-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2011:021
        Date:                   Fri, 29 Apr 2011 16:00:00 +0000
        Affected Products:      openSUSE 11.4
        Vulnerability Type:     remote denial of service
        CVSS v2 Base Score:     9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-4650, CVE-2011-0191, CVE-2011-0521
                                CVE-2011-0711, CVE-2011-0712, CVE-2011-1010
                                CVE-2011-1012, CVE-2011-1013, CVE-2011-1016
                                CVE-2011-1082, CVE-2011-1093, CVE-2011-1160
                                CVE-2011-1163, CVE-2011-1180, CVE-2011-1182
                                CVE-2011-1476, CVE-2011-1477, CVE-2011-1478
                                CVE-2011-1493, CVE-2011-1577, CVE-2011-1581

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The openSUSE 11.4 kernel was updated to 2.6.37.6 fixing lots of
   bugs and security issues.

   Following security issues have been fixed:
   CVE-2011-1493: In the rose networking stack, when parsing the
   FAC_NATIONAL_DIGIS facilities field, it was possible for a remote host
   to provide more digipeaters than expected, resulting in heap corruption.
   Check against ROSE_MAX_DIGIS to prevent overflows, and abort facilities
   parsing on failure.

   CVE-2011-1182: Local attackers could send signals to their programs that
   looked like coming from the kernel, potentially gaining privileges in
   the context of setuid programs.

   CVE-2011-1478: An issue in the core GRO code where an skb belonging to an
   unknown VLAN is reused could result in a NULL pointer dereference.

   CVE-2011-1476: Specially crafted requests may be written to /dev/sequencer
   resulting in an underflow when calculating a size for a copy_from_user()
   operation in the driver for MIDI interfaces. On x86, this just returns an
   error, but it could have caused memory corruption on other architectures. Other
   malformed requests could have resulted in the use of uninitialized variables.

   CVE-2011-1477: Due to a failure to validate user-supplied indexes in
   the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted ioctl
   request could have been sent to /dev/sequencer, resulting in reading
   and writing beyond the bounds of heap buffers, and potentially allowing
   privilege escalation.

   CVE-2011-0191: A information leak in the XFS geometry calls could be used
   by local attackers to gain access to kernel information.

   CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
   ioctl was fixed.

   CVE-2011-0521: The dvb_ca_ioctl function in
   drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
   the sign of a certain integer field, which allowed local users to cause
   a denial of service (memory corruption) or possibly have unspecified
   other impact via a negative value.

   CVE-2011-1010: The code for evaluating Mac partitions (in
   fs/partitions/mac.c) contained a bug that could crash the kernel
   for certain corrupted Mac partitions.

   CVE-2011-0712: Multiple buffer overflows in the caiaq Native Instruments
   USB audio functionality in the Linux kernel might have allowed attackers   to cause a denial of service or possibly have unspecified other impact
   via a long USB device name, related to (1) the snd_usb_caiaq_audio_init
   function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init
   function in sound/usb/caiaq/midi.c.

   CVE-2011-1013: A signedness issue in the drm ioctl handling could be used
   by local attackers to potentially overflow kernel buffers and execute code.

   CVE-2011-1082: The epoll subsystem in Linux did not prevent users from
   creating circular epoll file structures, potentially leading to a denial
   of service (kernel deadlock).

   CVE-2010-4650: A kernel buffer overflow in the cuse server module was fixed,
   which might have allowed local privilege escalation.
   However only CUSE servers could exploit it and /dev/cuse is normally restricted to root.

   CVE-2011-1093: A bug was fixed in the DCCP networking stack where the
   order of dccp_rcv_state_process() still permitted reception even after
   closing the socket. A Reset after close thus causes a NULL pointer
   dereference by not preventing operations on an already torn-down socket.

   CVE-2011-1163: The code for evaluating OSF partitions (in
   fs/partitions/osf.c) contained a bug that leaks data from kernel heap
   memory to userspace for certain corrupted OSF partitions.

   CVE-2011-1012: The code for evaluating LDM partitions (in
   fs/partitions/ldm.c) contained a bug that could crash the kernel
   for certain corrupted LDM partitions.

   CVE-2011-1581: Doing bridging with devices with more than 16 receive
   queues could crash the kernel.

   CVE-2011-1160: Kernel information via the TPM devices could by used by
   local attackers to read kernel memory.

   CVE-2011-1577: The Linux kernel automatically evaluated partition
   tables of storage devices. The code for evaluating EFI GUID partitions
   (in fs/partitions/efi.c) contained a bug that causes a kernel oops on
   certain corrupted GUID partition tables, which might be used by local
   attackers to crash the kernel or potentially execute code.

   CVE-2011-1180: In the IrDA module, length fields provided by a peer for names and
   attributes may be longer than the destination array sizes and were not checked,
   this allowed local attackers (close to the irda port) to potentially corrupt memory.

   CVE-2011-1016: The Radeon GPU drivers in the Linux kernel did not properly
   validate data related to the AA resolve registers, which allowed local
   users to write to arbitrary memory locations associated with (1) Video RAM
   (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.4:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-debug-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-debug-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-debug-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-default-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-default-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-default-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-desktop-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-desktop-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-desktop-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-extra-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-pae-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-pae-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-pae-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-syms-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-trace-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-trace-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-trace-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vanilla-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vanilla-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vanilla-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vmi-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vmi-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vmi-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-xen-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-xen-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-xen-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/preload-kmp-default-1.2_k2.6.37.6_0.5-6.7.3.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/preload-kmp-desktop-1.2_k2.6.37.6_0.5-6.7.3.i586.rpm

   Platform Independent:

   openSUSE 11.4:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-devel-2.6.37.6-0.5.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-docs-2.6.37.6-0.5.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-source-2.6.37.6-0.5.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-source-vanilla-2.6.37.6-0.5.1.noarch.rpm

   x86-64 Platform:

   openSUSE 11.4:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-debug-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-debug-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-debug-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-default-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-default-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-default-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-desktop-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-desktop-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-desktop-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-extra-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-syms-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-trace-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-trace-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-trace-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-vanilla-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-vanilla-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-vanilla-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-xen-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-xen-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-xen-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/preload-kmp-default-1.2_k2.6.37.6_0.5-6.7.3.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/preload-kmp-desktop-1.2_k2.6.37.6_0.5-6.7.3.x86_64.rpm

   Sources:

   openSUSE 11.4:
                                    
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2011-021: Linux kernel Security Update

April 29, 2011
The openSUSE 11.4 kernel was updated to 2.6.37.6 fixing lots of The openSUSE 11.4 kernel was updated to 2.6.37.6 fixing lots of bugs and security issues

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2011:021
        Date:                   Fri, 29 Apr 2011 16:00:00 +0000
        Affected Products:      openSUSE 11.4
        Vulnerability Type:     remote denial of service
        CVSS v2 Base Score:     9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-4650, CVE-2011-0191, CVE-2011-0521
                                CVE-2011-0711, CVE-2011-0712, CVE-2011-1010
                                CVE-2011-1012, CVE-2011-1013, CVE-2011-1016
                                CVE-2011-1082, CVE-2011-1093, CVE-2011-1160
                                CVE-2011-1163, CVE-2011-1180, CVE-2011-1182
                                CVE-2011-1476, CVE-2011-1477, CVE-2011-1478
                                CVE-2011-1493, CVE-2011-1577, CVE-2011-1581

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The openSUSE 11.4 kernel was updated to 2.6.37.6 fixing lots of
   bugs and security issues.

   Following security issues have been fixed:
   CVE-2011-1493: In the rose networking stack, when parsing the
   FAC_NATIONAL_DIGIS facilities field, it was possible for a remote host
   to provide more digipeaters than expected, resulting in heap corruption.
   Check against ROSE_MAX_DIGIS to prevent overflows, and abort facilities
   parsing on failure.

   CVE-2011-1182: Local attackers could send signals to their programs that
   looked like coming from the kernel, potentially gaining privileges in
   the context of setuid programs.

   CVE-2011-1478: An issue in the core GRO code where an skb belonging to an
   unknown VLAN is reused could result in a NULL pointer dereference.

   CVE-2011-1476: Specially crafted requests may be written to /dev/sequencer
   resulting in an underflow when calculating a size for a copy_from_user()
   operation in the driver for MIDI interfaces. On x86, this just returns an
   error, but it could have caused memory corruption on other architectures. Other
   malformed requests could have resulted in the use of uninitialized variables.

   CVE-2011-1477: Due to a failure to validate user-supplied indexes in
   the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted ioctl
   request could have been sent to /dev/sequencer, resulting in reading
   and writing beyond the bounds of heap buffers, and potentially allowing
   privilege escalation.

   CVE-2011-0191: A information leak in the XFS geometry calls could be used
   by local attackers to gain access to kernel information.

   CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
   ioctl was fixed.

   CVE-2011-0521: The dvb_ca_ioctl function in
   drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
   the sign of a certain integer field, which allowed local users to cause
   a denial of service (memory corruption) or possibly have unspecified
   other impact via a negative value.

   CVE-2011-1010: The code for evaluating Mac partitions (in
   fs/partitions/mac.c) contained a bug that could crash the kernel
   for certain corrupted Mac partitions.

   CVE-2011-0712: Multiple buffer overflows in the caiaq Native Instruments
   USB audio functionality in the Linux kernel might have allowed attackers   to cause a denial of service or possibly have unspecified other impact
   via a long USB device name, related to (1) the snd_usb_caiaq_audio_init
   function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init
   function in sound/usb/caiaq/midi.c.

   CVE-2011-1013: A signedness issue in the drm ioctl handling could be used
   by local attackers to potentially overflow kernel buffers and execute code.

   CVE-2011-1082: The epoll subsystem in Linux did not prevent users from
   creating circular epoll file structures, potentially leading to a denial
   of service (kernel deadlock).

   CVE-2010-4650: A kernel buffer overflow in the cuse server module was fixed,
   which might have allowed local privilege escalation.
   However only CUSE servers could exploit it and /dev/cuse is normally restricted to root.

   CVE-2011-1093: A bug was fixed in the DCCP networking stack where the
   order of dccp_rcv_state_process() still permitted reception even after
   closing the socket. A Reset after close thus causes a NULL pointer
   dereference by not preventing operations on an already torn-down socket.

   CVE-2011-1163: The code for evaluating OSF partitions (in
   fs/partitions/osf.c) contained a bug that leaks data from kernel heap
   memory to userspace for certain corrupted OSF partitions.

   CVE-2011-1012: The code for evaluating LDM partitions (in
   fs/partitions/ldm.c) contained a bug that could crash the kernel
   for certain corrupted LDM partitions.

   CVE-2011-1581: Doing bridging with devices with more than 16 receive
   queues could crash the kernel.

   CVE-2011-1160: Kernel information via the TPM devices could by used by
   local attackers to read kernel memory.

   CVE-2011-1577: The Linux kernel automatically evaluated partition
   tables of storage devices. The code for evaluating EFI GUID partitions
   (in fs/partitions/efi.c) contained a bug that causes a kernel oops on
   certain corrupted GUID partition tables, which might be used by local
   attackers to crash the kernel or potentially execute code.

   CVE-2011-1180: In the IrDA module, length fields provided by a peer for names and
   attributes may be longer than the destination array sizes and were not checked,
   this allowed local attackers (close to the irda port) to potentially corrupt memory.

   CVE-2011-1016: The Radeon GPU drivers in the Linux kernel did not properly
   validate data related to the AA resolve registers, which allowed local
   users to write to arbitrary memory locations associated with (1) Video RAM
   (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.4:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-debug-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-debug-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-debug-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-default-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-default-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-default-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-desktop-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-desktop-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-desktop-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-ec2-extra-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-pae-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-pae-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-pae-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-syms-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-trace-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-trace-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-trace-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vanilla-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vanilla-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vanilla-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vmi-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vmi-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-vmi-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-xen-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-xen-base-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/kernel-xen-devel-2.6.37.6-0.5.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/preload-kmp-default-1.2_k2.6.37.6_0.5-6.7.3.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/i586/preload-kmp-desktop-1.2_k2.6.37.6_0.5-6.7.3.i586.rpm

   Platform Independent:

   openSUSE 11.4:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-devel-2.6.37.6-0.5.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-docs-2.6.37.6-0.5.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-source-2.6.37.6-0.5.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/noarch/kernel-source-vanilla-2.6.37.6-0.5.1.noarch.rpm

   x86-64 Platform:

   openSUSE 11.4:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-debug-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-debug-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-debug-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-default-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-default-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-default-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-desktop-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-desktop-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-desktop-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-ec2-extra-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-syms-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-trace-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-trace-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-trace-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-vanilla-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-vanilla-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-vanilla-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-xen-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-xen-base-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/kernel-xen-devel-2.6.37.6-0.5.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/preload-kmp-default-1.2_k2.6.37.6_0.5-6.7.3.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.4/rpm/x86_64/preload-kmp-desktop-1.2_k2.6.37.6_0.5-6.7.3.x86_64.rpm

   Sources:

   openSUSE 11.4:
                                    
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News