Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2007:035
        Date:                   Thu, 14 Jun 2007 16:00:00 +0000
        Affected Products:      SUSE SLES 9
                                Novell Linux Desktop 9
                                Open Enterprise Server
                                Novell Linux POS 9
        Vulnerability Type:     remote denial of service
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-2936, CVE-2006-5749, CVE-2006-5753
                                CVE-2006-5754, CVE-2006-5871, CVE-2006-6106
                                CVE-2006-6535, CVE-2006-7203, CVE-2007-1353
                                CVE-2007-1357, CVE-2007-1592

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This kernel update fixes the following security problems in our SUSE
   Linux Enterprise Server 9, Novell Linux Desktop 9 and Open Enterprise
   Server kernels.

   - CVE-2006-2936: The ftdi_sio driver allowed local users to cause a
     denial of service (memory consumption) by writing more data to the
     serial port than the hardware can handle, which causes the data
     to be queued. This requires this driver to be loaded, which only
     happens if such a device is plugged in.

   - CVE-2006-5871: smbfs when UNIX extensions are enabled,
     ignores certain mount options, which could cause clients to use
     server-specified UID, GID and MODE settings.

   - CVE-2006-6106: Multiple buffer overflows in the cmtp_recv_interopmsg
     function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the
     Linux kernel allowed remote attackers to cause a denial of service
     (crash) and possibly execute arbitrary code via CAPI messages with
     a large value for the length of the (1) manu (manufacturer) or (2)
     serial (serial number) field.

   - CVE-2006-6535: The dev_queue_xmit function in Linux kernel 2.6 can
     fail before calling the local_bh_disable function, which could
     lead to data corruption and "node lockups". This issue might not
     be exploitable at all for an attacker.

   - CVE-2006-5749: The isdn_ppp_ccp_reset_alloc_state function in
     drivers/isdn/isdn_ppp.c in the Linux kernel does not call the
     init_timer function for the ISDN PPP CCP reset state timer, which
     has unknown attack vectors and results in a system crash.

   - CVE-2006-5753: Unspecified vulnerability in the listxattr system
     call in Linux kernel, when a "bad inode" is present, allows local
     users to cause a denial of service (data corruption) and possibly
     gain privileges.

   - CVE-2006-5754: The aio_setup_ring function in Linux kernel does not
     properly initialize a variable, which allows local users to cause
     a denial of service (crash).

   - CVE-2007-1357: A denial of service problem against the AppleTalk
     protocol was fixed.  A remote attacker in the same AppleTalk
     network segment could cause the machine to crash if it has AppleTalk
     protocol loaded.

     Please note that we do not load the AppleTalk protocol by default
     and such an attack would only be working within a AppleTalk network,
     since the protocol is not routed over the Internet.

   - CVE-2007-1592: A local user could affect a double-free of a ipv6
     structure potentially causing a local denial of service attack.

   - -              A local denial of service was fixed in the USB visor driver,
                    where local attackers could cause a huge amount of kernel
                    memory to be allocated and so run the machine out of memory.

    This is classified as low severity, since local denial
    of service using memory consumption are also possible
    in other ways.

   - CVE-2007-1353: The setsockopt function in the L2CAP and HCI Bluetooth
     support in the Linux kernel allows context-dependent attackers to
     read kernel memory and obtain sensitive information via unspecified
     vectors involving the copy_from_user function accessing an
     uninitialized stack buffer.

   - CVE-2006-7203: The compat_sys_mount function in fs/compat.c allows
     local users to cause a denial of service (NULL pointer dereference
     and oops) by mounting a smbfs file system in compatibility mode
     ("mount -t smbfs").


   and the following non security bugs:

   - -  patches.fixes/ia64-accessed-dirty-race-fix:
        Fix race in the accessed/dirty bit handlers.
   - -  patches.fixes/dm-mpath-emc-status-fix:
        EMC multipath hw handler does not return its status.
   - -  patches.suse/nfs-write-limit:
        Make suggested values the default so that benefit of this patch
        is available without tuning.
   - -  patches.fixes/bdev-imapping-race.diff:
        Fix race between sync_single_inode() and iput()
   - -  patches.fixes/mp_uart_backup_timer.patch:
        8250 UART backup timer fix.
   - -  patches.arch/x86_64-smphalt:
        Fix race in shutdown that can lead to hangs.
   - -  patches.fixes/cciss-cpq-disk-stats:
        Update disk statistics for cciss and cpqarray devices.
   - -  patches.fixes/usb-hid-203911-event-field-not-found.diff:
        backport of a suppression of a warning from newer kernels.
   - -  patches.fixes/fs-rewrite-remove_arg_zero:
        If necessary, free pages when removing arg zero during exec.
   - -  patches.suse/lkcd-allocate-isa-bounce-pool:
        LKCD running out of memory during dump.
   - -  patches.fixes/xfs-fix-inode-i_sem-counter-problem.diff:
        Fix inode i_sem count problem.
   - -  patches.fixes/dio_should_wait-zab1.patch:
        aio/dio: fix another refcount bug.
   - -  patches.fixes/ptrace-signal-race:
        Fix ptracer race condition to prevent BUG_ON in do_notify_parent.
   - -  patches.fixes/raw-dont-call-device-remove-on-bind:
        raw device file disappears after binding by using raw command
   - -  patches.fixes/sunrpc-busy-atomic:
        test and set SK_BUSY atomically.
   - -  patches.arch/x86_64-intel-disable-smi:
        Allow to disable most SMI interrupts on a Intel chipset
   - -  patches.arch/woodcrest_est_x64_short:
        Support Intel Woodcrest and Conroe CPUs.
   - -  patches.arch/x86_64-ia32-stack-account:
        Correct x86_64 stack accounting for ia32 binaries.
   - -  patches.fixes/cciss-fifo-full.patch:
        set maximum number of commands according to the kind
        of the controller.
   - -  patches.suse/dynamic-timeslice:
        Updated to prevent an overflow leading to an oops when
        max_timeslice is set too high.
        32-bit architectures are still affected though.
   - -  ipatches.fixes/swapfile-no-i_sem.diff:
        Don't hold i_sem on swapfiles.
   - -  patches.fixes/scsi-devinfo-hitachi-update:
        LVM UUID fails after LVM update.
   - -  patches.fixes/refill-inactive-irq-latency-can_writepage:
        avoid can_writepag slowdowns.
   - -  patches.drivers/libata-prepare-for-adhoc-working-EH:
        libata: prepare for ad-hoc working EH
   - -  patches.drivers/libata-ata_piix-adhoc-EH:
        ata_piix: implement ad-hoc EH.
   - -  patches.drivers/libata-sata_promise-adhoc-EH:
        sata_promise: implement ad-hoc EH.
   - -  patches.fixes/nfs-silly-delete-fix:
        avoid BUG when mount -f on nfs filesystem with
        pending silly-delete.
   - -  patches.fixes/bonding-arpmon-2:
        Send only one ARP probe when using bonding with
        ARP monitoring
   - -  patches.fixes/ext3-bread-find-entry-fix.diff:
        ext3: Fix ext3_bread and ext3_find_entry.
   - -  patches.fixes/reiserfs-readahead-fix.diff:
        reiser: fix problem when READA returns EAGAIN.
   - -  patches.fixes/udf-readahead-fix.diff:
        udf: replace READA by READ.
   - -  patches.fixes/fix-ext3-kmalloc-flags-with-journal-handle.diff:
        ext3: use GFP_NOFS when allocating memory with an open journal handle.
   - -  patches.fixes/sunrpc-listen-race: knfsd:
        Fix race that can disable NFS server.
   - -  patches.fixes/nfs-jiffie-wrap:
        Avoid extra GETATTR calls caused by 'jiffie wrap'.
   - -  patches.arch/ibm-ppc64-lparcfg-quiet.patch
        Quieten lparcfg.
   - -  patches.fixes/do_notify_parent_cldstop-deadlock:
        fix a deadlock in do_notify_parent_cldstop()
   - -  patches.fixes/xfs-kern-28000a-buffer-unwritten-new:
        Set the buffer new flag on writes to unwritten XFS extents.
        This fixes a corruption in preallocated files on XFS.
   - -  patches.fixes/net-llc-fixup:
        [LLC]: Use pskb_trim_rcsum() in llc_fixup_skb().
   - -  patches.fixes/firewire_swiotlb.patch:
        make sure firewire doesn't bomb on systems with a lot of ram
        but no iommu.
   - -  patches.suse/scsi-add-DID_COND_REQUEUE:
        SLES 9 SP3 mptscsi device driver doesn't work with IBM SVC
   - -  patches.fixes/xfs-use-new-i_flags_lock-to-protect-i_flags:
        XFS inode use after free, trips BUG() in generic_delete_inode()
   - -  patches.fixes/nfsd-crossmnt-fix:
        Protect reference to exp across calls to nfsd_cross_mnt.
   - -  patches.suse/LAuS-kernel:
        Updated minor number to remove clash with TPM LKM.
   - -  patches.drivers/ide-via82cxxx-sync-PCI-IDs-to-upstream:
        via82cxxx: sync PCI IDs to upstream.
   - -  Check for mkinitrd failures in the %post script.
   - -  patches.fixes/lockd-flush-signals:
        Allow lockd to unregister with portmap.
   - -  patches.fixes/dio-shortread-over-hole-at-eof:
        fix O_DIRECT read of last block in a sparse file.
   - -  patches.fixes/reiserfs-fix-vs-13060.diff:
        fix corruption with vs-13060.
   - -  patches.fixes/ext3-GFP_NOFS-for-symlinks.diff:
        ext3_symlink should use GFP_NOFS allocations inside.
   - -  patches.fixes/xfs-flush_invalidate_dirty_pages_direct_read.diff:
        Flush and invalidate dirty pages at start of direct read.
   - -  patches.fixes/i386-microcode.diff:
        x86 microcode: don't check the size.
   - -  patches.fixes/fix-posix_locks_deadlock:
        Fix a deadlock with POSIX deadlock detection.


   Fixes for ia64:

   - -  patches.arch/ia64-sn2-hwperf-topology-nearest-node:
        SN topology fix for large systems.
   - -  patches.arch/ia64-sn2-bte_unaligned_copy-overrun:
        Avert transfer of extra cache line by bte_unaligned_copy().


   Fixes for S/390:

   - -   Added latest patchset from IBM: Patchcluster 43

       - Problem-ID:  29856 - cio: Use path verification for last path gone after vary off.
       - Problem-ID:  30958 - cio: I/O error after cable pulls.
       - Problem-ID:  32668 - qeth: increment sequence number for incoming packets
       - Problem-ID:  32669 - cio: Retry internal operation on deferred condition code 1.
                              Also constitutes the fix for [#259406].
       - Problem-ID:  32888 - qeth: connection hang with AWM and EDDP
       - Problem-ID:  32612 - cio: Handle clear interrupts correctly.
       - Problem-ID:  32828 - zfcp: Fix initialization of zfcp FSF timer.
       - Problem-ID:  32724 - zfcp_hbaapi: Add license macro
       - Problem-ID:  33533 - cio: Re-start path verification after aborting internal I/O
       - Problem-ID:  33480 - qeth: keep set layer2 MAC address (Virt. NIC recovery)
       - Problem-ID:  34136 - cio: Device status validity.
       - Problem-ID:  34529 - qdio: time calculation is wrong

       For further description of the named Problem-IDs, please look to
       http://www-128.ibm.com/developerworks/linux/linux390/april2004_recommended.html

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE CORE 9 for AMD64 and Intel EM64T
     http://support.novell.com/techcenter/psdb/673f6083e9439e61c7fa2f180c34536e.html

   SUSE CORE 9 for IBM zSeries 64bit
     http://support.novell.com/techcenter/psdb/9aa2f38a7ff6f7a53b954242d5064342.html

   SUSE CORE 9 for IBM S/390 31bit
     http://support.novell.com/techcenter/psdb/063186d609d0c000d82de658ffc6d8a0.html

   SUSE CORE 9 for IBM POWER
     http://support.novell.com/techcenter/psdb/e6f02c96ab1cd79ccc9bcb9bff4cde44.html

   Novell Linux Desktop 9 for x86_64
     http://support.novell.com/techcenter/psdb/4309006ed78370b6a442ab18e97609c1.html

   Open Enterprise Server
     http://support.novell.com/techcenter/psdb/bd16f566b869a29489f5fbc7c16bddd0.html

   Novell Linux Desktop 9
     http://support.novell.com/techcenter/psdb/4309006ed78370b6a442ab18e97609c1.html
     http://support.novell.com/techcenter/psdb/bd16f566b869a29489f5fbc7c16bddd0.html

   Novell Linux Desktop 9 for x86
     http://support.novell.com/techcenter/psdb/bd16f566b869a29489f5fbc7c16bddd0.html

   SUSE CORE 9 for Itanium Processor Family
     http://support.novell.com/techcenter/psdb/5e5a3ef7688beb8187d2d8d392ffa6d6.html

   Novell Linux POS 9
     http://support.novell.com/techcenter/psdb/91a8c8123bccff3f998907b145c6793f.html

   SUSE SLES 9
     http://support.novell.com/techcenter/psdb/673f6083e9439e61c7fa2f180c34536e.html
     http://support.novell.com/techcenter/psdb/9aa2f38a7ff6f7a53b954242d5064342.html
     http://support.novell.com/techcenter/psdb/063186d609d0c000d82de658ffc6d8a0.html
     http://support.novell.com/techcenter/psdb/e6f02c96ab1cd79ccc9bcb9bff4cde44.html
     http://support.novell.com/techcenter/psdb/5e5a3ef7688beb8187d2d8d392ffa6d6.html
     http://support.novell.com/techcenter/psdb/91a8c8123bccff3f998907b145c6793f.html

   SUSE CORE 9 for x86
     http://support.novell.com/techcenter/psdb/91a8c8123bccff3f998907b145c6793f.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig <file.rpm>

       to verify the signature of the package, replacing <file.rpm> with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum <filename.rpm>

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <suse-security-announce-subscribe@suse.com>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBRnFRmXey5gA9JdPZAQLJ9wf8D4rdbChv9ngYtIWrq0OTN/Fkskf5bz+/
0NAtL8fw9sKumFtsZbraGJzPrfXxJnHHW9Ni7WYKTrPwfOiWMmRtIsl2PHv/9nMa
d+re+UEpMO4Hx6AGUt98kfKOdcOwOJ2m9vW5QrgiL+2kYVuWbszZy0wxKA1BZnLM
wRRKdtp/vTvHqQ8Qwx8Oy7aK4bZem+MMmyTas8zc25hW/ZWrBCXARc8yinSkBs6y
+raYndXNGiqufLe7cE/PcojBfJPS/mAf3MknysVtAV1h6Dp3++LUbl9hASAl6PqW
zGQqy7vg+A7C+nfh7D/MnUuqxRCbeVVGE208hvr2Fh3klBTs7ehTUA==
=1MQ1
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Todos los derechos reservados.