Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: SUSE-SU-2011:0711-1
Distribution: SUSE
Plattformen: SUSE SLE SDK 10 SP3, SUSE Linux Enterprise Server 10 SP3
Datum: Mi, 29. Juni 2011, 20:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for Linux kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2011:0711-1
Rating: important
References: #542282 #567376 #586195 #644541 #655973 #656293
#657017 #657029 #664725 #668483 #670275 #672453
#672505 #673929 #673934 #674254 #674648 #674693
#677286 #678356 #679812 #680040 #680844 #681175
#681497 #681826 #681999 #682251 #683101 #683282
#685402 #686813 #686901 #687113 #688432 #688967
#692601 #693149 #693796
Cross-References: CVE-2009-4536 CVE-2010-0008 CVE-2010-4251
CVE-2011-0191 CVE-2011-1010 CVE-2011-1012
CVE-2011-1016 CVE-2011-1017 CVE-2011-1160
CVE-2011-1163 CVE-2011-1180 CVE-2011-1182
CVE-2011-1476 CVE-2011-1477 CVE-2011-1493
CVE-2011-1573 CVE-2011-1577 CVE-2011-1585
CVE-2011-1593
Affected Products:
SUSE Linux Enterprise Server 10 SP3
SLE SDK 10 SP3
______________________________________________________________________________

An update that solves 19 vulnerabilities and has 20 fixes
is now available.

Description:


This kernel update for the SUSE Linux Enterprise 10 SP3
kernel fixes several security issues and bugs.

Following security issues were fixed:

*

CVE-2011-1593: Multiple integer overflows in the
next_pidmap function in kernel/pid.c in the Linux kernel
allowed local users to cause a denial of service (system
crash) via a crafted (1) getdents or (2) readdir system
call.

*

CVE-2009-4536: Only half of the fix for this
vulnerability was only applied, the fix was completed now.
Original text: drivers/net/e1000/e1000_main.c in the e1000
driver in the Linux kernel handled Ethernet frames that
exceed the MTU by processing certain trailing payload data
as if it were a complete frame, which allows remote
attackers to bypass packet filters via a large packet with
a crafted payload.

*

CVE-2011-1573: Boundschecking was missing in
AARESOLVE_OFFSET in the SCTP protocol, which allowed local
attackers to overwrite kernel memory and so escalate
privileges or crash the kernel.

*

CVE-2011-1017: Heap-based buffer overflow in the
ldm_frag_add function in fs/partitions/ldm.c in the Linux
kernel might have allowed local users to gain privileges or
obtain sensitive information via a crafted LDM partition
table.

*

CVE-2011-1585: When using a setuid root mount.cifs,
local users could hijack password protected mounted CIFS
shares of other local users.

*

CVE-2011-1160: Kernel information via the TPM devices
could by used by local attackers to read kernel memory.

*

CVE-2011-1577: The Linux kernel automatically
evaluated partition tables of storage devices. The code for
evaluating EFI GUID partitions (in fs/partitions/efi.c)
contained a bug that causes a kernel oops on certain
corrupted GUID partition tables, which might be used by
local attackers to crash the kernel or potentially execute
code.

*

CVE-2011-1180: In the IrDA module, length fields
provided by a peer for names and attributes may be longer
than the destination array sizes and were not checked, this
allowed local attackers (close to the irda port) to
potentially corrupt memory.

*

CVE-2010-4251: A system out of memory condition
(denial of service) could be triggered with a large socket
backlog, exploitable by local users. This has been
addressed by backlog limiting.

*

CVE-2011-1016: The Radeon GPU drivers in the Linux
kernel did not properly validate data related to the AA
resolve registers, which allowed local users to write to
arbitrary memory locations associated with (1) Video RAM
(aka VRAM) or (2) the Graphics Translation Table (GTT) via
crafted values.

*

CVE-2011-1493: When parsing the FAC_NATIONAL_DIGIS
facilities field, it was possible for a remote host to
provide more digipeaters than expected, resulting in heap
corruption.

*

CVE-2011-1182: Local attackers could send signals to
their programs that looked like coming from the kernel,
potentially gaining privileges in the context of setuid
programs.

*

CVE-2011-1017,CVE-2011-1012: The code for evaluating
LDM partitions (in fs/partitions/ldm.c) contained bugs that
could crash the kernel for certain corrupted LDM partitions.

*

CVE-2011-1010: The code for evaluating Mac partitions
(in fs/partitions/mac.c) contained a bug that could crash
the kernel for certain corrupted Mac partitions.

*

CVE-2011-1163: The code for evaluating OSF partitions
(in fs/partitions/osf.c) contained a bug that leaks data
from kernel heap memory to userspace for certain corrupted
OSF partitions.

*

CVE-2011-1476: Specially crafted requests may be
written to /dev/sequencer resulting in an underflow when
calculating a size for a copy_from_user() operation in the
driver for MIDI interfaces. On x86, this just returns an
error, but it could have caused memory corruption on other
architectures. Other malformed requests could have resulted
in the use of uninitialized variables.

*

CVE-2011-1477: Due to a failure to validate
user-supplied indexes in the driver for Yamaha YM3812 and
OPL-3 chips, a specially crafted ioctl request could have
been sent to /dev/sequencer, resulting in reading and
writing beyond the bounds of heap buffers, and potentially
allowing privilege escalation.

*

CVE-2011-0191: A information leak in the XFS geometry
calls could be used by local attackers to gain access to
kernel information.

*

CVE-2010-0008: The sctp_rcv_ootb function in the SCTP
implementation in the Linux kernel allowed remote attackers
to cause a denial of service (infinite loop) via (1) an Out
Of The Blue (OOTB) chunk or (2) a chunk of zero length.

