Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2009:033
        Date:                   Tue, 16 Jun 2009 12:00:00 +0000
        Affected Products:      SUSE SLES 9
                                Novell Linux Desktop 9
                                Open Enterprise Server
                                Novell Linux POS 9
        Vulnerability Type:     remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2009-0859, CVE-2009-1072, CVE-2009-1265
                                CVE-2009-1337, CVE-2009-1439

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This update of the Linux kernel for SUSE Linux Enterprise Server 9
   SP4 contains various bug- and two security-fixes.

   The following security vulnerabilities have been fixed:
   CVE-2009-1072: nfsd in the Linux kernel did not drop the CAP_MKNOD
   capability before handling a user request in a thread, which allows
   local users to create device nodes, as demonstrated on a filesystem
   that has been exported with the root_squash option.

   CVE-2009-1439: Buffer overflow in fs/cifs/connect.c in CIFS in the
   Linux kernel 2.6.29 and earlier allows remote attackers to cause
   a denial of service (crash) or potential code execution via a long
   nativeFileSystem field in a Tree Connect response to an SMB mount
   request.

   This requires that kernel can be made to mount a "cifs" filesystem
   from a malicious CIFS server.

   CVE-2009-1337: The exit_notify function in kernel/exit.c in the Linux
   kernel did not restrict exit signals when the CAP_KILL capability
   is held, which allows local users to send an arbitrary signal to a
   process by running a program that modifies the exit_signal field and
   then uses an exec system call to launch a setuid application.

   CVE-2009-0859: The shm_get_stat function in ipc/shm.c in the shm
   subsystem in the Linux kernel, when CONFIG_SHMEM is disabled,
   misinterprets the data type of an inode, which allows local users
   to cause a denial of service (system hang) via an SHM_INFO shmctl
   call, as demonstrated by running the ipcs program. (SUSE is enabling
   CONFIG_SHMEM, so is by default not affected, the fix is just for
   completeness).

   The GCC option -fwrapv has been added to compilation to work around
   potentially removing integer overflow checks.

   CVE-2009-1265: Integer overflow in rose_sendmsg (sys/net/af_rose.c) in
   the Linux kernel might allow attackers to obtain sensitive information
   via a large length value, which causes "garbage" memory to be sent.


   For the normal bugfixes please review the RPM changelog.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE CORE 9 for AMD64 and Intel EM64T
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=da42ab1c030899314548fc2b5e5fbf9b

   SUSE CORE 9 for IBM zSeries 64bit
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=76e5e57de6307272db0ff310ec87c1d7

   SUSE CORE 9 for IBM S/390 31bit
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=44f06b667195e8117d6bb191a31de5e8

   SUSE CORE 9 for IBM POWER
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=7ba691449b5b522a31220b0c55f5e954

   Open Enterprise Server
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=21e76be75d3a330f9158c3dee8f8717e

   Novell Linux Desktop 9 for x86
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=21e76be75d3a330f9158c3dee8f8717e

   SUSE CORE 9 for Itanium Processor Family
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=afc0a77961e126742a1b72868508d13e

   Novell Linux POS 9
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=8dd483721f3e24368457b8684991c59c

   SUSE SLES 9
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=da42ab1c030899314548fc2b5e5fbf9b
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=76e5e57de6307272db0ff310ec87c1d7
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=44f06b667195e8117d6bb191a31de5e8
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=7ba691449b5b522a31220b0c55f5e954
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=afc0a77961e126742a1b72868508d13e
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=8dd483721f3e24368457b8684991c59c

   SUSE CORE 9 for x86
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=8dd483721f3e24368457b8684991c59c

   Novell Linux Desktop 9
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=21e76be75d3a330f9158c3dee8f8717e
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=0709473b0d187d0b5e8b2119619bb4ec

   Novell Linux Desktop 9 for x86_64
     http://download.novell.com/index.jsp?search=Search&set_restricted=true&keywords=0709473b0d187d0b5e8b2119619bb4ec

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig <file.rpm>

    to verify the signature of the package, replacing <file.rpm> with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security-announce+subscribe@opensuse.org>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQEVAwUBSjetBXey5gA9JdPZAQL+Rwf/ZAmINBQ05qW7zJB2Bftf8YJ5qGiOkXNs
M/fy5fVF+PyB/6bYuf108EXQmdFgHIlZT7xtdV6ngctJyLIVWQHxuv+tcS+QEQit
JBIxJhT0upN1L0B97FcIqOI0LaYtYlcICVsa/g1sKNn1JyREm/9LESp1uE2fM0A2
8vFUmm0fvk2/N/sZf8/KaAeR/GGaOGhcBA0/nAvSxyKHMEznUo7qqFjYnK1sOZI3
73eKpH9eyBySPAtJoqJIffLl7V7va2wl5wXaejU7+IDc+vT9SSxU1OMkyIQJvMTm
lFAoUgmHoo0816THyo6Z8ACJhy0XgFsSdFJ8tL3ydpIRCYfNbcR+oA==
=B733
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.