-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2006:047
        Date:                   Fri, 11 Aug 2006 17:00:00 +0000
        Affected Products:      SUSE SLES 9
                                Open Enterprise Server
                                Novell Linux Desktop 9
        Vulnerability Type:     local privilege escalation
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-0744, CVE-2006-1528, CVE-2006-1857
                                CVE-2006-1858, CVE-2006-2444, CVE-2006-2448
                                CVE-2006-2451, CVE-2006-2934, CVE-2006-2935
                                CVE-2006-3085, CVE-2006-3626

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             various kernel security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Linux kernel of the SUSE Linux Enterprise 9 products has been
   updated to fix the security problems list below.

   This update has already been released for the SUSE Linux Retail
   products, the Enterprise kernels got delayed due to QA problems.

   Since SUSE Linux Enterprise Server 8 is not affected by the local
   privilege escalations CVE-2006-3626 and CVE-2006-2451, it is not
   included in this update.

   - CVE-2006-3626: A race condition allows local users to gain root
     privileges by changing the file mode of /proc/self/ files in a way
     that causes those files (for instance /proc/self/environ) to become
     setuid root.

   - CVE-2006-2935: A stack based buffer overflow in CDROM / DVD handling
     was fixed which could be used by a physical local attacker to crash
     the kernel or execute code within kernel context, depending on presence
     of automatic DVD handling in the system
   - CVE-2006-2934: When a SCTP packet without any chunks is received,
     the newconntrack variable in sctp_packet contains an out of bounds
     value that is used to look up an pointer from the array of timeouts,
     which is then dereferenced, resulting in a crash. Make sure at least
     a single chunk is present.
   - CVE-2006-2451: Due to an argument validation error in
     prctl(PR_SET_DUMPABLE) a local attacker can easily gain administrator
     (root) privileges.
   - CVE-2006-3085: Fixed a remotely trigger able endless loop in SCTP
     netfilter handling caused by 0 chunk length.
   - CVE-2006-2448: Due to missing checking of validity of user space
     pointers it was possible for local attackers to read any kernel
     memory, potentially exposing sensitive data to the attacker or crash
     the kernel. This problem is PowerPC specific.
   - CVE-2006-2444: The snmp_trap_decode function in the SNMP
     NAT helper allows remote attackers to cause a denial of service
     (crash) via unspecified remote attack vectors that cause failures
     in snmp_trap_decode that trigger (1) frees of random memory or (2)
     frees of previously-freed memory (double-free) by snmp_trap_decode
     as well as its calling function, as demonstrated via certain test
     cases of the PROTOS SNMP test suite.
   - CVE-2006-1858: SCTP allowed remote attackers to cause a denial of
     service (crash) and possibly execute arbitrary code via a chunk length
     that is inconsistent with the actual length of provided parameters.
   - CVE-2006-1857: A buffer overflow in the SCTP protocol could allow
     remote attackers to cause a crash or possibly execute arbitrary code
     via a malformed HB-ACK chunk
   - CVE-2006-1528: Linux allows local users to cause a denial of service
    (crash) via a Direct I/O transfer from the sg driver to memory mapped
    (mmap) IO space.

   Additionally several normal bugs were fixed.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   None.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 9 for AMD64 and Intel EM64T
     
   SUSE SLES 9 for IBM zSeries 64bit
     
   SUSE CORE 9 for IBM S/390 31bit
     
   SUSE CORE 9 for Itanium Processor Family
     
   SUSE SLES 9 for IBM POWER
     
   SUSE CORE 9 for x86
               
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ),
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2006-047: kernel security problems Security Update

August 11, 2006
The Linux kernel of the SUSE Linux Enterprise 9 products has been The Linux kernel of the SUSE Linux Enterprise 9 products has been updated to fix the security problems list below

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2006:047
        Date:                   Fri, 11 Aug 2006 17:00:00 +0000
        Affected Products:      SUSE SLES 9
                                Open Enterprise Server
                                Novell Linux Desktop 9
        Vulnerability Type:     local privilege escalation
        Severity (1-10):        7
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-0744, CVE-2006-1528, CVE-2006-1857
                                CVE-2006-1858, CVE-2006-2444, CVE-2006-2448
                                CVE-2006-2451, CVE-2006-2934, CVE-2006-2935
                                CVE-2006-3085, CVE-2006-3626

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             various kernel security problems
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The Linux kernel of the SUSE Linux Enterprise 9 products has been
   updated to fix the security problems list below.

   This update has already been released for the SUSE Linux Retail
   products, the Enterprise kernels got delayed due to QA problems.

   Since SUSE Linux Enterprise Server 8 is not affected by the local
   privilege escalations CVE-2006-3626 and CVE-2006-2451, it is not
   included in this update.

   - CVE-2006-3626: A race condition allows local users to gain root
     privileges by changing the file mode of /proc/self/ files in a way
     that causes those files (for instance /proc/self/environ) to become
     setuid root.

   - CVE-2006-2935: A stack based buffer overflow in CDROM / DVD handling
     was fixed which could be used by a physical local attacker to crash
     the kernel or execute code within kernel context, depending on presence
     of automatic DVD handling in the system
   - CVE-2006-2934: When a SCTP packet without any chunks is received,
     the newconntrack variable in sctp_packet contains an out of bounds
     value that is used to look up an pointer from the array of timeouts,
     which is then dereferenced, resulting in a crash. Make sure at least
     a single chunk is present.
   - CVE-2006-2451: Due to an argument validation error in
     prctl(PR_SET_DUMPABLE) a local attacker can easily gain administrator
     (root) privileges.
   - CVE-2006-3085: Fixed a remotely trigger able endless loop in SCTP
     netfilter handling caused by 0 chunk length.
   - CVE-2006-2448: Due to missing checking of validity of user space
     pointers it was possible for local attackers to read any kernel
     memory, potentially exposing sensitive data to the attacker or crash
     the kernel. This problem is PowerPC specific.
   - CVE-2006-2444: The snmp_trap_decode function in the SNMP
     NAT helper allows remote attackers to cause a denial of service
     (crash) via unspecified remote attack vectors that cause failures
     in snmp_trap_decode that trigger (1) frees of random memory or (2)
     frees of previously-freed memory (double-free) by snmp_trap_decode
     as well as its calling function, as demonstrated via certain test
     cases of the PROTOS SNMP test suite.
   - CVE-2006-1858: SCTP allowed remote attackers to cause a denial of
     service (crash) and possibly execute arbitrary code via a chunk length
     that is inconsistent with the actual length of provided parameters.
   - CVE-2006-1857: A buffer overflow in the SCTP protocol could allow
     remote attackers to cause a crash or possibly execute arbitrary code
     via a malformed HB-ACK chunk
   - CVE-2006-1528: Linux allows local users to cause a denial of service
    (crash) via a Direct I/O transfer from the sg driver to memory mapped
    (mmap) IO space.

   Additionally several normal bugs were fixed.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   None.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:

   SUSE SLES 9 for AMD64 and Intel EM64T
     
   SUSE SLES 9 for IBM zSeries 64bit
     
   SUSE CORE 9 for IBM S/390 31bit
     
   SUSE CORE 9 for Itanium Processor Family
     
   SUSE SLES 9 for IBM POWER
     
   SUSE CORE 9 for x86
               
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ),
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News