openSUSE Security Announce
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
April 2011
- 3 participants
- 9 discussions
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2011:021)
by Marcus Meissner 29 Apr '11
by Marcus Meissner 29 Apr '11
29 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2011:021
Date: Fri, 29 Apr 2011 16:00:00 +0000
Affected Products: openSUSE 11.4
Vulnerability Type: remote denial of service
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-4650, CVE-2011-0191, CVE-2011-0521
CVE-2011-0711, CVE-2011-0712, CVE-2011-1010
CVE-2011-1012, CVE-2011-1013, CVE-2011-1016
CVE-2011-1082, CVE-2011-1093, CVE-2011-1160
CVE-2011-1163, CVE-2011-1180, CVE-2011-1182
CVE-2011-1476, CVE-2011-1477, CVE-2011-1478
CVE-2011-1493, CVE-2011-1577, CVE-2011-1581
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The openSUSE 11.4 kernel was updated to 2.6.37.6 fixing lots of
bugs and security issues.
Following security issues have been fixed:
CVE-2011-1493: In the rose networking stack, when parsing the
FAC_NATIONAL_DIGIS facilities field, it was possible for a remote host
to provide more digipeaters than expected, resulting in heap corruption.
Check against ROSE_MAX_DIGIS to prevent overflows, and abort facilities
parsing on failure.
CVE-2011-1182: Local attackers could send signals to their programs that
looked like coming from the kernel, potentially gaining privileges in
the context of setuid programs.
CVE-2011-1478: An issue in the core GRO code where an skb belonging to an
unknown VLAN is reused could result in a NULL pointer dereference.
CVE-2011-1476: Specially crafted requests may be written to /dev/sequencer
resulting in an underflow when calculating a size for a copy_from_user()
operation in the driver for MIDI interfaces. On x86, this just returns an
error, but it could have caused memory corruption on other architectures. Other
malformed requests could have resulted in the use of uninitialized variables.
CVE-2011-1477: Due to a failure to validate user-supplied indexes in
the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted ioctl
request could have been sent to /dev/sequencer, resulting in reading
and writing beyond the bounds of heap buffers, and potentially allowing
privilege escalation.
CVE-2011-0191: A information leak in the XFS geometry calls could be used
by local attackers to gain access to kernel information.
CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
ioctl was fixed.
CVE-2011-0521: The dvb_ca_ioctl function in
drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
the sign of a certain integer field, which allowed local users to cause
a denial of service (memory corruption) or possibly have unspecified
other impact via a negative value.
CVE-2011-1010: The code for evaluating Mac partitions (in
fs/partitions/mac.c) contained a bug that could crash the kernel
for certain corrupted Mac partitions.
CVE-2011-0712: Multiple buffer overflows in the caiaq Native Instruments
USB audio functionality in the Linux kernel might have allowed attackers
to cause a denial of service or possibly have unspecified other impact
via a long USB device name, related to (1) the snd_usb_caiaq_audio_init
function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init
function in sound/usb/caiaq/midi.c.
CVE-2011-1013: A signedness issue in the drm ioctl handling could be used
by local attackers to potentially overflow kernel buffers and execute code.
CVE-2011-1082: The epoll subsystem in Linux did not prevent users from
creating circular epoll file structures, potentially leading to a denial
of service (kernel deadlock).
CVE-2010-4650: A kernel buffer overflow in the cuse server module was fixed,
which might have allowed local privilege escalation.
However only CUSE servers could exploit it and /dev/cuse is normally restricted to root.
CVE-2011-1093: A bug was fixed in the DCCP networking stack where the
order of dccp_rcv_state_process() still permitted reception even after
closing the socket. A Reset after close thus causes a NULL pointer
dereference by not preventing operations on an already torn-down socket.
CVE-2011-1163: The code for evaluating OSF partitions (in
fs/partitions/osf.c) contained a bug that leaks data from kernel heap
memory to userspace for certain corrupted OSF partitions.
CVE-2011-1012: The code for evaluating LDM partitions (in
fs/partitions/ldm.c) contained a bug that could crash the kernel
for certain corrupted LDM partitions.
CVE-2011-1581: Doing bridging with devices with more than 16 receive
queues could crash the kernel.
CVE-2011-1160: Kernel information via the TPM devices could by used by
local attackers to read kernel memory.
CVE-2011-1577: The Linux kernel automatically evaluated partition
tables of storage devices. The code for evaluating EFI GUID partitions
(in fs/partitions/efi.c) contained a bug that causes a kernel oops on
certain corrupted GUID partition tables, which might be used by local
attackers to crash the kernel or potentially execute code.
CVE-2011-1180: In the IrDA module, length fields provided by a peer for names and
attributes may be longer than the destination array sizes and were not checked,
this allowed local attackers (close to the irda port) to potentially corrupt memory.
CVE-2011-1016: The Radeon GPU drivers in the Linux kernel did not properly
validate data related to the AA resolve registers, which allowed local
users to write to arbitrary memory locations associated with (1) Video RAM
(aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/i586/kernel-debug-2.6.37.6-0.5…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-debug-base-2.6.37.…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-debug-devel-2.6.37…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-default-2.6.37.6-0…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-default-base-2.6.3…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-default-devel-2.6.…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-desktop-2.6.37.6-0…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-desktop-base-2.6.3…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-desktop-devel-2.6.…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-ec2-2.6.37.6-0.5.1…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-ec2-base-2.6.37.6-…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-ec2-devel-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-ec2-extra-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-pae-2.6.37.6-0.5.1…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-pae-base-2.6.37.6-…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-pae-devel-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-syms-2.6.37.6-0.5.…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-trace-2.6.37.6-0.5…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-trace-base-2.6.37.…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-trace-devel-2.6.37…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-vanilla-2.6.37.6-0…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-vanilla-base-2.6.3…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-vanilla-devel-2.6.…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-vmi-2.6.37.6-0.5.1…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-vmi-base-2.6.37.6-…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-vmi-devel-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-xen-2.6.37.6-0.5.1…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-xen-base-2.6.37.6-…
http://download.opensuse.org/update/11.4/rpm/i586/kernel-xen-devel-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/i586/preload-kmp-default-1.2_k…
http://download.opensuse.org/update/11.4/rpm/i586/preload-kmp-desktop-1.2_k…
Platform Independent:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/noarch/kernel-devel-2.6.37.6-0…
http://download.opensuse.org/update/11.4/rpm/noarch/kernel-docs-2.6.37.6-0.…
http://download.opensuse.org/update/11.4/rpm/noarch/kernel-source-2.6.37.6-…
http://download.opensuse.org/update/11.4/rpm/noarch/kernel-source-vanilla-2…
x86-64 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-debug-2.6.37.6-0…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-debug-base-2.6.3…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-debug-devel-2.6.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-default-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-default-base-2.6…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-default-devel-2.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-desktop-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-desktop-base-2.6…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-desktop-devel-2.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-ec2-2.6.37.6-0.5…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-ec2-base-2.6.37.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-ec2-devel-2.6.37…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-ec2-extra-2.6.37…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-syms-2.6.37.6-0.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-trace-2.6.37.6-0…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-trace-base-2.6.3…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-trace-devel-2.6.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-vanilla-2.6.37.6…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-vanilla-base-2.6…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-vanilla-devel-2.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-xen-2.6.37.6-0.5…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-xen-base-2.6.37.…
http://download.opensuse.org/update/11.4/rpm/x86_64/kernel-xen-devel-2.6.37…
http://download.opensuse.org/update/11.4/rpm/x86_64/preload-kmp-default-1.2…
http://download.opensuse.org/update/11.4/rpm/x86_64/preload-kmp-desktop-1.2…
Sources:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/src/kernel-debug-2.6.37.6-0.5.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-default-2.6.37.6-0.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-desktop-2.6.37.6-0.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-docs-2.6.37.6-0.5.1…
http://download.opensuse.org/update/11.4/rpm/src/kernel-ec2-2.6.37.6-0.5.1.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-pae-2.6.37.6-0.5.1.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-source-2.6.37.6-0.5…
http://download.opensuse.org/update/11.4/rpm/src/kernel-syms-2.6.37.6-0.5.1…
http://download.opensuse.org/update/11.4/rpm/src/kernel-trace-2.6.37.6-0.5.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-vanilla-2.6.37.6-0.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-vmi-2.6.37.6-0.5.1.…
http://download.opensuse.org/update/11.4/rpm/src/kernel-xen-2.6.37.6-0.5.1.…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
iQEVAwUBTbrQoney5gA9JdPZAQLFrAgAiBqq8xk7YhrYKNkxcXL1Ehe9VU4Tbv/A
m0+aPSWjuvws5L3Ick9v9CXSEWy3AgFT8H0STWeKaQ8AUMciKN5SDKjN3y9z+sYl
L/Ox+Qp+bnwDBOtXes5480f+mVlIkA0flFQNM3V3ZBD/JXIX5us6uf7SOaAmdUTG
i1JkBJNQkgL6RxJElhINXuEZ7WtQbbpg4swvtyqlJt/6Zc07D1DKENFu9Ju9NAyd
VuiWbC0nbYrgJwSDiYoWjRG65FmD5dtWJHLQiwsruiDLMN2JVpKqFyVD/byJm5fT
/XWw2B9HiKV9MxHPTc9vuSbPOJfWMKJbUFoViGvjU+edJVQiu+2MDg==
=kjt3
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2011:020)
by Marcus Meissner 28 Apr '11
by Marcus Meissner 28 Apr '11
28 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2011:020
Date: Thu, 28 Apr 2011 11:00:00 +0000
Affected Products: openSUSE 11.3
Vulnerability Type: remote denial of service
CVSS v2 Base Score: 7.9 (AV:A/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-3699, CVE-2010-3705, CVE-2010-3848
CVE-2010-3849, CVE-2010-3850, CVE-2010-3858
CVE-2010-3875, CVE-2010-3876, CVE-2010-3877
CVE-2010-3880, CVE-2010-3881, CVE-2010-4075
CVE-2010-4076, CVE-2010-4077, CVE-2010-4163
CVE-2010-4243, CVE-2010-4248, CVE-2010-4250
CVE-2010-4251, CVE-2010-4342, CVE-2010-4343
CVE-2010-4346, CVE-2010-4525, CVE-2010-4527
CVE-2010-4529, CVE-2010-4648, CVE-2010-4649
CVE-2010-4650, CVE-2010-4656, CVE-2010-4668
CVE-2011-0191, CVE-2011-0521, CVE-2011-0711
CVE-2011-0712, CVE-2011-1010, CVE-2011-1012
CVE-2011-1082, CVE-2011-1090, CVE-2011-1163
CVE-2011-1182, CVE-2011-1476, CVE-2011-1477
CVE-2011-1478, CVE-2011-1493
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The openSUSE 11.3 kernel was updated to 2.6.34.8 to fix various bugs
and security issues.
