to these files. (CAN-2005-1369)

It was discovered that the drivers for raw devices (CAN-2005-1264) and
pktcdvd devices (CAN-2005-1589) used the wrong function to pass
arguments to the underlying block device. This made the kernel address
space accessible to userspace applications. This allowed any local
user with at least read access to a device in /dev/pktcdvd/ (usually
members of the "cdrom" group) or /dev/raw/
(usually only root) to
execute arbitrary code with kernel privileges. Ubuntu 4.10's kernel is
not affected by the pktcdvd flaw since it does not yet support packet
CD writing.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 5.04
  • linux-patch-ubuntu-2.6.10 -
  • linux-image-2.6.8.1-5-powerpc-smp -
  • linux-image-2.6.8.1-5-power4-smp -
  • linux-image-2.6.10-5-386 -
  • linux-image-2.6.10-5-itanium-smp -
  • linux-image-2.6.10-5-power4 -
  • linux-image-2.6.10-5-amd64-k8 -
  • linux-image-2.6.10-5-amd64-xeon -
  • linux-image-2.6.10-5-mckinley-smp -
  • linux-image-2.6.10-5-power4-smp -
  • linux-image-2.6.8.1-5-amd64-generic -
  • linux-image-2.6.10-5-amd64-k8-smp -
  • linux-image-2.6.8.1-5-k7-smp -
  • linux-image-2.6.8.1-5-power3-smp -
  • linux-image-2.6.8.1-5-amd64-xeon -
  • linux-image-2.6.10-5-powerpc-smp -
  • linux-image-2.6.8.1-5-power3 -
  • linux-image-2.6.8.1-5-power4 -
  • linux-image-2.6.8.1-5-powerpc -
  • linux-image-2.6.10-5-mckinley -
  • linux-image-2.6.10-5-itanium -
  • linux-image-2.6.10-5-power3-smp -
  • linux-image-2.6.10-5-k7 -
  • linux-image-2.6.10-5-power3 -
  • linux-image-2.6.8.1-5-amd64-k8-smp -
  • linux-image-2.6.8.1-5-686 -
  • linux-image-2.6.8.1-5-686-smp -
  • linux-patch-debian-2.6.8.1 -
  • linux-image-2.6.10-5-powerpc -
  • linux-image-2.6.8.1-5-k7 -
  • linux-image-2.6.10-5-k7-smp -
  • linux-image-2.6.10-5-amd64-generic -
  • linux-image-2.6.10-5-686-smp -
  • linux-image-2.6.8.1-5-386 -
  • linux-image-2.6.10-5-686 -
  • linux-image-2.6.8.1-5-amd64-k8 -
Ubuntu 4.10
  • linux-patch-ubuntu-2.6.10 -
  • linux-image-2.6.8.1-5-powerpc-smp -
  • linux-image-2.6.8.1-5-power4-smp -
  • linux-image-2.6.10-5-386 -
  • linux-image-2.6.10-5-itanium-smp -
  • linux-image-2.6.10-5-power4 -
  • linux-image-2.6.10-5-amd64-k8 -
  • linux-image-2.6.10-5-amd64-xeon -
  • linux-image-2.6.10-5-mckinley-smp -
  • linux-image-2.6.10-5-power4-smp -
  • linux-image-2.6.8.1-5-amd64-generic -
  • linux-image-2.6.10-5-amd64-k8-smp -
  • linux-image-2.6.8.1-5-k7-smp -
  • linux-image-2.6.8.1-5-power3-smp -
  • linux-image-2.6.8.1-5-amd64-xeon -
  • linux-image-2.6.10-5-powerpc-smp -
  • linux-image-2.6.8.1-5-power3 -
  • linux-image-2.6.8.1-5-power4 -
  • linux-image-2.6.8.1-5-powerpc -
  • linux-image-2.6.10-5-mckinley -
  • linux-image-2.6.10-5-itanium -
  • linux-image-2.6.10-5-power3-smp -
  • linux-image-2.6.10-5-k7 -
  • linux-image-2.6.10-5-power3 -
  • linux-image-2.6.8.1-5-amd64-k8-smp -
  • linux-image-2.6.8.1-5-686 -
  • linux-image-2.6.8.1-5-686-smp -
  • linux-patch-debian-2.6.8.1 -
  • linux-image-2.6.10-5-powerpc -
  • linux-image-2.6.8.1-5-k7 -
  • linux-image-2.6.10-5-k7-smp -
  • linux-image-2.6.10-5-amd64-generic -
  • linux-image-2.6.10-5-686-smp -
  • linux-image-2.6.8.1-5-386 -
  • linux-image-2.6.10-5-686 -
  • linux-image-2.6.8.1-5-amd64-k8 -

In general, a standard system update will make all the necessary changes.