-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2011:020
        Date:                   Thu, 28 Apr 2011 11:00:00 +0000
        Affected Products:      openSUSE 11.3

        Vulnerability Type:     remote denial of service
        CVSS v2 Base Score:     7.9 (AV:A/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-3699, CVE-2010-3705, CVE-2010-3848
                                CVE-2010-3849, CVE-2010-3850, CVE-2010-3858
                                CVE-2010-3875, CVE-2010-3876, CVE-2010-3877
                                CVE-2010-3880, CVE-2010-3881, CVE-2010-4075
                                CVE-2010-4076, CVE-2010-4077, CVE-2010-4163
                                CVE-2010-4243, CVE-2010-4248, CVE-2010-4250
                                CVE-2010-4251, CVE-2010-4342, CVE-2010-4343
                                CVE-2010-4346, CVE-2010-4525, CVE-2010-4527
                                CVE-2010-4529, CVE-2010-4648, CVE-2010-4649
                                CVE-2010-4650, CVE-2010-4656, CVE-2010-4668
                                CVE-2011-0191, CVE-2011-0521, CVE-2011-0711
                                CVE-2011-0712, CVE-2011-1010, CVE-2011-1012
                                CVE-2011-1082, CVE-2011-1090, CVE-2011-1163
                                CVE-2011-1182, CVE-2011-1476, CVE-2011-1477
                                CVE-2011-1478, CVE-2011-1493

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The openSUSE 11.3 kernel was updated to 2.6.34.8 to fix various bugs
   and security issues.

   Following security issues have been fixed:
   CVE-2011-1493: In the rose networking stack, when parsing the
   FAC_NATIONAL_DIGIS facilities field, it was possible for a remote
   host to provide more digipeaters than expected, resulting in heap
   corruption.  Check against ROSE_MAX_DIGIS to prevent overflows,
   and abort facilities parsing on failure.

   CVE-2011-1182: Local attackers could send signals to their programs
   that looked like coming from the kernel, potentially gaining privileges
   in the context of setuid programs.

   CVE-2011-1082: The epoll subsystem in Linux did not prevent users   from creating circular epoll file structures, potentially leading to
   a denial of service (kernel deadlock).

   CVE-2011-1478: An issue in the core GRO code where an skb belonging to
   an unknown VLAN is reused could result in a NULL pointer dereference.

   CVE-2011-1163: The code for evaluating OSF partitions (in
   fs/partitions/osf.c) contained a bug that leaks data from kernel heap
   memory to userspace for certain corrupted OSF partitions.

   CVE-2011-1012: The code for evaluating LDM partitions (in
   fs/partitions/ldm.c) contained a bug that could crash the kernel for
   certain corrupted LDM partitions.

   CVE-2011-1010: The code for evaluating Mac partitions (in
   fs/partitions/mac.c) contained a bug that could crash the kernel for
   certain corrupted Mac partitions.

   CVE-2011-1476: Specially crafted requests may be written to
   /dev/sequencer resulting in an underflow when calculating a size for a
   copy_from_user() operation in the driver for MIDI interfaces. On x86,
   this just returns an error, but it could have caused memory corruption
   on other architectures. Other malformed requests could have resulted
   in the use of uninitialized variables.

   CVE-2011-1477: Due to a failure to validate user-supplied indexes in
   the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted
   ioctl request could have been sent to /dev/sequencer, resulting in
   reading and writing beyond the bounds of heap buffers, and potentially
   allowing privilege escalation.

   CVE-2011-0191: A information leak in the XFS geometry calls could be
   used by local attackers to gain access to kernel information.

   CVE-2011-1090: A page allocator issue in NFS v4 ACL handling that
   could lead to a denial of service (crash) was fixed.

   CVE-2010-3880: net/ipv4/inet_diag.c in the Linux kernel did not
   properly audit INET_DIAG bytecode, which allowed local users   to cause a denial of service (kernel infinite loop) via crafted
   INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains
   multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP
   instructions.