Following security issues have been fixed:
CVE-2011-1493: In the rose networking stack, when parsing the
FAC_NATIONAL_DIGIS facilities field, it was possible for a remote
host to provide more digipeaters than expected, resulting in heap
corruption. Check against ROSE_MAX_DIGIS to prevent overflows,
and abort facilities parsing on failure.
CVE-2011-1182: Local attackers could send signals to their programs
that looked like coming from the kernel, potentially gaining privileges
in the context of setuid programs.
CVE-2011-1082: The epoll subsystem in Linux did not prevent users
from creating circular epoll file structures, potentially leading to
a denial of service (kernel deadlock).
CVE-2011-1478: An issue in the core GRO code where an skb belonging to
an unknown VLAN is reused could result in a NULL pointer dereference.
CVE-2011-1163: The code for evaluating OSF partitions (in
fs/partitions/osf.c) contained a bug that leaks data from kernel heap
memory to userspace for certain corrupted OSF partitions.
CVE-2011-1012: The code for evaluating LDM partitions (in
fs/partitions/ldm.c) contained a bug that could crash the kernel for
certain corrupted LDM partitions.
CVE-2011-1010: The code for evaluating Mac partitions (in
fs/partitions/mac.c) contained a bug that could crash the kernel for
certain corrupted Mac partitions.
CVE-2011-1476: Specially crafted requests may be written to
/dev/sequencer resulting in an underflow when calculating a size for a
copy_from_user() operation in the driver for MIDI interfaces. On x86,
this just returns an error, but it could have caused memory corruption
on other architectures. Other malformed requests could have resulted
in the use of uninitialized variables.
CVE-2011-1477: Due to a failure to validate user-supplied indexes in
the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted
ioctl request could have been sent to /dev/sequencer, resulting in
reading and writing beyond the bounds of heap buffers, and potentially
allowing privilege escalation.
CVE-2011-0191: A information leak in the XFS geometry calls could be
used by local attackers to gain access to kernel information.
CVE-2011-1090: A page allocator issue in NFS v4 ACL handling that
could lead to a denial of service (crash) was fixed.
CVE-2010-3880: net/ipv4/inet_diag.c in the Linux kernel did not
properly audit INET_DIAG bytecode, which allowed local users
to cause a denial of service (kernel infinite loop) via crafted
INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains
multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP
instructions.
CVE-2010-4656: Fixed a buffer size issue in "usb iowarrior" module,
where a malicious device could overflow a kernel buffer.
CVE-2011-0521: The dvb_ca_ioctl function in
drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
the sign of a certain integer field, which allowed local users to cause
a denial of service (memory corruption) or possibly have unspecified
other impact via a negative value.
CVE-2010-3875: The ax25_getname function in net/ax25/af_ax25.c in the
Linux kernel did not initialize a certain structure, which allowed
local users to obtain potentially sensitive information from kernel
stack memory by reading a copy of this structure.
CVE-2010-3876: net/packet/af_packet.c in the Linux kernel did not
properly initialize certain structure members, which allowed local
users to obtain potentially sensitive information from kernel stack
memory by leveraging the CAP_NET_RAW capability to read copies of
the applicable structures.
CVE-2010-3877: The get_name function in net/tipc/socket.c in the
Linux kernel did not initialize a certain structure, which allowed
local users to obtain potentially sensitive information from kernel
stack memory by reading a copy of this structure.
CVE-2010-3705: The sctp_auth_asoc_get_hmac function in net/sctp/auth.c
in the Linux kernel did not properly validate the hmac_ids array of an
SCTP peer, which allowed remote attackers to cause a denial of service
(memory corruption and panic) via a crafted value in the last element
of this array.
CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
ioctl was fixed.
CVE-2011-0712: Multiple buffer overflows in the caiaq Native
Instruments USB audio functionality in the Linux kernel might have
allowed attackers to cause a denial of service or possibly have
unspecified other impact via a long USB device name, related to (1)
the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and
(2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.
CVE-2010-4525: Linux kernel did not initialize the
kvm_vcpu_events->interrupt.pad structure member, which allowed local
users to obtain potentially sensitive information from kernel stack
memory via unspecified vectors.
CVE-2010-3881: arch/x86/kvm/x86.c in the Linux kernel did not
initialize certain structure members, which allowed local users to
obtain potentially sensitive information from kernel stack memory
via read operations on the /dev/kvm device.
CVE-2010-4075: The uart_get_count function in
drivers/serial/serial_core.c in the Linux kernel did not properly
initialize a certain structure member, which allowed local users to
obtain potentially sensitive information from kernel stack memory
via a TIOCGICOUNT ioctl call.
CVE-2010-4076: The rs_ioctl function in drivers/char/amiserial.c in the
Linux kernel did not properly initialize a certain structure member,
which allowed local users to obtain potentially sensitive information
from kernel stack memory via a TIOCGICOUNT ioctl call.
CVE-2010-4077: The ntty_ioctl_tiocgicount function in
drivers/char/nozomi.c in the Linux kernel did not properly initialize
a certain structure member, which allowed local users to obtain
potentially sensitive information from kernel stack memory via a
TIOCGICOUNT ioctl call.
CVE-2010-4248: Race condition in the __exit_signal function in
kernel/exit.c in the Linux kernel allowed local users to cause a denial
of service via vectors related to multi threaded exec, the use of a
thread group leader in kernel/posix-cpu-timers.c, and the selection
of a new thread group leader in the de_thread function in fs/exec.c.
CVE-2010-4243: fs/exec.c in the Linux kernel did not enable the OOM
Killer to assess use of stack memory by arrays representing the (1)
arguments and (2) environment, which allows local users to cause a
denial of service (memory consumption) via a crafted exec system call,
aka an "OOM dodging issue," a related issue to CVE-2010-3858.
CVE-2010-4251: A system out of memory condition (denial of service)
could be triggered with a large socket backlog, exploitable by
local users. This has been addressed by backlog limiting.
CVE-2010-4648: Fixed cryptographic weakness potentially leaking
information to remote (but physically nearby) users in the orinoco
wireless driver.
CVE-2010-4527: The load_mixer_volumes function in sound/oss/soundcard.c
in the OSS sound subsystem in the Linux kernel incorrectly expected
that a certain name field ends with a '\0' character, which allowed
local users to conduct buffer overflow attacks and gain privileges,
or possibly obtain sensitive information from kernel memory, via a
SOUND_MIXER_SETLEVELS ioctl call.
CVE-2010-4668: The blk_rq_map_user_iov function in block/blk-map.c
in the Linux kernel allowed local users to cause a denial of service
(panic) via a zero-length I/O request in a device ioctl to a SCSI
device, related to an unaligned map. NOTE: this vulnerability exists
because of an incomplete fix for CVE-2010-4163.
CVE-2010-4650: A kernel buffer overflow in the cuse server module
was fixed, which might have allowed local privilege escalation.
However only CUSE servers could exploit it and /dev/cuse is normally
restricted to root.
CVE-2010-4649: Integer overflow in the ib_uverbs_poll_cq function
in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel allowed
local users to cause a denial of service (memory corruption) or
possibly have unspecified other impact via a large value of a certain
structure member.
CVE-2010-4250: A memory leak within inotify could be used by local
attackers to cause the machine to run out of memory (denial of
service).
CVE-2010-4346: The install_special_mapping function in mm/mmap.c in
the Linux kernel did not make an expected security_file_mmap function
call, which allowed local users to bypass intended mmap_min_addr
restrictions and possibly conduct NULL pointer dereference attacks
via a crafted assembly-language application.
CVE-2010-4529: Integer underflow in the irda_getsockopt function in
net/irda/af_irda.c in the Linux kernel on platforms other than x86
allowed local users to obtain potentially sensitive information from
kernel heap memory via an IRLMP_ENUMDEVICES getsockopt call.
CVE-2010-4342: The aun_incoming function in net/econet/af_econet.c in
the Linux kernel, when Econet is enabled, allowed remote attackers
to cause a denial of service (NULL pointer dereference and OOPS)
by sending an Acorn Universal Networking (AUN) packet over UDP.
CVE-2010-3849: The econet_sendmsg function in net/econet/af_econet.c
in the Linux kernel, when an econet address is configured, allowed
local users to cause a denial of service (NULL pointer dereference
and OOPS) via a sendmsg call that specifies a NULL value for the
remote address field.
CVE-2010-3848: Stack-based buffer overflow in the econet_sendmsg
function in net/econet/af_econet.c in the Linux kernel when an econet
address is configured, allowed local users to gain privileges by
providing a large number of iovec structures.
CVE-2010-3850: The ec_dev_ioctl function in net/econet/af_econet.c
in the Linux kernel did not require the CAP_NET_ADMIN capability,
which allowed local users to bypass intended access restrictions and
configure econet addresses via an SIOCSIFADDR ioctl call.
CVE-2010-4343: drivers/scsi/bfa/bfa_core.c in the Linux kernel did not
initialize a certain port data structure, which allows local users
to cause a denial of service (system crash) via read operations on
an fc_host statistics file.
CVE-2010-3699: The backend driver in Xen 3.x allows guest OS users to
cause a denial of service via a kernel thread leak, which prevents the
device and guest OS from being shut down or create a zombie domain,
causes a hang in zenwatch, or prevents unspecified xm commands from
working properly, related to (1) netback, (2) blkback, or (3) blktap.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-2.6.34.8-0.2…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-debug-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-2.6.34.8-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-default-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-2.6.34.8-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-desktop-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-2.6.34.8-0.2.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-base-2.6.34.8-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-devel-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-ec2-extra-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-2.6.34.8-0.2.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-base-2.6.34.8-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-pae-devel-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-syms-2.6.34.8-0.2.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-2.6.34.8-0.2…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-trace-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-2.6.34.8-0…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vanilla-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-2.6.34.8-0.2.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-base-2.6.34.8-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-vmi-devel-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-2.6.34.8-0.2.1…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-base-2.6.34.8-…
http://download.opensuse.org/update/11.3/rpm/i586/kernel-xen-devel-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/i586/preload-kmp-default-1.1_k…
http://download.opensuse.org/update/11.3/rpm/i586/preload-kmp-desktop-1.1_k…
Platform Independent:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-devel-2.6.34.8-0…
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-source-2.6.34.8-…
http://download.opensuse.org/update/11.3/rpm/noarch/kernel-source-vanilla-2…
x86-64 Platform:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-2.6.34.8-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-debug-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-default-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-desktop-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-2.6.34.8-0.2…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-ec2-extra-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-syms-2.6.34.8-0.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-2.6.34.8-0…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-base-2.6.3…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-trace-devel-2.6.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-2.6.34.8…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-base-2.6…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-vanilla-devel-2.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-2.6.34.8-0.2…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-base-2.6.34.…
http://download.opensuse.org/update/11.3/rpm/x86_64/kernel-xen-devel-2.6.34…
http://download.opensuse.org/update/11.3/rpm/x86_64/preload-kmp-default-1.1…
http://download.opensuse.org/update/11.3/rpm/x86_64/preload-kmp-desktop-1.1…
Sources:
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/kernel-debug-2.6.34.8-0.2.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-default-2.6.34.8-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-desktop-2.6.34.8-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-ec2-2.6.34.8-0.2.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-pae-2.6.34.8-0.2.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-source-2.6.34.8-0.2…
http://download.opensuse.org/update/11.3/rpm/src/kernel-syms-2.6.34.8-0.2.1…
http://download.opensuse.org/update/11.3/rpm/src/kernel-trace-2.6.34.8-0.2.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-vanilla-2.6.34.8-0.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-vmi-2.6.34.8-0.2.1.…
http://download.opensuse.org/update/11.3/rpm/src/kernel-xen-2.6.34.8-0.2.1.…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
iQEVAwUBTblV/Xey5gA9JdPZAQLzlggAk8rjyrT+hKcqRJdbsjEe8iBptRO/p0KS
unfyXbjPHGaV0gC+f0IIadda5ZkKEEAtaJBWZbLNb1meb6xV5jvUN1CY0Wzt4KC5
1pHHRbA/LpNwsRZVswqXHcs64EnsY3iLhT6IM+ABABKccVZU3ysUAZqrd2dmTKiT
Nm3ckjnPvWeD+k0bldyowIoODbwVctBqG1OylaEvlm6WBfVRzflwsjPXOZL9L1+e
9w5WsOOluv0fqs/p1nHRsVpYJ1V+eieTI2H9esfzEMgxVaaKUtxBjqYDVp5awX/Y
6XQbToI3js5eWEXVLBrUeHhjKCjt+SR+zApfd0h4tyS6ZxW77SdczA==
=MwbK
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2011:019)
by Marcus Meissner 28 Apr '11
by Marcus Meissner 28 Apr '11
28 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2011:019
Date: Thu, 28 Apr 2011 11:00:00 +0000
Affected Products: SUSE Linux Enterprise High Availability Extension 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
Vulnerability Type: remote denial of service, local privilege escalation
CVSS v2 Base Score: 7.9 (AV:A/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-3880, CVE-2010-4251, CVE-2010-4656
CVE-2011-0191, CVE-2011-0521, CVE-2011-0712
CVE-2011-1013, CVE-2011-1016, CVE-2011-1082
CVE-2011-1090, CVE-2011-1093, CVE-2011-1163
CVE-2011-1180, CVE-2011-1182, CVE-2011-1476
CVE-2011-1477, CVE-2011-1478, CVE-2011-1493
CVE-2011-1573
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The SUSE Linux Enterprise 11 Service Pack 1 kernel was updated to
2.6.32.36 and fixes various bugs and security issues.
Following security issues were fixed:
CVE-2011-1493: When parsing the FAC_NATIONAL_DIGIS facilities field,
it was possible for a remote host to provide more digipeaters than
expected, resulting in heap corruption.
(no CVEs assigned yet): In the rose networking stack, when parsing
the FAC_CCITT_DEST_NSAP and FAC_CCITT_SRC_NSAP facilities fields,
a remote host could provide a length of less than 10, resulting in
an underflow in a memcpy size, causing a kernel panic due to massive
heap corruption. A length of greater than 20 results in a stack
overflow of the callsign array
CVE-2011-1163: The code for evaluating OSF partitions (in
fs/partitions/osf.c) contained a bug that leaks data from kernel heap
memory to userspace for certain corrupted OSF partitions.
CVE-2011-1093: A bug in the order of dccp_rcv_state_process() was fixed
that still permitted reception even after closing the socket. A Reset
after close thus causes a NULL pointer dereference by not preventing
operations on an already torn-down socket.
CVE-2011-1013: A signedness issue in drm_modeset_ctl() could be used
by local attackers with access to the drm devices to potentially
crash the kernel or escalate privileges.
CVE-2011-1082: The epoll subsystem in Linux did not prevent users
from creating circular epoll file structures, potentially leading to
a denial of service (kernel deadlock).
CVE-2011-0712: Multiple buffer overflows in the caiaq Native
Instruments USB audio functionality in the Linux kernel might have
allowed attackers to cause a denial of service or possibly have
unspecified other impact via a long USB device name, related to (1)
the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and
(2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.
CVE-2011-1182: Local attackers could send signals to their programs
that looked like coming from the kernel, potentially gaining privileges
in the context of setuid programs.
CVE-2011-1478: An issue in the core GRO code where an skb belonging to
an unknown VLAN is reused could result in a NULL pointer dereference.
CVE-2011-1476: Specially crafted requests may be written to
/dev/sequencer resulting in an underflow when calculating a size for a
copy_from_user() operation in the driver for MIDI interfaces. On x86,
this just returns an error, but it could have caused memory corruption
on other architectures. Other malformed requests could have resulted
in the use of uninitialized variables.
CVE-2011-1477: Due to a failure to validate user-supplied indexes in
the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted
ioctl request could have been sent to /dev/sequencer, resulting in
reading and writing beyond the bounds of heap buffers, and potentially
allowing privilege escalation.
CVE-2011-0191: A information leak in the XFS geometry calls could be
used by local attackers to gain access to kernel information.
CVE-2011-1090: A page allocator issue in NFS v4 ACL handling that
could lead to a denial of service (crash) was fixed.
CVE-2010-3880: net/ipv4/inet_diag.c in the Linux kernel did not
properly audit INET_DIAG bytecode, which allowed local users
to cause a denial of service (kernel infinite loop) via crafted
INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains
multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP
instructions.
CVE-2010-4656: Fixed a buffer size issue in "usb iowarrior" module,
where a malicious device could overflow a kernel buffer.
CVE-2011-0521: The dvb_ca_ioctl function in
drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
the sign of a certain integer field, which allowed local users to cause
a denial of service (memory corruption) or possibly have unspecified
other impact via a negative value.
CVE-2011-1180: In the IrDA module, length fields provided by a peer
for names and attributes may be longer than the destination array
sizes and were not checked, this allowed local attackers (close to
the irda port) to potentially corrupt memory.
CVE-2010-4251: A system out of memory condition (denial of service)
could be triggered with a large socket backlog, exploitable by
local users. This has been addressed by backlog limiting.
CVE-2011-1016: The Radeon GPU drivers in the Linux kernel did not
properly validate data related to the AA resolve registers, which
allowed local users to write to arbitrary memory locations associated
with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table
(GTT) via crafted values.
CVE-2011-1573: Bounds checking was missing in AARESOLVE_OFFSET, which
allowed local attackers to overwrite kernel memory and so escalate
privileges or crash the kernel.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=03cf105d1f0cfb0d3d3288b12…
http://download.novell.com/patch/finder/?keywords=c45827cb7cc89843ef7e93e24…
http://download.novell.com/patch/finder/?keywords=68bb8a1c1491e9fae1ee54164…
http://download.novell.com/patch/finder/?keywords=3971e9fa298d12ad3517538fd…
http://download.novell.com/patch/finder/?keywords=a555a5338fdac718107ca5b4d…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=03cf105d1f0cfb0d3d3288b12…
http://download.novell.com/patch/finder/?keywords=a555a5338fdac718107ca5b4d…
SUSE Linux Enterprise High Availability Extension 11 SP1
http://download.novell.com/patch/finder/?keywords=03cf105d1f0cfb0d3d3288b12…
http://download.novell.com/patch/finder/?keywords=c45827cb7cc89843ef7e93e24…
http://download.novell.com/patch/finder/?keywords=68bb8a1c1491e9fae1ee54164…
http://download.novell.com/patch/finder/?keywords=3971e9fa298d12ad3517538fd…
http://download.novell.com/patch/finder/?keywords=a555a5338fdac718107ca5b4d…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
iQEVAwUBTbkwlney5gA9JdPZAQJuWwf/dvnLto0oFJthCuv8e3M3otGgi7eu4Jgs
U82ywfhfn3EadiFSkQeL6aWOl9nQ0FfNijS8KRZqnrbSNRaRf2mxDnOp8DoAXH3H
ejbtDWx7+SQ1vFM/uBmFTomYBAnl8+Xui22xQ35PweynXz9tkYRUQtT8z7iZBx0S
kTXGzQMXM9CavBduOzQsEghKg1XPz/xeH+q4kD4bIEh2eTNXLtbo9bHCqgmEKplH
kCdp+/KpOxGnXKt7PxbSqJejYxx2mwgCPsy4XGtcHhzFPYYt4sgMYAqurmo73XB6
PanQ7ONqZ73lM6588OoMxnKEDJkn4Jgeyl6dpwF/yqt6ob67t7xv0w==
=lOZ9
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
19 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Summary Report
Announcement ID: SUSE-SR:2011:007
Date: Tue, 19 Apr 2011 12:00:00 +0000
Cross-References: CVE-2009-5065, CVE-2010-1172, CVE-2010-1455
CVE-2010-2283, CVE-2010-2284, CVE-2010-2285
CVE-2010-2286, CVE-2010-2287, CVE-2010-2935
CVE-2010-2936, CVE-2010-2992, CVE-2010-2993
CVE-2010-2994, CVE-2010-2995, CVE-2010-3089
CVE-2010-3445, CVE-2010-3450, CVE-2010-3451
CVE-2010-3452, CVE-2010-3453, CVE-2010-3454
CVE-2010-3689, CVE-2010-3702, CVE-2010-3704
CVE-2010-3814, CVE-2010-3855, CVE-2010-4253
CVE-2010-4300, CVE-2010-4301, CVE-2010-4538
CVE-2010-4643, CVE-2011-0285, CVE-2011-0444
CVE-2011-0445, CVE-2011-0460, CVE-2011-0530
CVE-2011-0538, CVE-2011-0707, CVE-2011-0713
CVE-2011-0988, CVE-2011-0989, CVE-2011-0990
CVE-2011-0991, CVE-2011-0992, CVE-2011-0993
CVE-2011-0996, CVE-2011-0997, CVE-2011-1000
CVE-2011-1006, CVE-2011-1022, CVE-2011-1024
CVE-2011-1081, CVE-2011-1138, CVE-2011-1139
CVE-2011-1140, CVE-2011-1143, CVE-2011-1146
CVE-2011-1156, CVE-2011-1157, CVE-2011-1158
CVE-2011-1488, CVE-2011-1489, CVE-2011-1490
CVE-2011-1574
Content of this advisory:
1) Solved Security Vulnerabilities:
- NetworkManager
- OpenOffice_org
- apache2-slms
- dbus-1-glib
- dhcp/dhcpcd/dhcp6
- freetype2
- kbd
- krb5
- libcgroup
- libmodplug
- libvirt
- mailman
- moonlight-plugin
- nbd
- openldap2
- pure-ftpd
- python-feedparser
- rsyslog
- telepathy-gabble
- wireshark
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Solved Security Vulnerabilities
To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.
Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.
- NetworkManager
dbus-glib allowed local users to write properties that were exported
read-only via dbus (CVE-2010-1172).
Affected Products: openSUSE 11.2-11.3
- OpenOffice_org
Maintenance update to LibreOffice-3.3.1. It adds some interesting
features, fixes many bugs, including several security vulnerabilities.
The previous OpenOffice_org packages are also renamed to libreoffice.
LibreOffice is continuation of the OpenOffice.org project. This update
replaces the OpenOffice.org installation, including helper packages,
e.g. dictionaries, templates. The new stuff is backward compatible.
Together with the maintenance update, the following security issues have
been fixed:
- PowerPoint document processing (CVE-2010-2935, CVE-2010-2936)
- extensions and filter package files (CVE-2010-3450)
- RTF document processing (CVE-2010-3451, CVE-2010-3452)
- Word document processing (CVE-2010-3453, CVE-2010-3454)
- insecure LD_LIBRARY_PATH usage (CVE-2010-3689)
- PDF Import extension resulting from 3rd party library XPD
(CVE-2010-3702, CVE-2010-3704)
- PNG file processing (CVE-2010-4253)
- TGA file processing (CVE-2010-4643)
Affected Products: openSUSE 11.2-11.3
- apache2-slms
This cumulative maintenance update provides a several important bug fixes
for SUSE Lifecycle Management Server 1.1. The update should be applied
also in case of upgrade from SUSE Lifecycle Management Server 1.0,
before reconfiguring the product for the new version.
Together with the maintenance update, the following security issues have
been fixed:
- don't log password also if error happen
(never inspect unfiltered parameters) (bnc#644855)
- Fix world-readable postgres credentials (bnc#684499) (CVE-2011-0993)
Affected Products: SUSE Lifecycle Management Server 1.1
- dbus-1-glib
dbus-glib allowed local users to write properties that were exported
read-only via dbus (CVE-2010-1172).
Affected Products: openSUSE 11.2-11.3
- dhcp/dhcpcd/dhcp6
A rogue dhcp server could instruct clients to use a host name that
contains shell meta characters. Since many scripts in the system do
not expect unusal characters in the system's host name the dhcp
client needs to sanitize the host name offered by the server
(CVE-2011-0996, CVE-2011-0997).
Affected Products: SLES9, POS9, OES, SLE10-SP3, SLE10-SP4, SLE11-SP1,
openSUSE 11.2-11.4
- freetype2
Specially crafted font files could crash applications that use freetype2
to render the fonts (CVE-2010-3814, CVE-2010-3855).
Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.3
- kbd
The kbd init scripted wrote a file to /dev/shm during shut-down. Since
local users may create symlinks there a malicious user could cause
corruption of arbitrary files. CVE-2011-0460 has been assigned to this
issue.
Affected Products: SLE11-SP1, openSUSE 11.2-11.3
- krb5
A remote attacker may be able to make kadmind free an invalid pointer,
leading to a crash of the service (CVE-2011-0285).
Affected Products: openSUSE 11.2-11.4
- libcgroup
libcgroup suffered from a heap based buffer overflow (CVE-2011-1006).
The cgrulesengd daemon did not verify the origin of netlink messages,
allowing local users to spoof events (CVE-2011-1022).
Affected Products: SLE11-SP1, openSUSE 11.2-11.3
- libmodplug
Libmodplug is vulnerable to a stack based buffer overflow when
handling malicious S3M media files. CVE-2011-1574 has been
assigned to this issue.
Affected Products: openSUSE 11.2-11.4
- libvirt
several API calls did not honor the read-only flag connections. Attackers
could exploit that to modify the state of the system or potentially
execute code (CVE-2011-1146).
Affected Products: openSUSE 11.2-11.4
- mailman
mailman was updated to version 2.1.14 to fix several cross-site-scripting
(XSS) vulnerabilities (CVE-2011-0707, CVE-2010-3089).
Affected Products: openSUSE 11.3
- moonlight-plugin
Moonlight was prone to several security problems:
- CVE-2011-0989: modification of read-only values via
RuntimeHelpers.InitializeArray
- CVE-2011-0990: buffer overflow due to race condition in Array.FastCopy
- CVE-2011-0991: use-after-free due to DynamicMethod resurrection
- CVE-2011-0992: information leak due to improper thread finalization
Affected Products: SLE11-SP1, openSUSE 11.3-11.4
- nbd
A buffer overflow in the mainloop function the nbd server could
allow remote attackers to execute arbitrary code (CVE-2011-0530).
Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.4
- openldap2
Master/slave configurations with enabled "ppolicy_forward_updates"
option potentially allowed users to log in with an invalid password
(CVE-2011-1024).
Unauthenticated users could crash the ldap server (CVE-2011-1081).
Affected Products: SLE11-SP1, openSUSE 11.2-11.4
- pure-ftpd
pure-ftpd was updated to fix a security issue with a Open Enterprise
Server specific patch.
- CVE-2011-0988: A worldwriteable directory created and used by the OES
pure-ftpd Netware extensions could be used by local attackers to
overwrite system files and so gain privileges.
Affected Products: SLE10-SP3, SLE10-SP4
- python-feedparser
Various issues in python-feedparser have been fixed, including
fixes for crashes due to missing input sanitizaion and a XSS
vulnerability. CVE-2011-1156, CVE-2011-1157, CVE-2011-1158 and
CVE-2009-5065 have been assigned to these issues.
Affected Products: openSUSE 11.2-11.4
- rsyslog
rsyslog was updated to version 5.6.5 to fix a number of memory leaks
that could crash the syslog daemon (CVE-2011-1488, CVE-2011-1489,
CVE-2011-1490).
Affected Products: openSUSE 11.4
- telepathy-gabble
This update of telepathy-gabble is validating the origin of a
google:jingleinfo update message now. Not validating the origin could be
used to intercept calls.
CVE-2011-1000: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N):
Input Validation (CWE-20)
Affected Products: openSUSE 11.2-11.3
- wireshark
Wireshark was updated to version 1.4.4 to fix several security issues
(CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2285,
CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993,
CVE-2010-2994, CVE-2010-2995, CVE-2010-3445, CVE-2010-4300,
CVE-2010-4301, CVE-2010-4538, CVE-2011-0444, CVE-2011-0445,
CVE-2011-0538, CVE-2011-0713, CVE-2011-1138, CVE-2011-1139,
CVE-2011-1140, CVE-2011-1143)
Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2-11.4
______________________________________________________________________________
2) Pending Vulnerabilities, Solutions, and Work-Arounds
none
______________________________________________________________________________
3) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file containing the announcement.
The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.
The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation. You can
also find it on the first installation CD and included at the end of this
announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)
iQEVAwUBTa1g8ney5gA9JdPZAQL1Hgf/cLs1xOlBjOlbnpZl73ydLzBUNYQkT76T
zOKUEQnmYiMraw2srrvI+isI2OyJilHXJLKhYfB6xrRBbptLYhnjBHHywPKJzyc6
dCEmVHFpniI/UJ4yNLUJlhb0qLxvmSq7BQnMNl1NZR8NpE+8x87B6mIBx9hDvpBs
jJjeYUYgOjUvTZckiP/1z8nnjmBLTyS2iiLD2d7V/AEKmWaepkppwQN6VmlkaybX
9zfQUmfQbJDtntPK3fcVmgdUr7tzMNnLNE2dW2dZ7+Zg7P07d3kft23NomfUzH6G
WycxwH0TUYrs+fQeYZ+4JIO8dI7KTufbqAXtoa31spFRv5IuWbRU5w==
=7H7Y
-----END PGP SIGNATURE-----
--
~
~ perl self.pl
~ $_='print"\$_=\47$_\47;eval"';eval
~ krahmer(a)suse.de - SuSE Security Team
~ SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: flash-player (SUSE-SA:2011:018)
by krahmer@suse.de 18 Apr '11
by krahmer@suse.de 18 Apr '11
18 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: flash-player
Announcement ID: SUSE-SA:2011:018
Date: Mon, 18 Apr 2011 15:00:00 +0000
Affected Products: openSUSE 11.2
openSUSE 11.3
openSUSE 11.4
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Desktop 10 SP4
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2011-0611
Content of This Advisory:
1) Security Vulnerability Resolved:
flash-player remote code execution
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
Specially crafted Flash files as delivered by web sites
or as .swf-files could exploit the flash player to execute arbitrary code
with the privileges of the user viewing these files.
CVE-2011-0611 has been assigned to this issue.
2) Solution or Work-Around
If supported by the browser, you can disable the flash plugin.
3) Special Instructions and Notes
After the flash player update has been installed, all programs utilizing
the flash plugin should be restarted. In particular web browser sessions
should be restarted.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/i586/flash-player-10.2.159.1-0…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/flash-player-10.2.159.1-0…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/flash-player-10.2.159.1-0…
Sources:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/src/flash-player-10.2.159.1-0.…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/flash-player-10.2.159.1-0.…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/flash-player-10.2.159.1-0.…
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=8560e1c34b9194485cdd6635d…
SUSE Linux Enterprise Desktop 10 SP4
http://download.novell.com/patch/finder/?keywords=dd116ebefb3b914ec14a47112…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)
iQEVAwUBTaxH5ney5gA9JdPZAQLmsQf/Z0FbcCL9fVkN9DABuu0cy3+hsimCGor+
DGpMmEGWM4gvuOZCBOa0UrmoW0wlE4KIvzytMp+ce6B4+MPzSb/3aKi2NaftX+ED
fMQD07W3F7saAbb755M31fCpxLCsMVdchyYdj4jZbZCK5UCJuMyp/SGwuyPZZY+Z
cowNCpyX6eF82hnXaakaj3Y+JfERHJuQjWQQsanDfWCRZO36nucZMmyN5FVleQFP
sEC840O23M89FgRrRmWRQ78KGsZiaobMT0c8EXxi0MyrgwbyK76kWm8wbGlyZTLB
8Wk6yL8AAM1ZMvb13iJR62GdYM8TxnfZdz4owsJOhdApTLFxZKfNsw==
=Vauv
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2011:017)
by Marcus Meissner 18 Apr '11
by Marcus Meissner 18 Apr '11
18 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: kernel
Announcement ID: SUSE-SA:2011:017
Date: Mon, 18 Apr 2011 11:00:00 +0000
Affected Products: openSUSE 11.2
Vulnerability Type: local privilege escalation, remote denial of service
CVSS v2 Base Score: 7.1 (AV:N/AC:M/Au:N/C:N/I:N/A:C)
SUSE Default Package: yes
Cross-References: CVE-2010-1173, CVE-2010-3699, CVE-2010-3705
CVE-2010-3848, CVE-2010-3849, CVE-2010-3850
CVE-2010-3858, CVE-2010-3875, CVE-2010-3876
CVE-2010-3877, CVE-2010-3880, CVE-2010-4072
CVE-2010-4073, CVE-2010-4075, CVE-2010-4076
CVE-2010-4077, CVE-2010-4083, CVE-2010-4163
CVE-2010-4243, CVE-2010-4248, CVE-2010-4342
CVE-2010-4346, CVE-2010-4527, CVE-2010-4529
CVE-2010-4648, CVE-2010-4649, CVE-2010-4650
CVE-2010-4668, CVE-2011-0521, CVE-2011-0711
CVE-2011-0712, CVE-2011-1010, CVE-2011-1012
CVE-2011-1082, CVE-2011-1090, CVE-2011-1163
CVE-2011-1182, CVE-2011-1476, CVE-2011-1477
CVE-2011-1493
Content of This Advisory:
1) Security Vulnerability Resolved:
Linux kernel security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The openSUSE 11.2 kernel was updated to fix lots of security issues.
This will probably be the last 11.2 kernel update released by the
SUSE Security Team, as our suppport for 11.2 ends in 1 month.
Following security issues were fixed:
CVE-2011-1493: In the rose networking stack, when parsing the
FAC_NATIONAL_DIGIS facilities field, it was possible for a remote
host to provide more digipeaters than expected, resulting in heap
corruption. Check against ROSE_MAX_DIGIS to prevent overflows,
and abort facilities parsing on failure.
CVE-2011-1182: Local attackers could send signals to their programs
that looked like coming from the kernel, potentially gaining privileges
in the context of setuid programs.
CVE-2011-1082: The epoll subsystem in Linux did not prevent users
from creating circular epoll file structures, potentially leading to
a denial of service (kernel deadlock).
CVE-2011-1163: The code for evaluating OSF partitions (in
fs/partitions/osf.c) contained a bug that leaks data from kernel heap
memory to userspace for certain corrupted OSF partitions.
CVE-2011-1012: The code for evaluating LDM partitions (in
fs/partitions/ldm.c) contained a bug that could crash the kernel for
certain corrupted LDM partitions.
CVE-2011-1010: The code for evaluating Mac partitions (in
fs/partitions/mac.c) contained a bug that could crash the kernel for
certain corrupted Mac partitions.
CVE-2011-1476: Specially crafted requests may be written to
/dev/sequencer resulting in an underflow when calculating a size for a
copy_from_user() operation in the driver for MIDI interfaces. On x86,
this just returns an error, but it could have caused memory corruption
on other architectures. Other malformed requests could have resulted
in the use of uninitialized variables.
CVE-2011-1477: Due to a failure to validate user-supplied indexes in
the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted
ioctl request could have been sent to /dev/sequencer, resulting in
reading and writing beyond the bounds of heap buffers, and potentially
allowing privilege escalation.
CVE-2011-1090: A page allocator issue in NFS v4 ACL handling that
could lead to a denial of service (crash) was fixed.
CVE-2010-3880: net/ipv4/inet_diag.c in the Linux kernel did not
properly audit INET_DIAG bytecode, which allowed local users
to cause a denial of service (kernel infinite loop) via crafted
INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains
multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP
instructions.
CVE-2011-0521: The dvb_ca_ioctl function in
drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
the sign of a certain integer field, which allowed local users to cause
a denial of service (memory corruption) or possibly have unspecified
other impact via a negative value.
CVE-2010-3875: The ax25_getname function in net/ax25/af_ax25.c in the
Linux kernel did not initialize a certain structure, which allowed
local users to obtain potentially sensitive information from kernel
stack memory by reading a copy of this structure.
CVE-2010-3876: net/packet/af_packet.c in the Linux kernel did not
properly initialize certain structure members, which allowed local
users to obtain potentially sensitive information from kernel stack
memory by leveraging the CAP_NET_RAW capability to read copies of
the applicable structures.
CVE-2010-3877: The get_name function in net/tipc/socket.c in the
Linux kernel did not initialize a certain structure, which allowed
local users to obtain potentially sensitive information from kernel
stack memory by reading a copy of this structure.
CVE-2010-3705: The sctp_auth_asoc_get_hmac function in net/sctp/auth.c
in the Linux kernel did not properly validate the hmac_ids array of an
SCTP peer, which allowed remote attackers to cause a denial of service
(memory corruption and panic) via a crafted value in the last element
of this array.
CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
ioctl was fixed.
CVE-2011-0712: Multiple buffer overflows in the caiaq Native
Instruments USB audio functionality in the Linux kernel might have
allowed attackers to cause a denial of service or possibly have
unspecified other impact via a long USB device name, related to (1)
the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and
(2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.
CVE-2010-1173: The sctp_process_unk_param function in
net/sctp/sm_make_chunk.c in the Linux kernel, when SCTP is enabled,
allowed remote attackers to cause a denial of service (system crash)
via an SCTPChunkInit packet containing multiple invalid parameters
that require a large amount of error data.
CVE-2010-4075: The uart_get_count function in
drivers/serial/serial_core.c in the Linux kernel did not properly
initialize a certain structure member, which allowed local users to
obtain potentially sensitive information from kernel stack memory
via a TIOCGICOUNT ioctl call.
CVE-2010-4076: The rs_ioctl function in drivers/char/amiserial.c in the
Linux kernel did not properly initialize a certain structure member,
which allowed local users to obtain potentially sensitive information
from kernel stack memory via a TIOCGICOUNT ioctl call.
CVE-2010-4077: The ntty_ioctl_tiocgicount function in
drivers/char/nozomi.c in the Linux kernel did not properly initialize
a certain structure member, which allowed local users to obtain
potentially sensitive information from kernel stack memory via a
TIOCGICOUNT ioctl call.
CVE-2010-4248: Race condition in the __exit_signal function in
kernel/exit.c in the Linux kernel allowed local users to cause a denial
of service via vectors related to multi threaded exec, the use of a
thread group leader in kernel/posix-cpu-timers.c, and the selection
of a new thread group leader in the de_thread function in fs/exec.c.
CVE-2010-4243: fs/exec.c in the Linux kernel did not enable the OOM
Killer to assess use of stack memory by arrays representing the (1)
arguments and (2) environment, which allows local users to cause a
denial of service (memory consumption) via a crafted exec system call,
aka an "OOM dodging issue," a related issue to CVE-2010-3858.
CVE-2010-4648: Fixed cryptographic weakness potentially leaking
information to remote (but physically nearby) users in the Orinoco
wireless driver.
CVE-2010-4527: The load_mixer_volumes function in sound/oss/soundcard.c
in the OSS sound subsystem in the Linux kernel incorrectly expected
that a certain name field ends with a '\0' character, which allowed
local users to conduct buffer overflow attacks and gain privileges,
or possibly obtain sensitive information from kernel memory, via a
SOUND_MIXER_SETLEVELS ioctl call.
CVE-2010-4668: The blk_rq_map_user_iov function in block/blk-map.c
in the Linux kernel allowed local users to cause a denial of service
(panic) via a zero-length I/O request in a device ioctl to a SCSI
device, related to an unaligned map. NOTE: this vulnerability exists
because of an incomplete fix for CVE-2010-4163.
CVE-2010-4650: A kernel buffer overflow in the cuse server module
was fixed, which might have allowed local privilege escalation.
However only CUSE servers could exploit it and /dev/cuse is normally
restricted to root.
CVE-2010-4649: Integer overflow in the ib_uverbs_poll_cq function
in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel allowed
local users to cause a denial of service (memory corruption) or
possibly have unspecified other impact via a large value of a certain
structure member.
CVE-2010-4346: The install_special_mapping function in mm/mmap.c in
the Linux kernel did not make an expected security_file_mmap function
call, which allowed local users to bypass intended mmap_min_addr
restrictions and possibly conduct NULL pointer dereference attacks
via a crafted assembly-language application.
CVE-2010-4529: Integer underflow in the irda_getsockopt function in
net/irda/af_irda.c in the Linux kernel on platforms other than x86
allowed local users to obtain potentially sensitive information from
kernel heap memory via an IRLMP_ENUMDEVICES getsockopt call.
CVE-2010-4342: The aun_incoming function in net/econet/af_econet.c in
the Linux kernel, when Econet is enabled, allowed remote attackers
to cause a denial of service (NULL pointer dereference and OOPS)
by sending an Acorn Universal Networking (AUN) packet over UDP.
CVE-2010-3849: The econet_sendmsg function in net/econet/af_econet.c
in the Linux kernel, when an econet address is configured, allowed
local users to cause a denial of service (NULL pointer dereference
and OOPS) via a sendmsg call that specifies a NULL value for the
remote address field.
CVE-2010-3848: Stack-based buffer overflow in the econet_sendmsg
function in net/econet/af_econet.c in the Linux kernel when an econet
address is configured, allowed local users to gain privileges by
providing a large number of iovec structures.
CVE-2010-3850: The ec_dev_ioctl function in net/econet/af_econet.c
in the Linux kernel did not require the CAP_NET_ADMIN capability,
which allowed local users to bypass intended access restrictions and
configure econet addresses via an SIOCSIFADDR ioctl call.
CVE-2010-3699: The backend driver in Xen 3.x allows guest OS users to
cause a denial of service via a kernel thread leak, which prevents the
device and guest OS from being shut down or create a zombie domain,
causes a hang in zenwatch, or prevents unspecified xm commands from
working properly, related to (1) netback, (2) blkback, or (3) blktap.
CVE-2010-4073: The ipc subsystem in the Linux kernel did not
initialize certain structures, which allowed local users to obtain
potentially sensitive information from kernel stack memory via
vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl,
and (3) compat_sys_shmctl functions in ipc/compat.c; and the (4)
compat_sys_mq_open and (5) compat_sys_mq_getsetattr functions in
ipc/compat_mq.c.
CVE-2010-4072: The copy_shmid_to_user function in ipc/shm.c in the
Linux kernel did not initialize a certain structure, which allowed
local users to obtain potentially sensitive information from kernel
stack memory via vectors related to the shmctl system call and the
"old shm interface."
CVE-2010-4083: The copy_semid_to_user function in ipc/sem.c in the
Linux kernel did not initialize a certain structure, which allowed
local users to obtain potentially sensitive information from kernel
stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4)
SEM_STAT command in a semctl system call.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
Please reboot the machine after installing the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/kernel-debug-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-debug-base-2.6.31.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-debug-devel-2.6.31…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-default-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-default-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-default-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-desktop-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-desktop-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-desktop-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-pae-2.6.31.14-0.8.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-pae-base-2.6.31.14…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-pae-devel-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-syms-2.6.31.14-0.8…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-trace-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-trace-base-2.6.31.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-trace-devel-2.6.31…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-vanilla-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-vanilla-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-vanilla-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-xen-2.6.31.14-0.8.…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-xen-base-2.6.31.14…
http://download.opensuse.org/update/11.2/rpm/i586/kernel-xen-devel-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/i586/preload-kmp-default-1.1_2…
http://download.opensuse.org/update/11.2/rpm/i586/preload-kmp-desktop-1.1_2…
Platform Independent:
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/noarch/kernel-source-2.6.31.14…
http://download.opensuse.org/update/11.2/rpm/noarch/kernel-source-vanilla-2…
x86-64 Platform:
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-debug-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-debug-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-debug-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-default-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-default-base-2.6…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-default-devel-2.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-desktop-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-desktop-base-2.6…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-desktop-devel-2.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-syms-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-trace-2.6.31.14-…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-trace-base-2.6.3…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-trace-devel-2.6.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-vanilla-2.6.31.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-vanilla-base-2.6…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-vanilla-devel-2.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-xen-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-xen-base-2.6.31.…
http://download.opensuse.org/update/11.2/rpm/x86_64/kernel-xen-devel-2.6.31…
http://download.opensuse.org/update/11.2/rpm/x86_64/preload-kmp-default-1.1…
http://download.opensuse.org/update/11.2/rpm/x86_64/preload-kmp-desktop-1.1…
Sources:
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/kernel-debug-2.6.31.14-0.8…
http://download.opensuse.org/update/11.2/rpm/src/kernel-default-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/src/kernel-desktop-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/src/kernel-pae-2.6.31.14-0.8.1…
http://download.opensuse.org/update/11.2/rpm/src/kernel-source-2.6.31.14-0.…
http://download.opensuse.org/update/11.2/rpm/src/kernel-syms-2.6.31.14-0.8.…
http://download.opensuse.org/update/11.2/rpm/src/kernel-trace-2.6.31.14-0.8…
http://download.opensuse.org/update/11.2/rpm/src/kernel-vanilla-2.6.31.14-0…
http://download.opensuse.org/update/11.2/rpm/src/kernel-xen-2.6.31.14-0.8.1…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
iQEVAwUBTawqe3ey5gA9JdPZAQL7kAf+IB5GLtMZnrJNz4xz5/SCyOPtporjg78r
ZmvoG1qTF71bZ0URVGto649hBDShWHf2yE1tXKjP50+HhX5xtO7XgPjb8l89BIql
QuPCEvcIZeZv+ch6ahGFWm+cXDg2bbrX+e/9wGzPI3CkGVF/Qm3iBT2k796Ojf7u
w/hupnLK77K+pgSOSXkMQ1Wv4rWHia33TeGbvQn69MBrIltsaJLrZ8d5oL/HC4OA
S4ZF2k7BZZGwFDYzP62qkT0HbAGhl6JB2aKBrf0Q2KSCrIZxVzydu+7s/KCBc/iU
lhIfgcSTFjdVO9KSXBlbAfvKvprl29maF+UVbrdP/3gOdvy0VeuAJQ==
=btxh
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
[security-announce] SUSE Security Announcement: xorg-x11 (SUSE-SA:2011:016)
by krahmer@suse.de 13 Apr '11
by krahmer@suse.de 13 Apr '11
13 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Announcement
Package: xorg-x11
Announcement ID: SUSE-SA:2011:016
Date: Wed, 13 Apr 2011 12:00:00 +0000
Affected Products: openSUSE 11.2
openSUSE 11.3
openSUSE 11.4
SUSE SLES 9
Open Enterprise Server
Novell Linux POS 9
SLE SDK 10 SP3
SUSE Linux Enterprise Desktop 10 SP3
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 10 SP4
SLE SDK 10 SP4
SUSE Linux Enterprise Server 10 SP4
Vulnerability Type: remote code execution
CVSS v2 Base Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
SUSE Default Package: yes
Cross-References: CVE-2011-0465
Content of This Advisory:
1) Security Vulnerability Resolved:
xorg-x11/xrdb remote code execution
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Problem Description and Brief Discussion
The xrdb helper program of the xorg-x11 package passes untrusted input
such as hostnames retrieved via DHCP or client hostnames of XDMCP sessions
to popen() without sanitization.
Therefore, remote attackers could execute arbitrary commands as root by
assigning specially crafted hostnames to X11 servers or to XDMCP clients.
CVE-2011-0465 has been assigned to this issue.
2) Solution or Work-Around
There is no known workaround, please install the update packages.
3) Special Instructions and Notes
It is recommended to install the xorg-x11 packages in runlevel 3,
without the X11 server running.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST
"Online Update" module or the "zypper" commandline tool. The package and
patch management stack will detect which updates are required and
automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.
x86 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/i586/xorg-x11-7.6-43.44.1.i586…
http://download.opensuse.org/update/11.4/rpm/i586/xorg-x11-xauth-7.6-43.44.…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/i586/xorg-x11-7.5-12.3.1.i586.…
http://download.opensuse.org/update/11.3/rpm/i586/xorg-x11-xauth-7.5-12.3.1…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/i586/xorg-x11-7.4-35.5.1.i586.…
http://download.opensuse.org/update/11.2/rpm/i586/xorg-x11-xauth-7.4-35.5.1…
x86-64 Platform:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/x86_64/xorg-x11-7.6-43.44.1.x8…
http://download.opensuse.org/update/11.4/rpm/x86_64/xorg-x11-xauth-7.6-43.4…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/x86_64/xorg-x11-7.5-12.3.1.x86…
http://download.opensuse.org/update/11.3/rpm/x86_64/xorg-x11-xauth-7.5-12.3…
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/x86_64/xorg-x11-7.4-35.5.1.x86…
http://download.opensuse.org/update/11.2/rpm/x86_64/xorg-x11-xauth-7.4-35.5…
Sources:
openSUSE 11.4:
http://download.opensuse.org/update/11.4/rpm/src/xorg-x11-7.6-43.44.1.src.r…
openSUSE 11.3:
http://download.opensuse.org/update/11.3/rpm/src/xorg-x11-7.5-12.3.1.src.rpm
openSUSE 11.2:
http://download.opensuse.org/update/11.2/rpm/src/xorg-x11-7.4-35.5.1.src.rpm
Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:
SUSE Linux Enterprise Server 10 SP4
http://download.novell.com/patch/finder/?keywords=9da1a7f6e945e13e8a5509aea…
SLE SDK 10 SP4
http://download.novell.com/patch/finder/?keywords=9da1a7f6e945e13e8a5509aea…
SUSE Linux Enterprise Desktop 10 SP4
http://download.novell.com/patch/finder/?keywords=9da1a7f6e945e13e8a5509aea…
SUSE Linux Enterprise Server 11 SP1
http://download.novell.com/patch/finder/?keywords=e31b3a30b545dbff88b4afc8b…
SUSE Linux Enterprise Desktop 11 SP1
http://download.novell.com/patch/finder/?keywords=e31b3a30b545dbff88b4afc8b…
Open Enterprise Server
http://download.novell.com/patch/finder/?keywords=038c28da0d9079018f1a5bee2…
Novell Linux POS 9
http://download.novell.com/patch/finder/?keywords=038c28da0d9079018f1a5bee2…
SUSE SLES 9
http://download.novell.com/patch/finder/?keywords=038c28da0d9079018f1a5bee2…
SLE SDK 10 SP3
http://download.novell.com/patch/finder/?keywords=c6a968fae1d6d604a09a3dbed…
SUSE Linux Enterprise Server 10 SP3
http://download.novell.com/patch/finder/?keywords=c6a968fae1d6d604a09a3dbed…
SUSE Linux Enterprise Desktop 10 SP3
http://download.novell.com/patch/finder/?keywords=c6a968fae1d6d604a09a3dbed…
______________________________________________________________________________
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
______________________________________________________________________________
6) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.
The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA
BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz
JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh
1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U
P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+
cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg
VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b
yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7
tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ
xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63
Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo
choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI
BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u
v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+
x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0
Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq
MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2
saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o
L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU
F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS
FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW
tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It
Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF
AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+
3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk
YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP
+Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR
8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U
8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S
cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh
ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB
UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo
AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n
KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi
BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro
nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg
KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx
yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn
B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV
wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh
UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF
5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3
D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu
zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd
9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi
a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13
CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp
271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE
t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG
B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw
rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt
IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL
rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H
RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa
g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA
CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO
=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)
iQEVAwUBTaV2aXey5gA9JdPZAQJWKwf8DkwbhSpd65+rtifWMeRN/FzG8ikWCA09
PnZ5GqNNCpde3mkVnKTEfXtgctXGpBlH+Qt3LPEymi0goUWqrPM8fsmRHYWjxOUz
o4gz+CJ3TovcBmfqrRV+C/1YxENIzVbA0TyEM4QPw/zMEJA9krpAk8Ksxr5e5wvC
J44indr1jD91Yc87ecyHphS1UR7LTr5DMXFbyJnHsxRniXgqb2qON3C3ma5f0wWt
n9X67hawBPGQBuJrKqvqbt6k7Pjr4lWHUFxkmPpkhB+bwpnRXOP891Levpbo1SaO
ath3GnHb9Np2sqje0fMDYMlDOx8qUhjXE0EpTscBWmTYjALfzJSf9A==
=0tsw
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
05 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Summary Report
Announcement ID: SUSE-SR:2011:006
Date: Tue, 05 Apr 2011 12:00:00 +0000
Cross-References: CVE-2010-1674, CVE-2010-1675, CVE-2010-4150
CVE-2010-4645, CVE-2010-4697, CVE-2010-4698
CVE-2010-4699, CVE-2011-0433, CVE-2011-0456
CVE-2011-0708, CVE-2011-0727, CVE-2011-0752
CVE-2011-0753, CVE-2011-0755, CVE-2011-1094
CVE-2011-1551
Content of this advisory:
1) Solved Security Vulnerabilities:
- apache2-mod_php5/php5
- cobbler
- evince
- gdm
- kdelibs4
- otrs
- quagga
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Solved Security Vulnerabilities
To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.
Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.
- apache2-mod_php5/php5
php5 was updated to fix several security issues.
(CVE-2010-4150, CVE-2010-4645, CVE-2010-4697,
CVE-2010-4698, CVE-2010-4699, CVE-2011-0708, CVE-2011-0752,
CVE-2011-0753, CVE-2011-0755)
Affected Products: SLE10-SP3, SLE10-SP4, SLE11-SP1, openSUSE 11.2-11.3
- cobbler
/var/log/cobbler/ directory was owned by the web service user. Access
to this account could potentially be abused to corrupt files during root
filesystem operations by the Cobbler daemon (CVE-2011-1551).
Affected Products: openSUSE 11.4
- evince
This update of evince fixes a buffer overflow in linetoken().
(CVE-2011-0433)
Affected Products: SLE10-SP3, SLE10-SP4, openSUSE 11.2-11.3
- gdm
Local users could trick gdm into changing ownership of arbitrary files
by placing symlinks in the user session cache (CVE-2011-0727).
Affected Products: openSUSE 11.3-11.4
- kdelibs4
KSSL did not properly verify the host name of a certificate if the
certificate was issued for an IP address (CVE-2011-1094).
Affected Products: openSUSE 11.2-11.4, SLE11-SP1
- otrs
Insufficient quoting of shell meta characters in otrs' webscript.pl could
allow remote attackers to execute aribtrary commands (CVE-2011-0456).
Affected Products: openSUSE 11.2
- quagga
This security update of quagga fixes:
- CVE-2010-1674: Direct BGP peers can send malformed extended
communities which lead to a NULL pointer dereference.
- CVE-2010-1675: A malformed AS_PATHLIMIT path attribute will cause a
session reset in Quagga. This malformed package is forwarded by other
routers and can be used to take "all" Quagga routers off the Internet
with one single announcement.
Affected Products: openSUSE 11.2-11.4
______________________________________________________________________________
2) Pending Vulnerabilities, Solutions, and Work-Arounds
none
______________________________________________________________________________
3) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file containing the announcement.
The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.
The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation. You can
also find it on the first installation CD and included at the end of this
announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)
iQEVAwUBTZrr23ey5gA9JdPZAQLSvQf/dYuArlJqhVWZEf43Rre6OP2yJWv3nL+F
Yx/Dpi17JYDk45kXTkF4PJc8DU8EI7sUecbRDBxHLOPXNsza/N5NSqVB7XrW+3qA
zy2GRndynxK1IpaC26zMmFqnhVULucbRLng3MImPFiq/BVpshl6AXs5YSMhsNw8K
s/2uUgFTbUEbsqW6LrYGdKM51XppYkISub1/J7s6AXb3iPuq1c+jkCtS/Itlm1Hz
wC06L83oozVQEf3WNOEqRa+CMMYc7lLhpfqxXmlS5kKU35amRxnKRHtktW5+ghIp
uctoXu5mkktxveEqpP/EOh0Jut8k3EJzdyjy4EWGb/+uxEy4puNU6Q==
=bTsP
-----END PGP SIGNATURE-----
--
~
~ perl self.pl
~ $_='print"\$_=\47$_\47;eval"';eval
~ krahmer(a)suse.de - SuSE Security Team
~ SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0
01 Apr '11
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
______________________________________________________________________________
SUSE Security Summary Report
Announcement ID: SUSE-SR:2011:005
Date: Fri, 01 Apr 2011 13:00:00 +0000
Cross-References: CVE-2010-1674, CVE-2010-1675, CVE-2010-2642
CVE-2010-2761, CVE-2010-3718, CVE-2010-3879
CVE-2010-4015, CVE-2010-4226, CVE-2010-4267
CVE-2010-4410, CVE-2010-4411, CVE-2010-4494
CVE-2010-4539, CVE-2010-4540, CVE-2010-4541
CVE-2010-4542, CVE-2010-4543, CVE-2010-4644
CVE-2011-0013, CVE-2011-0014, CVE-2011-0020
CVE-2011-0064, CVE-2011-0191, CVE-2011-0192
CVE-2011-0284, CVE-2011-0414, CVE-2011-0461
CVE-2011-0468, CVE-2011-0530, CVE-2011-0534
CVE-2011-0541, CVE-2011-0543, CVE-2011-0609
CVE-2011-0715, CVE-2011-1002, CVE-2011-1003
CVE-2011-1018
Content of this advisory:
1) Solved Security Vulnerabilities:
- hplip
- perl
- subversion
- t1lib
- bind
- tomcat5, tomcat6
- avahi
- gimp
- aaa_base
- build
- libtiff
- krb5
- nbd
- clamav
- aaa_base
- flash-player
- pango
- openssl
- subversion
- postgresql
- logwatch
- libxml2
- quagga
- fuse, util-linux
2) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
3) Authenticity Verification and Additional Information
______________________________________________________________________________
1) Solved Security Vulnerabilities
To avoid flooding mailing lists with SUSE Security Announcements for minor
issues, SUSE Security releases weekly summary reports for the low profile
vulnerability fixes. The SUSE Security Summary Reports do not list or
download URLs like the SUSE Security Announcements that are released for
more severe vulnerabilities.
Fixed packages for the following incidents are already available on our FTP
server and via the YaST Online Update.
- hplip
Specially crafted SNMP replies could cause a buffer overflow in
hplip's sane backend (CVE-2010-4267).
Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
- perl
The perl cgi module was prone to HTTP header injection
(CVE-2010-2761, CVE-2010-4410, CVE-2010-4411)
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- subversion
Malicious clients could crash the subversion server (CVE-2010-4539,
CVE-2010-4644).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- t1lib
Specially crafted DVI files could cause a heap overflow in the AFM
font parser of t1lib (CVE-2010-2642).
Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
- bind
Crafted IXFR transfers or DDNS updates could hang BIND
(CVE-2011-0414).
Affected Products: openSUSE 11.3
- tomcat5, tomcat6
Tomcat was prone to cross-site-scripting (XSS) attacks
(CVE-2011-0013).
Web applications could read or write files outside the intended
working directory (CVE-2010-3718).
Specially crafted requests could lead to a denial of service
(CVE-2011-0534).
Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- avahi
Empty UDP packets could crash the avahi daemon (CVE-2011-1002).
Affected Products: openSUSE 11.2, 11.3
- gimp
Several gimp plugins were prone to buffer overflows (CVE-2010-4540,
CVE-2010-4541, CVE-2010-4542, CVE-2010-4543)
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- aaa_base
The boot.localfs init script wrote a file to /dev/shm during shut-down. Since
local users may create symlinks there a malicious user could cause corruption
of arbitrary files (CVE-2011-0461).
Affected Products: openSUSE 11.2, 11.3
- build
The build script uses cpio to extract untrusted rpm packages for
bootstrapping virtual machines. cpio is not safe to use for this
task, therefore the build script now uses bsdtar instead
(CVE-2010-4226).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- libtiff
specially crafted tiff images could cause buffer overflows in
libtiff (CVE-2011-0191, CVE-2011-0192).
Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3, 11.4
- krb5
A double-free issue in kdc when PKINIT is enabled allowed remote
attackers to crash the daemon or potentially execute arbitrary code
(CVE-2011-0284).
Affected Products: openSUSE 11.2, 11.3, 11.4
- nbd
A buffer overflow in the mainloop function the nbd server could
allow remote attackers to execute arbitrary code (CVE-2011-0530).
Affected Products: openSUSE 11.2, 11.3
- clamav
Specially crafted VBA data in Microsoft Office documents could crash
clamav or potentially even cause execution of arbitrary code. clamav
was updated to version 0.97 to fix the issue (CVE-2011-1003).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- aaa_base
shell meta characters in file names could cause interactive shells
to execute arbitrary commands when performing tab expansion
(CVE-2011-0468).
Affected Products: openSUSE 11.3, 11.4
- flash-player
The Adobe Flash Player was updated to version 10.2.153.1 to fix a
buffer overflow. Attackers could potentially exploit that to execute
arbitrary code (CVE-2011-0609).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3, 11.4
- pango
Specially crafted font files could cause a heap corruption in
applications linked against pango (CVE-2011-0064, CVE-2011-0020).
Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
- openssl
A malformed ClientHello message could crash servers using openssl for
communication (CVE-2011-0014).
Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
- subversion
Remote attackers could crash an svn server by causing a NULL deref
(CVE-2011-0715).
Affected Products: openSUSE 11.4
- postgresql
A buffer overflow in the intarray module potentially allowed
attackers to execute arbitrary code as the user running postgresql
(CVE-2010-4015).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- logwatch
Shell meta characters in log file names could lead to execution of
arbitrary code (CVE-2011-1018).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- libxml2
Specially crafted xml files could crash applications linked against
libxml2 (CVE-2010-4494).
Affected Products: SLE11-SP1, openSUSE 11.2, 11.3
- quagga
Remote attackers could crash bgpd via a malformed Extended Communities or AS_PATHLIMIT
attributes (CVE-2010-1674, CVE-2010-1675).
Affected Products: SLES9, SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
- fuse, util-linux
Race conditions in fuse allowed unprivileged users to umount
arbitrary mount points (CVE-2011-0541,CVE-2010-3879,CVE-2011-0543).
Affected Products: SLE10-SP3, SLE11-SP1, openSUSE 11.2, 11.3
______________________________________________________________________________
2) Pending Vulnerabilities, Solutions, and Work-Arounds
none
______________________________________________________________________________
3) Authenticity Verification and Additional Information
- Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file
and run the command
gpg --verify <file>
replacing <file> with the name of the file containing the announcement.
The output for a valid signature looks like:
gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security(a)suse.de>"
where <DATE> is replaced by the date the document was signed.
If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
- Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and integrity of a
package needs to be verified to ensure that it has not been tampered with.
The internal RPM package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build(a)suse.de with the key ID 9C800ACA.
This key is automatically imported into the RPM database (on RPMv4-based
distributions) and the gpg key ring of 'root' during installation. You can
also find it on the first installation CD and included at the end of this
announcement.
- SUSE runs two security mailing lists to which any interested party may
subscribe:
opensuse-security(a)opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe(a)opensuse.org>.
opensuse-security-announce(a)opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe(a)opensuse.org>.
=====================================================================
SUSE's security contact is <security(a)suse.com> or <security(a)suse.de>.
The <security(a)suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________
The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security(a)suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build(a)suse.de>
- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)
iQEVAwUBTZW/9Xey5gA9JdPZAQI5LAf/Z3ttsEmEY16eFyXnvrBuSzX0SZr6qFyK
DcAfl4w1eaeZu1khcbgprsH41iv05or8UfpSdOvioN7ZP+w+lZRhjK9O3Xy5RMBt
wYAr1EPM/H9KnWa2TCsCJmFcnYodYVMc+yVgSKzfh/OyeLRt9fu+rF5MY1njUp2E
XYkTdebLr+0y2XWxTgz+AYHwlbe0t193YauFLCNxyHynLPVjNfU1CTX5t7M/lepg
YvzoDECgyy5LAIe09qUzmu5Y79V3Wo54BW6l6f/OjVw4F+yIBr5rkmeX7EGujFAR
6uLUYfkRBvp3AyZclOT+ej11GZ0shzeukYbgt1uNY1XQt4jBjJBjHg==
=4p8+
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
1
0