Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2007:029
        Date:                   Thu, 03 May 2007 18:00:00 +0000
        Affected Products:      openSUSE 10.2
        Vulnerability Type:     remote denial of service
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2007-1000, CVE-2007-1357, CVE-2007-1388
                                CVE-2007-1592

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             kernel security update and bootloader fixes
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This kernel update for openSUSE 10.2 fixes the following security problems:

   - CVE-2007-1000 A NULL pointer dereference in the IPv6 sockopt handling
                   could potentially be used by local attackers to read
                   arbitrary kernel memory and thereby gain access to
                   private information.

   - CVE-2007-1388 A NULL pointer dereference could be used by local attackers
                   to cause a Oops / crash of the machine.

   - CVE-2007-1592 A possible double free in the IPv6/flowlabel handling was
                   fixed.

   - CVE-2007-1357 A remote denial of service attack in the AppleTalk protocol
                   handler was fixed. This attack is only possible on the local
       subnet, and requires the AppleTalk protocol module to be loaded
       (which is not done by default).

   This update also reenables the deprecated CONFIG_USB_DEVICEFS option
   for legacy applications. It is not necessary to recompile the kernel
   to use USB devices in VMWare and VirtualBox and other programs using
   the old /proc/bus/usb interface.

   You still need to mount /proc/bus/usb if required by doing:

           mount -t usbfs none /proc/bus/usb

   or configuring it in /etc/fstab. The programs included in openSUSE 10.2
   do not require this legacy interface.

   This update also includes a new perl-Bootloader package which fixes various
   regressions in the boot menu generation during update of kernels.

   Please note that boot entries will be named:
           openSUSE 10.2 - Linux 2.6.18.5-0.2 
   now and that you can install multiple kernels in parallel.


   The update also fixes the following non security bugs:

   - patches.fixes/visor_write_race.patch:
     fix race allowing overstepping memory limit in visor_write (Mainline: 2.6.21)
   - patches.drivers/libata-ide-via-add-PCI-IDs:
     via82cxxx/pata_via:  backport PCI IDs (254158).
   - libata:  implement HDIO_GET_IDENTITY (255413).
   - sata_sil24:  Add Adaptec 1220SA PCI ID. (Mainline: 2.6.21)
   - ide:  backport hpt366 from devel tree (244502).
   - mm:  fix madvise infinite loop (248167).
   - libata:  hard reset on SERR_INTERNAL (241334).
   - limited WPA support for prism54 (207944)
   - jmicron: match class instead of function number (224784, 207707)
   - ahci: RAID mode SATA patch for Intel ICH9M (Mainline: 2.6.21)
   - libata: blacklist FUJITSU MHT2060BH for NCQ (Mainline: 2.6.21)
   - libata: add missing PM callbacks. (Mainline: 2.6.20)
   - patches.fixes/nfs-readdir-timestamp:
     Set meaningful value for fattr->time_start in readdirplus
     results. (244967).
   - patches.fixes/usb_volito.patch:
     wacom volito tablet not working (#248832).
   - patches.fixes/965-fix: fix detection of aperture size versus
     GTT size on G965 (#258013).
   - patches.fixes/sbp2-MODE_SENSE-fix.diff: use proper MODE SENSE,
     fixes recognition of device properties (261086)
   - patches.fixes/ipt_CLUSTERIP_refcnt_fix:
     ipv4/netfilter/ipt_CLUSTERIP.c - refcnt fix (238646)
   - patches.fixes/reiserfs-fix-vs-13060.diff: reiserfs: fix
     corruption with vs-13060 (257735).
   - patches.drivers/ati-rs400_200-480-disable-msi: pci-quirks:
     disable MSI on RS400-200 and RS480 (263893).
   - patches.drivers/libata-ahci-ignore-interr-on-SB600: ahci.c:
     workaround for SB600 SATA internal error issue (#264792).

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after the upgrade.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv <file.rpm>

   to apply the update, replacing <file.rpm> with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/kernel-bigsmp-2.6.18.8-0.3.i586.rpm
          95292ec575fcc2fb45a4967255b8b72f
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/kernel-default-2.6.18.8-0.3.i586.rpm
          f29d3626caf1b971661556d9193fc816
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/kernel-source-2.6.18.8-0.3.i586.rpm
          1bb4c4fabc32647ff6ffafc916081c50
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/kernel-syms-2.6.18.8-0.3.i586.rpm
          b99077ba62db238a8e5df197ea9ea25c
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/kernel-xen-2.6.18.8-0.3.i586.rpm
          34523268fc1b99b0fcb8addb77bf01d8
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/kernel-xenpae-2.6.18.8-0.3.i586.rpm
          b9a57ed4f13196aa5b0a062cfc561a77
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/perl-Bootloader-0.4.14-1.2.i586.rpm
          95714f4c6b647ef6c68e4d3caa033787

   Power PC Platform:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/kernel-default-2.6.18.8-0.3.ppc.rpm
          2aa018a5edc8f3425ad196225eaf5bad
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/kernel-iseries64-2.6.18.8-0.3.ppc.rpm
          260f74713bd8fba471202941f6114fa3
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/kernel-ppc64-2.6.18.8-0.3.ppc.rpm
          cedf939124e52f93a86c25e9fdf0d250
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/kernel-source-2.6.18.8-0.3.ppc.rpm
          ccc7c02e400fd55f1b132c2a2cedd192
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/kernel-syms-2.6.18.8-0.3.ppc.rpm
          6b528a441cfa910d19794470f4cfc89a
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/perl-Bootloader-0.4.14-1.2.ppc.rpm
          602bbcbfa115caf71ada49b583f85f28

   x86-64 Platform:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/kernel-default-2.6.18.8-0.3.x86_64.rpm
          0835bf763018e56be3db1625e91680dd
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/kernel-source-2.6.18.8-0.3.x86_64.rpm
          05a41525a7f4db33fe871207a44a1fdf
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/kernel-syms-2.6.18.8-0.3.x86_64.rpm
          8853551b4f1bd2f1f083176b307e0401
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/kernel-xen-2.6.18.8-0.3.x86_64.rpm
          24dec86d61e5e5e78cc67df60f82a88e
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/perl-Bootloader-0.4.14-1.2.x86_64.rpm
          e0706b2bbadccd4700238f1906cffb3d

   Sources:

   openSUSE 10.2:
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-bigsmp-2.6.18.8-0.3.nosrc.rpm
          404e960620d51992b04758e94edfb7b5
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-default-2.6.18.8-0.3.nosrc.rpm
          d99e2efc57a9035da836a1d47fd39dd8
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-iseries64-2.6.18.8-0.3.nosrc.rpm
          4ca31984c81bdd27cdb5c161e154dc79
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-ppc64-2.6.18.8-0.3.nosrc.rpm
          8e70951375a9abe704acc5627f97b33c
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-source-2.6.18.8-0.3.src.rpm
          e0c9eeb1a788c977030a5dc629f6536c
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-syms-2.6.18.8-0.3.src.rpm
          156bc97491b5281544d08dbaa1ab7355
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-xen-2.6.18.8-0.3.nosrc.rpm
          b8496e19276c0c18856d55d4131d850a
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/kernel-xenpae-2.6.18.8-0.3.nosrc.rpm
          b6207a927ed90bdbf8e87abdf6bcd586
   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/perl-Bootloader-0.4.14-1.2.src.rpm
          1e5a0f32e9d9a55ce846acf6399a6f7e

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify <file>

    replacing <file> with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made <DATE> using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team <security@suse.de>"

    where <DATE> is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig <file.rpm>

       to verify the signature of the package, replacing <file.rpm> with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum <filename.rpm>

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                <opensuse-security+subscribe@opensuse.org>.

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                <suse-security-announce-subscribe@suse.com>.

    =====================================================================
    SUSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular, the
    clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever
    with respect to the information contained in this security advisory.

Type Bits/KeyID     Date       User ID
pub  2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBRjoIuXey5gA9JdPZAQJMxAf9GEQXbLdzmkymXKCbmzP6EJ3mhGR9f5K+
dOyqdvqiWrjIlAKxKxrCd5klmmOVe5EMISwk4HLt2nwPCtkx1eUURyfmMR0kFF92
sZRgHtSZXn75cwMl4I6FDJkFMPN4667QxfUlChXhQr9ub7pizAycGndDAxvxTHBL
RnXKt/2yPt5ome66PC9EkxloStCVVLHQUUobmv0DC4jjV4ym9Vz2NLRc2vdenOp+
CoZkyvWJtcJcj0t4QT5KfCvo8yaf4OkNYaqHi3iZO23TUZQ+KwLqALk7Do00ugVx
IUQGbPVFIXiTpW0yoWIDVlvFaIwRvUxmdNXdRJTYKbZXh7cLFQhFJA==
=qsGG
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.