   CVE-2010-4656: Fixed a buffer size issue in "usb iowarrior" module,
   where a malicious device could overflow a kernel buffer.

   CVE-2011-0521: The dvb_ca_ioctl function in
   drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
   the sign of a certain integer field, which allowed local users to cause
   a denial of service (memory corruption) or possibly have unspecified
   other impact via a negative value.

   CVE-2010-3875: The ax25_getname function in net/ax25/af_ax25.c in the
   Linux kernel did not initialize a certain structure, which allowed
   local users to obtain potentially sensitive information from kernel
   stack memory by reading a copy of this structure.

   CVE-2010-3876: net/packet/af_packet.c in the Linux kernel did not
   properly initialize certain structure members, which allowed local
   users to obtain potentially sensitive information from kernel stack
   memory by leveraging the CAP_NET_RAW capability to read copies of
   the applicable structures.

   CVE-2010-3877: The get_name function in net/tipc/socket.c in the
   Linux kernel did not initialize a certain structure, which allowed
   local users to obtain potentially sensitive information from kernel
   stack memory by reading a copy of this structure.

   CVE-2010-3705: The sctp_auth_asoc_get_hmac function in net/sctp/auth.c
   in the Linux kernel did not properly validate the hmac_ids array of an
   SCTP peer, which allowed remote attackers to cause a denial of service
   (memory corruption and panic) via a crafted value in the last element
   of this array.

   CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
   ioctl was fixed.

   CVE-2011-0712: Multiple buffer overflows in the caiaq Native
   Instruments USB audio functionality in the Linux kernel might have
   allowed attackers to cause a denial of service or possibly have
   unspecified other impact via a long USB device name, related to (1)
   the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and
   (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.

   CVE-2010-4525: Linux kernel did not initialize the
   kvm_vcpu_events->interrupt.pad structure member, which allowed local
   users to obtain potentially sensitive information from kernel stack
   memory via unspecified vectors.

   CVE-2010-3881: arch/x86/kvm/x86.c in the Linux kernel did not
   initialize certain structure members, which allowed local users to
   obtain potentially sensitive information from kernel stack memory
   via read operations on the /dev/kvm device.

   CVE-2010-4075: The uart_get_count function in
   drivers/serial/serial_core.c in the Linux kernel did not properly
   initialize a certain structure member, which allowed local users to
   obtain potentially sensitive information from kernel stack memory
   via a TIOCGICOUNT ioctl call.

   CVE-2010-4076: The rs_ioctl function in drivers/char/amiserial.c in the
   Linux kernel did not properly initialize a certain structure member,
   which allowed local users to obtain potentially sensitive information
   from kernel stack memory via a TIOCGICOUNT ioctl call.

   CVE-2010-4077: The ntty_ioctl_tiocgicount function in
   drivers/char/nozomi.c in the Linux kernel did not properly initialize
   a certain structure member, which allowed local users to obtain
   potentially sensitive information from kernel stack memory via a
   TIOCGICOUNT ioctl call.

   CVE-2010-4248: Race condition in the __exit_signal function in
   kernel/exit.c in the Linux kernel allowed local users to cause a denial
   of service via vectors related to multi threaded exec, the use of a
   thread group leader in kernel/posix-cpu-timers.c, and the selection
   of a new thread group leader in the de_thread function in fs/exec.c.

   CVE-2010-4243: fs/exec.c in the Linux kernel did not enable the OOM
   Killer to assess use of stack memory by arrays representing the (1)
   arguments and (2) environment, which allows local users to cause a
   denial of service (memory consumption) via a crafted exec system call,
   aka an "OOM dodging issue," a related issue to CVE-2010-3858.

   CVE-2010-4251: A system out of memory condition (denial of service)
   could be triggered with a large socket backlog, exploitable by
   local users.  This has been addressed by backlog limiting.

