Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: SUSE-SA:2011:046
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP1, SUSE Linux Enterprise High Availability Extension 11 SP1, SUSE Linux Enterprise Server 11 SP1
Datum: Di, 13. Dezember 2011, 19:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2699
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4326
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4330
Applikationen: Linux

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: kernel
Announcement ID: SUSE-SA:2011:046
Date: Tue, 13 Dec 2011 17:00:00 +0000
Affected Products: SUSE Linux Enterprise High Availability
Extension 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote denial of service
CVSS v2 Base Score: 5.7 (AV:A/AC:M/Au:N/C:N/I:N/A:C)
SUSE Default Package: yes
Cross-References: CVE-2011-1478, CVE-2011-1576, CVE-2011-1833
CVE-2011-2203, CVE-2011-2699, CVE-2011-3188
CVE-2011-4326, CVE-2011-4330

Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The SUSE Linux Enterprise 11 Service Pack 1 kernel was updated to
2.6.32.49 and fixes various bugs and security issues.

Following security bugs were fixed:
CVE-2011-3188: The TCP/IP initial sequence number generation
effectively only used 24 bits of 32 to generate randomness, making
a brute force man-in-the-middle attack on TCP/IP connections
feasible. The generator was changed to use full 32bit randomness.

CVE-2011-2699: Fernando Gont discovered that the IPv6 stack used
predictable fragment identification numbers. A remote attacker
could exploit this to exhaust network resources, leading to a denial
of service.

CVE-2011-2203: A NULL ptr dereference on mounting corrupt hfs
filesystems was fixed which could be used by local attackers to crash
the kernel.

CVE-2011-1833: Added a kernel option to ensure ecryptfs is mounting
only on paths belonging to the current ui, which would have allowed
local attackers to potentially gain privileges via symlink attacks.

CVE-2011-1576: The Generic Receive Offload (GRO) implementation in the
Linux kernel allowed remote attackers to cause a denial of service
via crafted VLAN packets that are processed by the napi_reuse_skb
function, leading to (1) a memory leak or (2) memory corruption,
a different vulnerability than CVE-2011-1478.

CVE-2011-4330: A name overflow in the hfs filesystem was fixed, where
mounting a corrupted hfs filesystem could lead to a stack overflow
and code execution in the kernel. This requires a local attacker to
be able to mount hfs filesystems.

CVE-2011-4326: A bug was found in the way headroom check was performed
in udp6_ufo_fragment() function. A remote attacker could use this
flaw to crash the system.

Following non-security bugs were fixed:
- ALSA: hda - Fix S3/S4 problem on machines with VREF-pin mute-LED
(bnc#732535).

- patches.xen/xen-pcpu-hotplug: Fix a double kfree().

- ixgbe: fix bug with vlan strip in promisc mode (bnc#687049,
fate#311821).
- ixgbe: fix panic when shutting down system with WoL enabled.

- fnic: Allow users to modify dev_loss_tmo setting (bnc#719786).

- x86, intel: Do not mark sched_clock() as stable (bnc#725709).

- ALSA: hda - Keep vref-LED during power-saving on IDT codecs
(bnc#731981).

- cifs: Assume passwords are encoded according to iocharset
(bnc#731035).

- scsi_dh: Check queuedata pointer before proceeding (bnc#714744).

- netback: use correct index for invalidation in netbk_tx_check_mop().

- ACPI video: introduce module parameter
video.use_bios_initial_backlight (bnc#731229).

- SUNRPC: prevent task_cleanup running on freed xprt (bnc#709671).

- add device entry for Broadcom Valentine combo card (bnc#722429).

- quota: Fix WARN_ON in lookup_one_len (bnc#728626).

- Update Xen patches to 2.6.32.48.
- pv-on-hvm/kexec: add xs_reset_watches to shutdown watches from old
kernel (bnc#694863).

- x86: undo_limit_pages() must reset page count.

- mm/vmstat.c: cache align vm_stat (bnc#729721).

- s390/ccwgroup: fix uevent vs dev attrs race (bnc#659101,LTC#69028).

- Warn on pagecache limit usage (FATE309111).

- SCSI: st: fix race in st_scsi_execute_end (bnc#720536).

- ACPI: introduce "acpi_rsdp=" parameter for kdump (bnc#717263).

- elousb: Limit the workaround warning to one per error, control
workaround activity (bnc#719916).

- SCSI: libiscsi: reset cmd timer if cmds are making progress (bnc#691440).

- SCSI: fix crash in scsi_dispatch_cmd() (bnc#724989).

- NFS/sunrpc: do not use a credential with extra groups (bnc#725878).

- s390/qdio: EQBS retry after CCQ 96 (bnc#725453,LTC#76117).

- fcoe: Reduce max_sectors to 1024 (bnc#695898).

- apparmor: return -ENOENT when there is no profile for a hat (bnc#725502).

- sched, cgroups: disallow attaching kthreadd (bnc#721840).

- nfs: Check validity of cl_rpcclient in nfs_server_list_show (bnc#717884).

- x86, vt-d: enable x2apic opt out (disabling x2apic through BIOS flag)
(bnc#701183, fate#311989).

- block: Free queue resources at blk_release_queue() (bnc#723815).

- ALSA: hda - Add post_suspend patch ops (bnc#724800).
- ALSA: hda - Allow codec-specific set_power_state ops (bnc#724800).
- ALSA: hda - Add support for vref-out based mute LED control on IDT
codecs (bnc#724800).

- scsi_dh_rdac : Add definitions for different RDAC operating modes
(bnc#724365).
- scsi_dh_rdac : Detect the different RDAC operating modes (bnc#724365).
- scsi_dh_rdac : decide whether to send mode select based on operating mode
(bnc#724365).
- scsi_dh_rdac: Use WWID from C8 page instead of Subsystem id from
C4 page to identify storage (bnc#724365).

- vlan: Match underlying dev carrier on vlan add (bnc#722504).

- scsi_lib: pause between error retries (bnc#675127).

- xfs: use KM_NOFS for allocations during attribute list operations
(bnc#721830).

- bootsplash: Do not crash when no fb is set (bnc#723542).

- cifs: do not allow cifs_iget to match inodes of the wrong type
(bnc#711501).

- cifs: fix noserverino handling when 1 extensions are enabled (bnc#711501).

- cifs: reduce false positives with inode aliasing serverino autodisable
(bnc#711501).

- parport_pc: release IO region properly if unsupported ITE887x card
is found (bnc#721464).

- writeback: avoid unnecessary calculation of bdi dirty thresholds
(bnc#721299).

- 1: Fix bogus it_blocksize in VIO iommu code (bnc#717690).

- ext4: Fix max file size and logical block counting of extent format
file (bnc#706374).

- novfs: Unable to change password in the Novell Client for Linux
(bnc#713229).

- xfs: add more ilock tracing.

- sched: move wakeup tracepoint above out_running (bnc#712002).

- config.conf: Build KMPs for the -trace flavor as well
(fate#312759, bnc#712404, bnc#712405, bnc#721337).

- memsw: remove noswapaccount kernel parameter (bnc#719450).

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please reboot the machine after installing the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The
package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.

Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SUSE Linux Enterprise High Availability Extension 11 SP1
?keywords=d4b5f25f4db8718301e7e16715b81839
?keywords=31d452e9bdc91325cef696c4c54131ba
?keywords=f2bc63a432cbfc30adf058c05528c5fd
?keywords=0b7e04a54fedaae34f6309faa0744773
?keywords=836acbf4bd9c116e2d6a3b8cc8e914ff
?keywords=9b0aea51d7510d41288711e510f010df

SUSE Linux Enterprise Desktop 11 SP1
?keywords=31d452e9bdc91325cef696c4c54131ba
?keywords=9b0aea51d7510d41288711e510f010df

SUSE Linux Enterprise Server 11 SP1
?keywords=a4d065fb806f84b6cda40ea4a843aae7
?keywords=d4b5f25f4db8718301e7e16715b81839
?keywords=31d452e9bdc91325cef696c4c54131ba
?keywords=f2bc63a432cbfc30adf058c05528c5fd
?keywords=0b7e04a54fedaae34f6309faa0744773
?keywords=836acbf4bd9c116e2d6a3b8cc8e914ff
?keywords=9b0aea51d7510d41288711e510f010df

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

none
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (GNU/Linux)

iQEVAwUBTud+jHey5gA9JdPZAQLRfAf/ctOYIFKwo7VCtcygDS77IdMUsGWDIyBx
Tk2/sxFsVEMjhGELC71+maGKEWLIPtciRzhMWTPQoxWRbpEeP7S2j6U2SZnbzn0Y
s0WuvqnpO/z2pBYhaWvzBt3yTFOy+Qi79fvLoWGKrtsB3sfHKAlf1BIfn80tHq+0
TtWZo5pk0wOTWbUH/NyGESOvJOt9a7CVfb6Yimho5AcSNewbRa8LylCTjHtJwEvw
EJkmVahL/2LxuOJpR9kc7srErUyOuOREXovcetwmGMXMqk38Jy4KRGHhifeVPRrY
GviYVLBFxI6ckLcNJHo88T4+2gJY6ko0MjAX+i/UejPoE6ptSPD1KA==
=AGgP
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung