Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-57-1: Linux kernel vulnerabilities

9 January 2005

Linux kernel vulnerabilities

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Details

Paul Starzetz discovered a race condition in the ELF library and a.out
binary format loaders, which can be locally exploited in several
different ways to gain root privileges. (CAN-2004-1235)

Liang Bin found a design flaw in the capability module. After this
module was loaded on demand in a running system, all unprivileged user
space processes got all kernel capabilities (thus essentially root
privileges). This is mitigated by the fact that the capability module
is loaded very early in the boot process of a standard Ubuntu system,
when no unprivileged user processes are yet running. (CAN-2004-1337)

Finally, this update fixes a memory leak in the ip_conntrack_ftp
iptables module. However, it is believed that this is not exploitable.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 4.10
  • linux-image-2.6.8.1-4-amd64-k8 -
  • linux-image-2.6.8.1-4-amd64-generic -
  • linux-image-2.6.8.1-4-386 -
  • linux-image-2.6.8.1-4-powerpc -
  • linux-image-2.6.8.1-4-power4 -
  • linux-image-2.6.8.1-4-amd64-xeon -
  • linux-image-2.6.8.1-4-k7 -
  • linux-image-2.6.8.1-4-k7-smp -
  • linux-image-2.6.8.1-4-amd64-k8-smp -
  • linux-image-2.6.8.1-4-686-smp -
  • linux-patch-debian-2.6.8.1 -
  • linux-image-2.6.8.1-4-power4-smp -
  • linux-image-2.6.8.1-4-power3-smp -
  • linux-image-2.6.8.1-4-powerpc-smp -
  • linux-image-2.6.8.1-4-power3 -
  • linux-image-2.6.8.1-4-686 -

In general, a standard system update will make all the necessary changes.