Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2007:059
        Date:                   Fri, 09 Nov 2007 16:00:00 +0000
        Affected Products:      openSUSE 10.3
        Vulnerability Type:     remote denial of service
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-6058, CVE-2007-4997

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             kernel update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            none
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Linux kernel on openSUSE 10.3 was updated to fix a critical
   locking problem in the reiserfs code which lead to process deadlocks.

   This kernel update also fixes the following two security problems:

   - CVE-2006-6058: A local denial of service when mounting
                    MINIX filesystems was fixed.

   - CVE-2007-4997: A 2 byte buffer underflow in the ieee80211 stack
                    was fixed, which might be used by attackers in the
                    local WLAN reach to crash the machine.

   and the following non security bugs:

   -  Kernel update to 2.6.22.12
      including fixes for:
        genirq, x86_64, Infiniband, networking, hwmon, device removal bug
        [#332612]
   -  patches.drivers/alsa-hdsp-zero-division:
      hdsp - Fix zero division (mainline: 2.6.24-rc1)
   -  patches.drivers/libata-ata_piix-properly_terminate_DMI_system_list:
      Fix improperly terminated array
   -  patches.rt/patch-2.6.22.1-rt4.openSUSE:
      updated existing patch (RT only)
   -  patches.drivers/alsa-hda-robust-probe:
      hda-intel - Improve HD-audio codec probing robustness  [#172330]
   -  patches.drivers/alsa-hda-probe-blacklist:
      hda-intel - Add probe_mask blacklist  [#172330]
   -  patches.fixes/megaraid_mbox-dell-cerc-support:
      Dell CERC support for megaraid_mbox  [#267134]
   -  patches.suse/reiserfs-use-reiserfs_error.diff:
      updated existing patch  [#299604]
   -  patches.arch/acpi_gpe_suspend_cleanup-fix.patch:
      ACPI: Call acpi_enable_wakeup_device at power_off (updated)
      [#299882]
   -  patches.suse/ocfs2-15-fix-heartbeat-write.diff:
      Fix heartbeat block writing  [#300730]
   -  patches.suse/ocfs2-14-fix-notifier-hang.diff:
      Fix kernel hang during cluster initialization  [#300730]
   -  patches.arch/acpi_autoload_bay.patch:
      updated existing patch  [#302482]
   -  patches.suse/zc0301_not_claim_logitech_quickcamera.diff:
      stop the zc0301 driver from claiming the Logitech QuickCam
      [#307055]
   -  patches.fixes/aux-at_vector_size.patch:
      Fixed kernel auxv vector overflow in some binfmt_misc cases
      [#310037]
   -  patches.fixes/nfs-name-len-limit:
      NFS: Fix an Oops in encode_lookup()  [#325913]
   -  patches.arch/acpi_lid-resume.patch:
      ACPI: button: send initial lid state after add and resume
      [#326814]
   -  patches.fixes/remove-transparent-bridge-sizing:
      PCI: remove transparent bridge sizing  [#331027]
   -  patches.fixes/fat_optimize-count-freeclus.patch:
      Make scan of FAT table faster [#331600]
   -  patches.suse/reiserfs-remove-first-zero-hint.diff:
      reiserfs: remove first_zero_hint (updated)  [#331814]
   -  patches.drivers/aic7xxx-add-suspend-resume-support:
      aic7xxx: Add suspend/resume support  [#332048]
   -  patches.drivers/alsa-emu10k1-spdif-mem-fix:
      emu10k1 - Fix memory corruption  [#333314]
   -  patches.drivers/alsa-hda-stac-avoid-zero-nid:
      Fix error probing with STAC codecs  [#333320]
   -  patches.arch/acpi_ec_fix_battery.patch:
      Fix battery/EC issues on Acer and Asus laptops  [#334806]
   -  patches.suse/reiserfs-make-per-inode-xattr-locking-more-fine-grained.diff:
      fixed a bad unlock in reiserfs_xattr_get()   [#336669]
   -  patches.fixes/ramdisk-2.6.23-corruption_fix.diff:
      rd: fix data corruption on memory pressure  [#338643]
   -  patches.drivers/add-wacom-pnp_devices.patch:
      wacom tablet pnp IDs to 8250_pnp.c  [#339288]

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   If you are using the GRUB bootloader, please review the /boot/grub/menu.lst
   file after the update for correctness.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.

   
   x86 Platform:
   
   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-bigsmp-2.6.22.12-0.1.i586.rpm
          1a12e1aacec911f5c08279f5ef98847f
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-debug-2.6.22.12-0.1.i586.rpm
          4a53ab56b281fd86dd0d206d512731f7
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-default-2.6.22.12-0.1.i586.rpm
          960032b6e3c89616bb12e2e92cb8aef6
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-source-2.6.22.12-0.1.i586.rpm
          390ad049b12300321fe35bcdb88b7c31
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-syms-2.6.22.12-0.1.i586.rpm
          3056141e73f37a521c52bb55fcd76006
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-xen-2.6.22.12-0.1.i586.rpm
          89d63df290a8f2e2dc7ceb85f77d6533
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/kernel-xenpae-2.6.22.12-0.1.i586.rpm
          443f87738be5368e7bb28936157c6c01
   
   Power PC Platform:
   
   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/kernel-default-2.6.22.12-0.1.ppc.rpm
          b776981525527e92dc461b20cd54a4e5
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/kernel-kdump-2.6.22.12-0.1.ppc.rpm
          35391438b5df1eb49874929b41063b89
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/kernel-ppc64-2.6.22.12-0.1.ppc.rpm
          3052960e883737aa3c29a9633e1e0ea8
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/kernel-source-2.6.22.12-0.1.ppc.rpm
          e1aaee8d102ab448f1e2111b7c3bcb87
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/kernel-syms-2.6.22.12-0.1.ppc.rpm
          f3a79e7be26c2ed4f4112cee14bb7a78
   
   x86-64 Platform:
   
   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/kernel-debug-2.6.22.12-0.1.x86_64.rpm
          867bdea7dfd4a643a424e46b82bbe912
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/kernel-default-2.6.22.12-0.1.x86_64.rpm
          0df6d8269e9b2674c34fb609942fbf32
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/kernel-source-2.6.22.12-0.1.x86_64.rpm
          5cfd1c3745f1d7ad329eb94393df990e
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/kernel-syms-2.6.22.12-0.1.x86_64.rpm
          5c368bbe01e6667f8234677a010d5764
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/kernel-xen-2.6.22.12-0.1.x86_64.rpm
          b5b3b7cb20914407296ec87e8437cf20
   
   Sources:
   
   openSUSE 10.3:
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-bigsmp-2.6.22.12-0.1.nosrc.rpm
          b6c70308122a82a656574d4198437ee0
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-debug-2.6.22.12-0.1.nosrc.rpm
          f1bd6bd6399346959919679c15766bdd
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-default-2.6.22.12-0.1.nosrc.rpm
          7fb25a4f00225b2430eb41221e09bacc
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-kdump-2.6.22.12-0.1.nosrc.rpm
          f1941735af850af06c542469c6b16a3d
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-ppc64-2.6.22.12-0.1.nosrc.rpm
          f89babffcbfc64cc8efbe16283ddfdca
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-source-2.6.22.12-0.1.src.rpm
          a1c6fa14f08682419b8f4f5fc5e0b8a4
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-syms-2.6.22.12-0.1.src.rpm
          75c585e0a4276542dd6828080aa7f29c
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-xen-2.6.22.12-0.1.nosrc.rpm
          cf5c174deb9b4588e3b7708236d9cb8c
   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/kernel-xenpae-2.6.22.12-0.1.nosrc.rpm
          b7685baa4f3cabcbe5c9291edfde1c39

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   none
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig <file.rpm>

       to verify the signature of the package, replacing <file.rpm> with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum <filename.rpm>

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBRzR18ney5gA9JdPZAQLiHAf+NfKtRwQFfblmrIXE55s8/p7X2jfAdalY
/1H3J/uBi4ols6a6hnvbeI+obuF7x3wxtv/fVWAsMCI/jAKJ8Jqm9Qtx9T88ARKX
XFjrGrA4RGrF7XwCM5l8RAhsaMgujS3MvzU1M/tydu3f4BWIIkSwsrX3FZeq/3jr
M65NPHgjx3m/vxuqPv4za7os8aiCe3EyBgydd4k/yvnOIbjSG1vNG7gFlteytxJp
eM2N5pgz1gbw/Yi2NyUDLP5wVa5CXHBe90RBhRj7IT6w8eryxaKbbUQG1BJakik6
hUTgdH5cFyPII0h8aKJ2FvLlveEnhHuoCmbsa5VBLxcAPaZyesfVpQ==
=65+4
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.