   CVE-2010-4648: Fixed cryptographic weakness potentially leaking
   information to remote (but physically nearby) users in the orinoco
   wireless driver.

   CVE-2010-4527: The load_mixer_volumes function in sound/oss/soundcard.c
   in the OSS sound subsystem in the Linux kernel incorrectly expected
   that a certain name field ends with a '\0' character, which allowed
   local users to conduct buffer overflow attacks and gain privileges,
   or possibly obtain sensitive information from kernel memory, via a
   SOUND_MIXER_SETLEVELS ioctl call.

   CVE-2010-4668: The blk_rq_map_user_iov function in block/blk-map.c
   in the Linux kernel allowed local users to cause a denial of service
   (panic) via a zero-length I/O request in a device ioctl to a SCSI
   device, related to an unaligned map. NOTE: this vulnerability exists
   because of an incomplete fix for CVE-2010-4163.

   CVE-2010-4650: A kernel buffer overflow in the cuse server module
   was fixed, which might have allowed local privilege escalation.
   However only CUSE servers could exploit it and /dev/cuse is normally
   restricted to root.

   CVE-2010-4649: Integer overflow in the ib_uverbs_poll_cq function
   in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel allowed
   local users to cause a denial of service (memory corruption) or
   possibly have unspecified other impact via a large value of a certain
   structure member.

   CVE-2010-4250: A memory leak within inotify could be used by local
   attackers to cause the machine to run out of memory (denial of
   service).

   CVE-2010-4346: The install_special_mapping function in mm/mmap.c in
   the Linux kernel did not make an expected security_file_mmap function
   call, which allowed local users to bypass intended mmap_min_addr
   restrictions and possibly conduct NULL pointer dereference attacks
   via a crafted assembly-language application.

   CVE-2010-4529: Integer underflow in the irda_getsockopt function in
   net/irda/af_irda.c in the Linux kernel on platforms other than x86
   allowed local users to obtain potentially sensitive information from
   kernel heap memory via an IRLMP_ENUMDEVICES getsockopt call.

   CVE-2010-4342: The aun_incoming function in net/econet/af_econet.c in
   the Linux kernel, when Econet is enabled, allowed remote attackers   to cause a denial of service (NULL pointer dereference and OOPS)
   by sending an Acorn Universal Networking (AUN) packet over UDP.

   CVE-2010-3849: The econet_sendmsg function in net/econet/af_econet.c
   in the Linux kernel, when an econet address is configured, allowed
   local users to cause a denial of service (NULL pointer dereference
   and OOPS) via a sendmsg call that specifies a NULL value for the
   remote address field.

   CVE-2010-3848: Stack-based buffer overflow in the econet_sendmsg
   function in net/econet/af_econet.c in the Linux kernel when an econet
   address is configured, allowed local users to gain privileges by
   providing a large number of iovec structures.

   CVE-2010-3850: The ec_dev_ioctl function in net/econet/af_econet.c
   in the Linux kernel did not require the CAP_NET_ADMIN capability,
   which allowed local users to bypass intended access restrictions and
   configure econet addresses via an SIOCSIFADDR ioctl call.

   CVE-2010-4343: drivers/scsi/bfa/bfa_core.c in the Linux kernel did not
   initialize a certain port data structure, which allows local users   to cause a denial of service (system crash) via read operations on
   an fc_host statistics file.

   CVE-2010-3699: The backend driver in Xen 3.x allows guest OS users to
   cause a denial of service via a kernel thread leak, which prevents the
   device and guest OS from being shut down or create a zombie domain,
   causes a hang in zenwatch, or prevents unspecified xm commands from
   working properly, related to (1) netback, (2) blkback, or (3) blktap.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-debug-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-debug-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-debug-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-default-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-default-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-default-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-desktop-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-desktop-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-desktop-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-extra-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-pae-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-pae-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-pae-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-syms-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-trace-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-trace-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-trace-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vanilla-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vanilla-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vanilla-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vmi-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vmi-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vmi-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-xen-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-xen-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-xen-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/preload-kmp-default-1.1_k2.6.34.8_0.2-19.1.19.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/preload-kmp-desktop-1.1_k2.6.34.8_0.2-19.1.19.i586.rpm

   Platform Independent:

   openSUSE 11.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/noarch/kernel-devel-2.6.34.8-0.2.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/noarch/kernel-source-2.6.34.8-0.2.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/noarch/kernel-source-vanilla-2.6.34.8-0.2.1.noarch.rpm

   x86-64 Platform:

   openSUSE 11.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-debug-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-debug-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-debug-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-default-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-default-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-default-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-desktop-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-desktop-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-desktop-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-extra-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-syms-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-trace-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-trace-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-trace-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-vanilla-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-vanilla-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-vanilla-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-xen-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-xen-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-xen-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/preload-kmp-default-1.1_k2.6.34.8_0.2-19.1.19.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/preload-kmp-desktop-1.1_k2.6.34.8_0.2-19.1.19.x86_64.rpm

   Sources:

   openSUSE 11.3:
                                 
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2011-020: Linux kernel Security Update

April 28, 2011
The openSUSE 11.3 kernel was updated to 2.6.34.8 to fix various bugs The openSUSE 11.3 kernel was updated to 2.6.34.8 to fix various bugs and security issues

Summary


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                kernel
        Announcement ID:        SUSE-SA:2011:020
        Date:                   Thu, 28 Apr 2011 11:00:00 +0000
        Affected Products:      openSUSE 11.3

        Vulnerability Type:     remote denial of service
        CVSS v2 Base Score:     7.9 (AV:A/AC:M/Au:N/C:C/I:C/A:C)
        SUSE Default Package:   yes
        Cross-References:       CVE-2010-3699, CVE-2010-3705, CVE-2010-3848
                                CVE-2010-3849, CVE-2010-3850, CVE-2010-3858
                                CVE-2010-3875, CVE-2010-3876, CVE-2010-3877
                                CVE-2010-3880, CVE-2010-3881, CVE-2010-4075
                                CVE-2010-4076, CVE-2010-4077, CVE-2010-4163
                                CVE-2010-4243, CVE-2010-4248, CVE-2010-4250
                                CVE-2010-4251, CVE-2010-4342, CVE-2010-4343
                                CVE-2010-4346, CVE-2010-4525, CVE-2010-4527
                                CVE-2010-4529, CVE-2010-4648, CVE-2010-4649
                                CVE-2010-4650, CVE-2010-4656, CVE-2010-4668
                                CVE-2011-0191, CVE-2011-0521, CVE-2011-0711
                                CVE-2011-0712, CVE-2011-1010, CVE-2011-1012
                                CVE-2011-1082, CVE-2011-1090, CVE-2011-1163
                                CVE-2011-1182, CVE-2011-1476, CVE-2011-1477
                                CVE-2011-1478, CVE-2011-1493

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            See SUSE Security Summary Report.
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   The openSUSE 11.3 kernel was updated to 2.6.34.8 to fix various bugs
   and security issues.

   Following security issues have been fixed:
   CVE-2011-1493: In the rose networking stack, when parsing the
   FAC_NATIONAL_DIGIS facilities field, it was possible for a remote
   host to provide more digipeaters than expected, resulting in heap
   corruption.  Check against ROSE_MAX_DIGIS to prevent overflows,
   and abort facilities parsing on failure.

   CVE-2011-1182: Local attackers could send signals to their programs
   that looked like coming from the kernel, potentially gaining privileges
   in the context of setuid programs.

   CVE-2011-1082: The epoll subsystem in Linux did not prevent users   from creating circular epoll file structures, potentially leading to
   a denial of service (kernel deadlock).

   CVE-2011-1478: An issue in the core GRO code where an skb belonging to
   an unknown VLAN is reused could result in a NULL pointer dereference.

   CVE-2011-1163: The code for evaluating OSF partitions (in
   fs/partitions/osf.c) contained a bug that leaks data from kernel heap
   memory to userspace for certain corrupted OSF partitions.

   CVE-2011-1012: The code for evaluating LDM partitions (in
   fs/partitions/ldm.c) contained a bug that could crash the kernel for
   certain corrupted LDM partitions.

   CVE-2011-1010: The code for evaluating Mac partitions (in
   fs/partitions/mac.c) contained a bug that could crash the kernel for
   certain corrupted Mac partitions.

   CVE-2011-1476: Specially crafted requests may be written to
   /dev/sequencer resulting in an underflow when calculating a size for a
   copy_from_user() operation in the driver for MIDI interfaces. On x86,
   this just returns an error, but it could have caused memory corruption
   on other architectures. Other malformed requests could have resulted
   in the use of uninitialized variables.

   CVE-2011-1477: Due to a failure to validate user-supplied indexes in
   the driver for Yamaha YM3812 and OPL-3 chips, a specially crafted
   ioctl request could have been sent to /dev/sequencer, resulting in
   reading and writing beyond the bounds of heap buffers, and potentially
   allowing privilege escalation.

   CVE-2011-0191: A information leak in the XFS geometry calls could be
   used by local attackers to gain access to kernel information.

   CVE-2011-1090: A page allocator issue in NFS v4 ACL handling that
   could lead to a denial of service (crash) was fixed.

   CVE-2010-3880: net/ipv4/inet_diag.c in the Linux kernel did not
   properly audit INET_DIAG bytecode, which allowed local users   to cause a denial of service (kernel infinite loop) via crafted
   INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains
   multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP
   instructions.

   CVE-2010-4656: Fixed a buffer size issue in "usb iowarrior" module,
   where a malicious device could overflow a kernel buffer.

   CVE-2011-0521: The dvb_ca_ioctl function in
   drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel did not check
   the sign of a certain integer field, which allowed local users to cause
   a denial of service (memory corruption) or possibly have unspecified
   other impact via a negative value.

   CVE-2010-3875: The ax25_getname function in net/ax25/af_ax25.c in the
   Linux kernel did not initialize a certain structure, which allowed
   local users to obtain potentially sensitive information from kernel
   stack memory by reading a copy of this structure.

   CVE-2010-3876: net/packet/af_packet.c in the Linux kernel did not
   properly initialize certain structure members, which allowed local
   users to obtain potentially sensitive information from kernel stack
   memory by leveraging the CAP_NET_RAW capability to read copies of
   the applicable structures.

   CVE-2010-3877: The get_name function in net/tipc/socket.c in the
   Linux kernel did not initialize a certain structure, which allowed
   local users to obtain potentially sensitive information from kernel
   stack memory by reading a copy of this structure.

   CVE-2010-3705: The sctp_auth_asoc_get_hmac function in net/sctp/auth.c
   in the Linux kernel did not properly validate the hmac_ids array of an
   SCTP peer, which allowed remote attackers to cause a denial of service
   (memory corruption and panic) via a crafted value in the last element
   of this array.

   CVE-2011-0711: A stack memory information leak in the xfs FSGEOMETRY_V1
   ioctl was fixed.

   CVE-2011-0712: Multiple buffer overflows in the caiaq Native
   Instruments USB audio functionality in the Linux kernel might have
   allowed attackers to cause a denial of service or possibly have
   unspecified other impact via a long USB device name, related to (1)
   the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and
   (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.

   CVE-2010-4525: Linux kernel did not initialize the
   kvm_vcpu_events->interrupt.pad structure member, which allowed local
   users to obtain potentially sensitive information from kernel stack
   memory via unspecified vectors.

   CVE-2010-3881: arch/x86/kvm/x86.c in the Linux kernel did not
   initialize certain structure members, which allowed local users to
   obtain potentially sensitive information from kernel stack memory
   via read operations on the /dev/kvm device.

   CVE-2010-4075: The uart_get_count function in
   drivers/serial/serial_core.c in the Linux kernel did not properly
   initialize a certain structure member, which allowed local users to
   obtain potentially sensitive information from kernel stack memory
   via a TIOCGICOUNT ioctl call.

   CVE-2010-4076: The rs_ioctl function in drivers/char/amiserial.c in the
   Linux kernel did not properly initialize a certain structure member,
   which allowed local users to obtain potentially sensitive information
   from kernel stack memory via a TIOCGICOUNT ioctl call.

   CVE-2010-4077: The ntty_ioctl_tiocgicount function in
   drivers/char/nozomi.c in the Linux kernel did not properly initialize
   a certain structure member, which allowed local users to obtain
   potentially sensitive information from kernel stack memory via a
   TIOCGICOUNT ioctl call.

   CVE-2010-4248: Race condition in the __exit_signal function in
   kernel/exit.c in the Linux kernel allowed local users to cause a denial
   of service via vectors related to multi threaded exec, the use of a
   thread group leader in kernel/posix-cpu-timers.c, and the selection
   of a new thread group leader in the de_thread function in fs/exec.c.

   CVE-2010-4243: fs/exec.c in the Linux kernel did not enable the OOM
   Killer to assess use of stack memory by arrays representing the (1)
   arguments and (2) environment, which allows local users to cause a
   denial of service (memory consumption) via a crafted exec system call,
   aka an "OOM dodging issue," a related issue to CVE-2010-3858.

   CVE-2010-4251: A system out of memory condition (denial of service)
   could be triggered with a large socket backlog, exploitable by
   local users.  This has been addressed by backlog limiting.

   CVE-2010-4648: Fixed cryptographic weakness potentially leaking
   information to remote (but physically nearby) users in the orinoco
   wireless driver.

   CVE-2010-4527: The load_mixer_volumes function in sound/oss/soundcard.c
   in the OSS sound subsystem in the Linux kernel incorrectly expected
   that a certain name field ends with a '\0' character, which allowed
   local users to conduct buffer overflow attacks and gain privileges,
   or possibly obtain sensitive information from kernel memory, via a
   SOUND_MIXER_SETLEVELS ioctl call.

   CVE-2010-4668: The blk_rq_map_user_iov function in block/blk-map.c
   in the Linux kernel allowed local users to cause a denial of service
   (panic) via a zero-length I/O request in a device ioctl to a SCSI
   device, related to an unaligned map. NOTE: this vulnerability exists
   because of an incomplete fix for CVE-2010-4163.

   CVE-2010-4650: A kernel buffer overflow in the cuse server module
   was fixed, which might have allowed local privilege escalation.
   However only CUSE servers could exploit it and /dev/cuse is normally
   restricted to root.

   CVE-2010-4649: Integer overflow in the ib_uverbs_poll_cq function
   in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel allowed
   local users to cause a denial of service (memory corruption) or
   possibly have unspecified other impact via a large value of a certain
   structure member.

   CVE-2010-4250: A memory leak within inotify could be used by local
   attackers to cause the machine to run out of memory (denial of
   service).

   CVE-2010-4346: The install_special_mapping function in mm/mmap.c in
   the Linux kernel did not make an expected security_file_mmap function
   call, which allowed local users to bypass intended mmap_min_addr
   restrictions and possibly conduct NULL pointer dereference attacks
   via a crafted assembly-language application.

   CVE-2010-4529: Integer underflow in the irda_getsockopt function in
   net/irda/af_irda.c in the Linux kernel on platforms other than x86
   allowed local users to obtain potentially sensitive information from
   kernel heap memory via an IRLMP_ENUMDEVICES getsockopt call.

   CVE-2010-4342: The aun_incoming function in net/econet/af_econet.c in
   the Linux kernel, when Econet is enabled, allowed remote attackers   to cause a denial of service (NULL pointer dereference and OOPS)
   by sending an Acorn Universal Networking (AUN) packet over UDP.

   CVE-2010-3849: The econet_sendmsg function in net/econet/af_econet.c
   in the Linux kernel, when an econet address is configured, allowed
   local users to cause a denial of service (NULL pointer dereference
   and OOPS) via a sendmsg call that specifies a NULL value for the
   remote address field.

   CVE-2010-3848: Stack-based buffer overflow in the econet_sendmsg
   function in net/econet/af_econet.c in the Linux kernel when an econet
   address is configured, allowed local users to gain privileges by
   providing a large number of iovec structures.

   CVE-2010-3850: The ec_dev_ioctl function in net/econet/af_econet.c
   in the Linux kernel did not require the CAP_NET_ADMIN capability,
   which allowed local users to bypass intended access restrictions and
   configure econet addresses via an SIOCSIFADDR ioctl call.

   CVE-2010-4343: drivers/scsi/bfa/bfa_core.c in the Linux kernel did not
   initialize a certain port data structure, which allows local users   to cause a denial of service (system crash) via read operations on
   an fc_host statistics file.

   CVE-2010-3699: The backend driver in Xen 3.x allows guest OS users to
   cause a denial of service via a kernel thread leak, which prevents the
   device and guest OS from being shut down or create a zombie domain,
   causes a hang in zenwatch, or prevents unspecified xm commands from
   working properly, related to (1) netback, (2) blkback, or (3) blktap.

2) Solution or Work-Around

   There is no known workaround, please install the update packages.

3) Special Instructions and Notes

   Please reboot the machine after installing the update.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   "Online Update" module or the "zypper" commandline tool. The package and
   patch management stack will detect which updates are required and
   automatically perform the necessary steps to verify and install them.

   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.


   x86 Platform:

   openSUSE 11.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-debug-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-debug-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-debug-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-default-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-default-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-default-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-desktop-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-desktop-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-desktop-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-ec2-extra-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-pae-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-pae-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-pae-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-syms-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-trace-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-trace-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-trace-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vanilla-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vanilla-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vanilla-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vmi-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vmi-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-vmi-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-xen-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-xen-base-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/kernel-xen-devel-2.6.34.8-0.2.1.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/preload-kmp-default-1.1_k2.6.34.8_0.2-19.1.19.i586.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/i586/preload-kmp-desktop-1.1_k2.6.34.8_0.2-19.1.19.i586.rpm

   Platform Independent:

   openSUSE 11.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/noarch/kernel-devel-2.6.34.8-0.2.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/noarch/kernel-source-2.6.34.8-0.2.1.noarch.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/noarch/kernel-source-vanilla-2.6.34.8-0.2.1.noarch.rpm

   x86-64 Platform:

   openSUSE 11.3:
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-debug-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-debug-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-debug-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-default-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-default-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-default-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-desktop-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-desktop-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-desktop-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-ec2-extra-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-syms-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-trace-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-trace-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-trace-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-vanilla-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-vanilla-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-vanilla-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-xen-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-xen-base-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/kernel-xen-devel-2.6.34.8-0.2.1.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/preload-kmp-default-1.1_k2.6.34.8_0.2-19.1.19.x86_64.rpm
   http://ftp5.gwdg.de/pub/opensuse/discontinued/update/11.3/rpm/x86_64/preload-kmp-desktop-1.1_k2.6.34.8_0.2-19.1.19.x86_64.rpm

   Sources:

   openSUSE 11.3:
                                 
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    The internal rpm package signatures provide an easy way to verify the
    authenticity of an RPM package. Use the command

     rpm -v --checksig 

    to verify the signature of the package, replacing  with the
    filename of the RPM package downloaded. The package is unmodified if it
    contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on
    RPMv4-based distributions) and the gpg key ring of 'root' during
    installation. You can also find it on the first installation CD and at
    the end of this announcement.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    opensuse-security@opensuse.org
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    opensuse-security-announce@opensuse.org
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News