Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: USN-110-1
Distribution: Ubuntu
Plattformen: Ubuntu 4.10
Datum: Di, 12. April 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0937
Applikationen: Linux

Originalnachricht

===========================================================
Ubuntu Security Notice USN-110-1 April 11, 2005
linux-source-2.6.8.1 vulnerabilities
CAN-2005-0867, CAN-2005-0937
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

linux-image-2.6.8.1-5-386
linux-image-2.6.8.1-5-686
linux-image-2.6.8.1-5-686-smp
linux-image-2.6.8.1-5-amd64-generic
linux-image-2.6.8.1-5-amd64-k8
linux-image-2.6.8.1-5-amd64-k8-smp
linux-image-2.6.8.1-5-amd64-xeon
linux-image-2.6.8.1-5-k7
linux-image-2.6.8.1-5-k7-smp
linux-image-2.6.8.1-5-power3
linux-image-2.6.8.1-5-power3-smp
linux-image-2.6.8.1-5-power4
linux-image-2.6.8.1-5-power4-smp
linux-image-2.6.8.1-5-powerpc
linux-image-2.6.8.1-5-powerpc-smp
linux-patch-debian-2.6.8.1
linux-source-2.6.8.1

The problem can be corrected by upgrading the affected package to
version 2.6.8.1-16.14. You need to reboot the computer after doing a
standard system upgrade to effect the necessary changes.

Details follow:

Alexander Nyberg discovered an integer overflow in the
sysfs_write_file() function. A local attacker could exploit this to
crash the kernel or possibly even execute arbitrary code with root
privileges by writing to an user-writable file in /sys under certain
low-memory conditions. However, there are very few cases where a
user-writeable sysfs file actually exists. (CAN-2005-0867)

Olof Johansson discovered a Denial of Service vulnerability in the
futex functions, which provide semaphores for exclusive locking of
resources. A local attacker could possibly exploit this to cause a
kernel deadlock. (CAN-2005-0937)

In addition this update fixes two race conditions in the ext3 and jfs
file system drivers, which could lead to a kernel crash under certain
(unusual) conditions. However, these cannot easily be triggered by
users, thus they are not security sensitive.
(http://linux.bkbits.net:8080/linux-2.5/gnupatch@4248d87aETPJX79hVXl4owAUwu2SmQ,
http://linux.bkbits.net:8080/linux-2.6/cset@1.2181.46.242)

Source archives:

linux-source-2.6.8.1_2.6.8.1-16.14.diff.gz
Size/MD5: 3144256 0a80b5605fa16e50adf234c833e6bb68
linux-source-2.6.8.1_2.6.8.1-16.14.dsc
Size/MD5: 2121 6ad2c18460ca29e1a55106beca3c9c14
linux-source-2.6.8.1_2.6.8.1.orig.tar.gz
Size/MD5: 44728688 79730a3ad4773ba65fab65515369df84

Architecture independent packages:

linux-doc-2.6.8.1_2.6.8.1-16.14_all.deb
Size/MD5: 6153992 3e521be7b01ba6eab67a17f81185c822
linux-patch-debian-2.6.8.1_2.6.8.1-16.14_all.deb
Size/MD5: 1500544 b243f0a773dfe2f62eb382ca4d89b9db
linux-source-2.6.8.1_2.6.8.1-16.14_all.deb
Size/MD5: 36720790 0b958d6a7e89602089cb8581f1f73032
linux-tree-2.6.8.1_2.6.8.1-16.14_all.deb
Size/MD5: 308474 a03542000c2858203be3d89997c4e45c

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

linux-headers-2.6.8.1-5-amd64-generic_2.6.8.1-16.14_amd64.deb
Size/MD5: 247974 bfbbe4b32ead1dde7a8561665cc5999b
linux-headers-2.6.8.1-5-amd64-k8-smp_2.6.8.1-16.14_amd64.deb
Size/MD5: 243990 3271780d4b3456de3338dffbaca1eb20
linux-headers-2.6.8.1-5-amd64-k8_2.6.8.1-16.14_amd64.deb
Size/MD5: 247200 e6abe01f3199ec0f27eda709ce002df3
linux-headers-2.6.8.1-5-amd64-xeon_2.6.8.1-16.14_amd64.deb
Size/MD5: 242362 ed9000e5985839c740e09e0c713ca350
linux-headers-2.6.8.1-5_2.6.8.1-16.14_amd64.deb
Size/MD5: 3179516 b369ff9b759448424a89332ecffd3b9b
linux-image-2.6.8.1-5-amd64-generic_2.6.8.1-16.14_amd64.deb
Size/MD5: 14352682 2770849b44244c93be0d3db4cffc89bf
linux-image-2.6.8.1-5-amd64-k8-smp_2.6.8.1-16.14_amd64.deb
Size/MD5: 14829082 0e724f14e03b9f1eb1423b38a1ee1dae
linux-image-2.6.8.1-5-amd64-k8_2.6.8.1-16.14_amd64.deb
Size/MD5: 14862760 b725acf4facfcf8d3c824a84dbfe41c4
linux-image-2.6.8.1-5-amd64-xeon_2.6.8.1-16.14_amd64.deb
Size/MD5: 14686348 7ff1ce90107b9bc2e3e8f743e2115347