Security Issue references:

* CVE-2009-4536
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536
>
* CVE-2010-0008
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008
>
* CVE-2010-4251
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4251
>
* CVE-2011-0191
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0191
>
* CVE-2011-1010
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1010
>
* CVE-2011-1012
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1012
>
* CVE-2011-1016
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1016
>
* CVE-2011-1017
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1017
>
* CVE-2011-1160
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1160
>
* CVE-2011-1163
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163
>
* CVE-2011-1180
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1180
>
* CVE-2011-1182
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182
>
* CVE-2011-1476
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1476
>
* CVE-2011-1477
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1477
>
* CVE-2011-1493
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1493
>
* CVE-2011-1573
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573
>
* CVE-2011-1577
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577
>
* CVE-2011-1585
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1585
>
* CVE-2011-1593
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593
>

Indications:

Everyone using the Linux Kernel on x86_64 architecture should update.

Special Instructions and Notes:

Please reboot the system after installing this update.


Package List:

- SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64):

kernel-default-2.6.16.60-0.79.1
kernel-source-2.6.16.60-0.79.1
kernel-syms-2.6.16.60-0.79.1

- SUSE Linux Enterprise Server 10 SP3 (i586 ia64 x86_64):

kernel-debug-2.6.16.60-0.79.1

- SUSE Linux Enterprise Server 10 SP3 (i586 ppc x86_64):

kernel-kdump-2.6.16.60-0.79.1

- SUSE Linux Enterprise Server 10 SP3 (i586 x86_64):

kernel-smp-2.6.16.60-0.79.1
kernel-xen-2.6.16.60-0.79.1

- SUSE Linux Enterprise Server 10 SP3 (i586):

kernel-bigsmp-2.6.16.60-0.79.1
kernel-kdumppae-2.6.16.60-0.79.1
kernel-vmi-2.6.16.60-0.79.1
kernel-vmipae-2.6.16.60-0.79.1
kernel-xenpae-2.6.16.60-0.79.1

- SUSE Linux Enterprise Server 10 SP3 (ppc):

kernel-iseries64-2.6.16.60-0.79.1
kernel-ppc64-2.6.16.60-0.79.1

- SLE SDK 10 SP3 (i586 ia64 x86_64):

kernel-debug-2.6.16.60-0.79.1

- SLE SDK 10 SP3 (i586 ppc x86_64):

kernel-kdump-2.6.16.60-0.79.1

- SLE SDK 10 SP3 (i586 x86_64):

kernel-xen-2.6.16.60-0.79.1

- SLE SDK 10 SP3 (i586):

kernel-xenpae-2.6.16.60-0.79.1


References:

http://support.novell.com/security/cve/CVE-2009-4536.html
http://support.novell.com/security/cve/CVE-2010-0008.html
http://support.novell.com/security/cve/CVE-2010-4251.html
http://support.novell.com/security/cve/CVE-2011-0191.html
http://support.novell.com/security/cve/CVE-2011-1010.html
http://support.novell.com/security/cve/CVE-2011-1012.html
http://support.novell.com/security/cve/CVE-2011-1016.html
http://support.novell.com/security/cve/CVE-2011-1017.html
http://support.novell.com/security/cve/CVE-2011-1160.html
http://support.novell.com/security/cve/CVE-2011-1163.html
http://support.novell.com/security/cve/CVE-2011-1180.html
http://support.novell.com/security/cve/CVE-2011-1182.html
http://support.novell.com/security/cve/CVE-2011-1476.html
http://support.novell.com/security/cve/CVE-2011-1477.html
http://support.novell.com/security/cve/CVE-2011-1493.html
http://support.novell.com/security/cve/CVE-2011-1573.html
http://support.novell.com/security/cve/CVE-2011-1577.html
http://support.novell.com/security/cve/CVE-2011-1585.html
http://support.novell.com/security/cve/CVE-2011-1593.html
https://bugzilla.novell.com/542282
https://bugzilla.novell.com/567376
https://bugzilla.novell.com/586195
https://bugzilla.novell.com/644541
https://bugzilla.novell.com/655973
https://bugzilla.novell.com/656293
https://bugzilla.novell.com/657017
https://bugzilla.novell.com/657029
https://bugzilla.novell.com/664725
https://bugzilla.novell.com/668483
https://bugzilla.novell.com/670275
https://bugzilla.novell.com/672453
https://bugzilla.novell.com/672505
https://bugzilla.novell.com/673929
https://bugzilla.novell.com/673934
https://bugzilla.novell.com/674254
https://bugzilla.novell.com/674648
https://bugzilla.novell.com/674693
https://bugzilla.novell.com/677286
https://bugzilla.novell.com/678356
https://bugzilla.novell.com/679812
https://bugzilla.novell.com/680040
https://bugzilla.novell.com/680844
https://bugzilla.novell.com/681175
https://bugzilla.novell.com/681497
https://bugzilla.novell.com/681826
https://bugzilla.novell.com/681999
https://bugzilla.novell.com/682251
https://bugzilla.novell.com/683101
https://bugzilla.novell.com/683282
https://bugzilla.novell.com/685402
https://bugzilla.novell.com/686813
https://bugzilla.novell.com/686901
https://bugzilla.novell.com/687113
https://bugzilla.novell.com/688432
https://bugzilla.novell.com/688967
https://bugzilla.novell.com/692601
https://bugzilla.novell.com/693149
https://bugzilla.novell.com/693796
?keywords=0385d2ed073fc66a850ce73c16c29d29
?keywords=2156573c3a8ca54a9f3a12aaa5e94fdc
?keywords=2d2b831a90188575c5f6f48a7145b588
?keywords=5fd532ca4daf2599f9c443a8dc010ade
?keywords=e730666526d444d4f3bd71e10988453d

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung