-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2007:030
        Date:                   Thu, 10 May 2007 11:00:00 +0000
        Affected Products:      SUSE LINUX 9.3
        Vulnerability Type:     remote denial of service
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-2936, CVE-2006-5749, CVE-2006-5753
                                CVE-2006-6106, CVE-2007-1357, CVE-2007-1592

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This kernel update for SUSE Linux 9.3 fixes the following security problems:

   - CVE-2006-2936: The ftdi_sio driver allowed local users to cause a denial
                    of service (memory consumption) by writing more data to
                    the serial port than the hardware can handle, which causes
                    the data to be queued. This requires this driver to be
                    loaded, which only happens if such a device is plugged
                    in.

   - CVE-2006-6106: Multiple buffer overflows in the cmtp_recv_interopmsg
                    function in the Bluetooth driver
                    (net/bluetooth/cmtp/capi.c) in the Linux kernel allowed
                    remote attackers to cause a denial of service (crash) and
                    possibly execute arbitrary code via CAPI messages with a
                    large value for the length of the (1) manu (manufacturer)
                    or (2) serial (serial number) field.

   - CVE-2006-5749: The isdn_ppp_ccp_reset_alloc_state function in
                    drivers/isdn/isdn_ppp.c in the Linux kernel does not
                    call the init_timer function for the ISDN PPP CCP
                    reset state timer, which has unknown attack vectors                    and results in a system crash.

   - CVE-2006-5753: Unspecified vulnerability in the listxattr system call in
                    Linux kernel, when a "bad inode" is present, allows local
                    users to cause a denial of service (data corruption)
                    and possibly gain privileges.

   - CVE-2007-1357: A denial of service problem against the AppleTalk
                    protocol was fixed.  A remote attacker in the same
                    AppleTalk network segment could cause the machine to
                    crash if it has AppleTalk protocol loaded.

   - CVE-2007-1592: A local user could affect a double-free of a ipv6
                    structure potentially causing a local denial of
                    service attack.

   and the following non security bugs:

   - patches.suse/dynamic-timeslice:
     Updated to prevent an overflow leading to an oops when
     max_timeslice is set too high.  [#222334]
   - patches.fixes/xfs-kern-28000a-buffer-unwritten-new:
     Set the buffer new flag on writes to unwritten XFS extents.
     This fixes a corruption in preallocated files on XFS  [#237843]

   This is also the final SUSE Linux 9.3 kernel update.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   SUSE LINUX 9.3:
             fdef0ae9ea3862c4e00f6994360872b8
             05597adee5633418de222195a7c40d44
             b636aa46448deece58538f8c1d3c5c4f
             3014be6caa536a7016ecff4ae44eeda7
             860d232b71d75a7007f61fc77b032e66
             54b07696cf8cb4f1d7d1b151739ee8b2
             fa0e06f232d995a545be05118fc39609
             af55f08914f29161bf614ca697dd5ff2
             fe767d1307cafe1c2baf2f03eefb05f2
             675dd328bd37afc957b2d73472b92087
             8764dc69a3822dce8dd20f01a8c3e580
             edb465f61c4ddf94b57877e6b9cfa798
             7c719e3764ec9e958a99843ff93b750a
             eade8681bd82bc76fbfa7a12bf5ee266
             851e597bcb8a238a26c1b27d76683132
             a4b8d7eb58d5441ebfca5a8d483dc4e6

   Platform Independent:

   SUSE LINUX 9.3:
             8b3a50ba429e5a51ce78134fef94abf6

   x86-64 Platform:

   SUSE LINUX 9.3:
             bf3d35dc8e67699723cb745f4e68007b
             fb2467dfb4090fb75d17b41007a39f02
             2ecc43230b3a8c7f73a884d3a6262b23
             d494ce918294e9b24bdbcd1975931cd8
             bb7f69f9b81c5875fbebfccdb57c62af
             3430571de7938b942cd3d2ea9bc01482

   Sources:

   SUSE LINUX 9.3:
             e99717e4aee96f92ce0091c5757b96e7
             5c69f6f12b62308a60ed8d9e176f89b5
             15b26cd8982d957b97fa4a42dbea6bb7
             118a3feff96d107ad250d038cbfb757f
             ddd99e90d4941ffeb9e58f47399111f4
             a036fc6a08f2e05ef8a74731d56b59dd
             e2478089fd67694eedae37de1d65e673
             94e5039b8458613c0a6129ea9e2cf747
             80b94b463592a6e2d6bbd87dd0a22548
             cddb366a8ae7195309671d545ca1c644
             7a5d67be8e978660bb79f2b5eb61de33

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2007-030: Linux kernel Security Update

May 10, 2007
This kernel update for SUSE Linux 9.3 fixes the following security problems: This kernel update for SUSE Linux 9.3 fixes the following security problems: - CVE-2006-2936: The ftdi...

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2007:030
        Date:                   Thu, 10 May 2007 11:00:00 +0000
        Affected Products:      SUSE LINUX 9.3
        Vulnerability Type:     remote denial of service
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-2936, CVE-2006-5749, CVE-2006-5753
                                CVE-2006-6106, CVE-2007-1357, CVE-2007-1592

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This kernel update for SUSE Linux 9.3 fixes the following security problems:

   - CVE-2006-2936: The ftdi_sio driver allowed local users to cause a denial
                    of service (memory consumption) by writing more data to
                    the serial port than the hardware can handle, which causes
                    the data to be queued. This requires this driver to be
                    loaded, which only happens if such a device is plugged
                    in.

   - CVE-2006-6106: Multiple buffer overflows in the cmtp_recv_interopmsg
                    function in the Bluetooth driver
                    (net/bluetooth/cmtp/capi.c) in the Linux kernel allowed
                    remote attackers to cause a denial of service (crash) and
                    possibly execute arbitrary code via CAPI messages with a
                    large value for the length of the (1) manu (manufacturer)
                    or (2) serial (serial number) field.

   - CVE-2006-5749: The isdn_ppp_ccp_reset_alloc_state function in
                    drivers/isdn/isdn_ppp.c in the Linux kernel does not
                    call the init_timer function for the ISDN PPP CCP
                    reset state timer, which has unknown attack vectors                    and results in a system crash.

   - CVE-2006-5753: Unspecified vulnerability in the listxattr system call in
                    Linux kernel, when a "bad inode" is present, allows local
                    users to cause a denial of service (data corruption)
                    and possibly gain privileges.

   - CVE-2007-1357: A denial of service problem against the AppleTalk
                    protocol was fixed.  A remote attacker in the same
                    AppleTalk network segment could cause the machine to
                    crash if it has AppleTalk protocol loaded.

   - CVE-2007-1592: A local user could affect a double-free of a ipv6
                    structure potentially causing a local denial of
                    service attack.

   and the following non security bugs:

   - patches.suse/dynamic-timeslice:
     Updated to prevent an overflow leading to an oops when
     max_timeslice is set too high.  [#222334]
   - patches.fixes/xfs-kern-28000a-buffer-unwritten-new:
     Set the buffer new flag on writes to unwritten XFS extents.
     This fixes a corruption in preallocated files on XFS  [#237843]

   This is also the final SUSE Linux 9.3 kernel update.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   SUSE LINUX 9.3:
             fdef0ae9ea3862c4e00f6994360872b8
             05597adee5633418de222195a7c40d44
             b636aa46448deece58538f8c1d3c5c4f
             3014be6caa536a7016ecff4ae44eeda7
             860d232b71d75a7007f61fc77b032e66
             54b07696cf8cb4f1d7d1b151739ee8b2
             fa0e06f232d995a545be05118fc39609
             af55f08914f29161bf614ca697dd5ff2
             fe767d1307cafe1c2baf2f03eefb05f2
             675dd328bd37afc957b2d73472b92087
             8764dc69a3822dce8dd20f01a8c3e580
             edb465f61c4ddf94b57877e6b9cfa798
             7c719e3764ec9e958a99843ff93b750a
             eade8681bd82bc76fbfa7a12bf5ee266
             851e597bcb8a238a26c1b27d76683132
             a4b8d7eb58d5441ebfca5a8d483dc4e6

   Platform Independent:

   SUSE LINUX 9.3:
             8b3a50ba429e5a51ce78134fef94abf6

   x86-64 Platform:

   SUSE LINUX 9.3:
             bf3d35dc8e67699723cb745f4e68007b
             fb2467dfb4090fb75d17b41007a39f02
             2ecc43230b3a8c7f73a884d3a6262b23
             d494ce918294e9b24bdbcd1975931cd8
             bb7f69f9b81c5875fbebfccdb57c62af
             3430571de7938b942cd3d2ea9bc01482

   Sources:

   SUSE LINUX 9.3:
             e99717e4aee96f92ce0091c5757b96e7
             5c69f6f12b62308a60ed8d9e176f89b5
             15b26cd8982d957b97fa4a42dbea6bb7
             118a3feff96d107ad250d038cbfb757f
             ddd99e90d4941ffeb9e58f47399111f4
             a036fc6a08f2e05ef8a74731d56b59dd
             e2478089fd67694eedae37de1d65e673
             94e5039b8458613c0a6129ea9e2cf747
             80b94b463592a6e2d6bbd87dd0a22548
             cddb366a8ae7195309671d545ca1c644
             7a5d67be8e978660bb79f2b5eb61de33

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News