i386 architecture (x86 compatible Intel/AMD)

linux-headers-2.6.8.1-5-386_2.6.8.1-16.14_i386.deb
Size/MD5: 277370 4d79f89950fffb6712304f1ace572f3e
linux-headers-2.6.8.1-5-686-smp_2.6.8.1-16.14_i386.deb
Size/MD5: 272128 288baa96ee39c2b2994068466efc8755
linux-headers-2.6.8.1-5-686_2.6.8.1-16.14_i386.deb
Size/MD5: 275436 390c55b2454e5157a6094dd7d6add605
linux-headers-2.6.8.1-5-k7-smp_2.6.8.1-16.14_i386.deb
Size/MD5: 272372 a94bcc0a5cd4bdc87b990ff065d9394a
linux-headers-2.6.8.1-5-k7_2.6.8.1-16.14_i386.deb
Size/MD5: 275300 7b597c48cf7697fe475ffd7270dd612e
linux-headers-2.6.8.1-5_2.6.8.1-16.14_i386.deb
Size/MD5: 3220194 42366e9cd8611a887850c780b9f7b7b9
linux-image-2.6.8.1-5-386_2.6.8.1-16.14_i386.deb
Size/MD5: 15495908 98f76b18e2601d1b3d718d48eb7716a0
linux-image-2.6.8.1-5-686-smp_2.6.8.1-16.14_i386.deb
Size/MD5: 16345102 4b51792e685948a89accfee813a56d10
linux-image-2.6.8.1-5-686_2.6.8.1-16.14_i386.deb
Size/MD5: 16514792 9e54885c125f0140c36e99a00db7f299
linux-image-2.6.8.1-5-k7-smp_2.6.8.1-16.14_i386.deb
Size/MD5: 16449194 207a0e4785ac6b1af79d3ba0ecd216ef
linux-image-2.6.8.1-5-k7_2.6.8.1-16.14_i386.deb
Size/MD5: 16574272 ffa3ae15b3c1205b0f67006f4bca32f3

powerpc architecture (Apple Macintosh G3/G4/G5)

linux-headers-2.6.8.1-5-power3-smp_2.6.8.1-16.14_powerpc.deb
Size/MD5: 213042 f3cf4d851ce3b9fa5c929797083e83ac
linux-headers-2.6.8.1-5-power3_2.6.8.1-16.14_powerpc.deb
Size/MD5: 213700 0810291588aeba3c4d050cedbd7a8e9c
linux-headers-2.6.8.1-5-power4-smp_2.6.8.1-16.14_powerpc.deb
Size/MD5: 212772 1ba6740023da09c0850599d639db9f4f
linux-headers-2.6.8.1-5-power4_2.6.8.1-16.14_powerpc.deb
Size/MD5: 213472 df7d310054813452f7e06b6767a20175
linux-headers-2.6.8.1-5-powerpc-smp_2.6.8.1-16.14_powerpc.deb
Size/MD5: 213378 974580a5d0f500e6a0beae66abcee54d
linux-headers-2.6.8.1-5-powerpc_2.6.8.1-16.14_powerpc.deb
Size/MD5: 215064 67b77b71a38532be19f3f80058c42253
linux-headers-2.6.8.1-5_2.6.8.1-16.14_powerpc.deb
Size/MD5: 3297442 fc97df70b40c69c8490739c938baa1c0
linux-image-2.6.8.1-5-power3-smp_2.6.8.1-16.14_powerpc.deb
Size/MD5: 16367876 0c0cbd53006d9ff381c6a8f36df58f26
linux-image-2.6.8.1-5-power3_2.6.8.1-16.14_powerpc.deb
Size/MD5: 15942684 3206d593c9a6cce795a2443f685953e8
linux-image-2.6.8.1-5-power4-smp_2.6.8.1-16.14_powerpc.deb
Size/MD5: 16356236 3f0320b5c8ffc4c2e71665f9eb55a3be
linux-image-2.6.8.1-5-power4_2.6.8.1-16.14_powerpc.deb
Size/MD5: 15928378 872b638ca6204c238ffb7b4d98dc2176
linux-image-2.6.8.1-5-powerpc-smp_2.6.8.1-16.14_powerpc.deb
Size/MD5: 16290272 50a3fa177775e1ec7b82d9579f9e9ffe
linux-image-2.6.8.1-5-powerpc_2.6.8.1-16.14_powerpc.deb
Size/MD5: 15975756 1a2b899c563108c8e2d1a58074ccb145



--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
http://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung