Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: SUSE-SA:2010:010
Distribution: SUSE
Plattformen: openSUSE 11.2
Datum: Mo, 8. Februar 2010, 17:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0299
Applikationen: Linux

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: kernel
Announcement ID: SUSE-SA:2010:010
Date: Mon, 08 Feb 2010 16:00:00 +0000
Affected Products: openSUSE 11.2
Vulnerability Type: remote denial of service
CVSS v2 Base Score: 6.8 (AV:A/AC:L/Au:N/C:N/I:P/A:C)
SUSE Default Package: yes
Cross-References: CVE-2009-3939, CVE-2009-4141, CVE-2009-4536
CVE-2009-4538, CVE-2010-0003, CVE-2010-0006
CVE-2010-0007, CVE-2010-0299

Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

This update of the openSUSE 11.2 kernel brings the kernel to version
2.6.31.12 and contains a lot of bug and security fixes.

CVE-2010-0299: The permission of the devtmpfs root directory
was incorrectly 1777 (instead of 755). If it was used, local
attackers could escalate privileges.
(openSUSE 11.2 does not use this filesystem by default).

CVE-2009-3939: The poll_mode_io file for the megaraid_sas driver in
the Linux kernel 2.6.31.6 and earlier has world-writable permissions,
which allows local users to change the I/O mode of the driver by
modifying this file.

CVE-2010-0007: ebtables was lacking a CAP_NET_ADMIN check, making
it possible for local unprivileged attackers to modify the network
bridge management.

CVE-2010-0003: An information leakage on fatal signals on x86_64
machines was fixed.

CVE-2009-4141: A race condition in fasync handling could be used by
local attackers to crash the machine or potentially execute code.

CVE-2010-0006: The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in
the Linux kernel before 2.6.32.4, when network namespaces are enabled,
allows remote attackers to cause a denial of service (NULL pointer
dereference) via an invalid IPv6 jumbogram.

CVE-2009-4536: drivers/net/e1000/e1000_main.c in the e1000 driver in
the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that
exceed the MTU by processing certain trailing payload data as if it
were a complete frame, which allows remote attackers to bypass packet
filters via a large packet with a crafted payload.

CVE-2009-4538: drivers/net/e1000e/netdev.c in the e1000e driver in
the Linux kernel 2.6.32.3 and earlier does not properly check the
size of an Ethernet frame that exceeds the MTU, which allows remote
attackers to have an unspecified impact via crafted packets.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please reboot the machine after installing the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 11.2:
kernel-debug-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-debug-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-debug-devel-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-default-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-default-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-default-devel-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-desktop-base-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-desktop-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-desktop-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-pae-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-pae-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-pae-devel-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-trace-base-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-trace-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-trace-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-vanilla-base-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-vanilla-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-vanilla-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-xen-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-xen-debugsource-2.6.31.12-0.1.1.i586.rpm
kernel-xen-devel-debuginfo-2.6.31.12-0.1.1.i586.rpm
kernel-debug-2.6.31.12-0.1.1.i586.rpm
kernel-debug-base-2.6.31.12-0.1.1.i586.rpm
kernel-debug-devel-2.6.31.12-0.1.1.i586.rpm
kernel-default-2.6.31.12-0.1.1.i586.rpm
kernel-default-base-2.6.31.12-0.1.1.i586.rpm
kernel-default-devel-2.6.31.12-0.1.1.i586.rpm
kernel-desktop-2.6.31.12-0.1.1.i586.rpm
kernel-desktop-base-2.6.31.12-0.1.1.i586.rpm
kernel-desktop-devel-2.6.31.12-0.1.1.i586.rpm
kernel-pae-2.6.31.12-0.1.1.i586.rpm
kernel-pae-base-2.6.31.12-0.1.1.i586.rpm
kernel-pae-devel-2.6.31.12-0.1.1.i586.rpm
kernel-syms-2.6.31.12-0.1.1.i586.rpm
kernel-trace-2.6.31.12-0.1.1.i586.rpm
kernel-trace-base-2.6.31.12-0.1.1.i586.rpm
kernel-trace-devel-2.6.31.12-0.1.1.i586.rpm
kernel-vanilla-2.6.31.12-0.1.1.i586.rpm
kernel-vanilla-base-2.6.31.12-0.1.1.i586.rpm
kernel-vanilla-devel-2.6.31.12-0.1.1.i586.rpm
kernel-xen-2.6.31.12-0.1.1.i586.rpm
kernel-xen-base-2.6.31.12-0.1.1.i586.rpm
kernel-xen-devel-2.6.31.12-0.1.1.i586.rpm
preload-kmp-default-1.1_2.6.31.12_0.1-6.9.12.i586.rpm
preload-kmp-desktop-1.1_2.6.31.12_0.1-6.9.12.i586.rpm

Platform Independent:

openSUSE 11.2:
kernel-source-2.6.31.12-0.1.1.noarch.rpm
kernel-source-vanilla-2.6.31.12-0.1.1.noarch.rpm

x86-64 Platform:

openSUSE 11.2:
kernel-debug-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-debug-debugsource-2.6.31.12-0.1.1.x86_64.rpm
kernel-debug-devel-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-default-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-default-debugsource-2.6.31.12-0.1.1.x86_64.rpm
kernel-default-devel-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-desktop-base-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-desktop-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-desktop-debugsource-2.6.31.12-0.1.1.x86_64.rpm
kernel-trace-base-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-trace-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-trace-debugsource-2.6.31.12-0.1.1.x86_64.rpm
kernel-vanilla-base-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-vanilla-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-vanilla-debugsource-2.6.31.12-0.1.1.x86_64.rpm
kernel-xen-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-xen-debugsource-2.6.31.12-0.1.1.x86_64.rpm
kernel-xen-devel-debuginfo-2.6.31.12-0.1.1.x86_64.rpm
kernel-debug-2.6.31.12-0.1.1.x86_64.rpm
kernel-debug-base-2.6.31.12-0.1.1.x86_64.rpm
kernel-debug-devel-2.6.31.12-0.1.1.x86_64.rpm
kernel-default-2.6.31.12-0.1.1.x86_64.rpm
kernel-default-base-2.6.31.12-0.1.1.x86_64.rpm
kernel-default-devel-2.6.31.12-0.1.1.x86_64.rpm
kernel-desktop-2.6.31.12-0.1.1.x86_64.rpm
kernel-desktop-base-2.6.31.12-0.1.1.x86_64.rpm
kernel-desktop-devel-2.6.31.12-0.1.1.x86_64.rpm
kernel-syms-2.6.31.12-0.1.1.x86_64.rpm
kernel-trace-2.6.31.12-0.1.1.x86_64.rpm
kernel-trace-base-2.6.31.12-0.1.1.x86_64.rpm
kernel-trace-devel-2.6.31.12-0.1.1.x86_64.rpm
kernel-vanilla-2.6.31.12-0.1.1.x86_64.rpm
kernel-vanilla-base-2.6.31.12-0.1.1.x86_64.rpm
kernel-vanilla-devel-2.6.31.12-0.1.1.x86_64.rpm
kernel-xen-2.6.31.12-0.1.1.x86_64.rpm
kernel-xen-base-2.6.31.12-0.1.1.x86_64.rpm
kernel-xen-devel-2.6.31.12-0.1.1.x86_64.rpm
preload-kmp-default-1.1_2.6.31.12_0.1-6.9.12.x86_64.rpm
preload-kmp-desktop-1.1_2.6.31.12_0.1-6.9.12.x86_64.rpm

Sources:

openSUSE 11.2:
kernel-debug-2.6.31.12-0.1.1.nosrc.rpm
kernel-default-2.6.31.12-0.1.1.nosrc.rpm
kernel-desktop-2.6.31.12-0.1.1.nosrc.rpm
kernel-pae-2.6.31.12-0.1.1.nosrc.rpm
kernel-source-2.6.31.12-0.1.1.src.rpm
kernel-syms-2.6.31.12-0.1.1.src.rpm
kernel-trace-2.6.31.12-0.1.1.nosrc.rpm
kernel-vanilla-2.6.31.12-0.1.1.nosrc.rpm
kernel-xen-2.6.31.12-0.1.1.nosrc.rpm

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.13 (GNU/Linux)

iQEVAwUBS3A5cney5gA9JdPZAQKprQf9EkA/kOmzJix2+GLlAAWP90n4EhOHnlyl
zSJ+XWn5iuI8kuEEZ1pWr/qPnwTt+ZqlpbwKlFJ3BudJhZsb2sOvbyInwiEutmGr
tj1plFMyx5S5Ip9Za8fdTON2u4T6oA29/YQdn9cQ8edIx41gsyz4Elum0+htvKJA
s7weo4Si77N7BSpr1vw5jTAZl3sbBfBEc4m0ZQ811xY2I8QZSHD+47lgcYVtUBmX
/k53wDIW9bIsqW1fqS7ngobK9Z5yF5FhU6/FPJbAyfPzxxD/dujjIk0ifzxlLH29
I04Vuj/iUhvYnetBTmQGA9n6TysKHFZ+5CBrep6AsT3z0Wti0DaibA==
=gjkm
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung