kernel: security and bugfix update

The openSUSE 11.4 kernel was updated to fix
various bugs and security issues.

This is the final update of the 2.6.37 kernel of openSUSE 11.4.

Fixed bugs
bnc#774285
reiserfs: deadlocks when using journaled quotas
bnc#717749
VUL-1: CVE-2011-3359: kernel: b43 allocates receive buffers big enough for max frame len + offset
bnc#769896
VUL-0: CVE-2012-3375: kernel: crash in epoll()
CVE-CVE-2010-4249
The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via craf
bnc#653260
VUL-1: kernel: remote DoS in X.25
bnc#755546
SBT740:Juno-IOC-L:cougarfsp:cougarp01:EEH recovery failed on Rains-LP (be2net/Emulex)
bnc#758260
VUL-1: CVE-2012-2123: kernel: fcaps: clear the same personality flags as suid when fcaps are used
bnc#765102
VUL-1: CVE-2012-6638: kernel: denial of service via specially forged TCP packets (SYN+FIN)
bnc#765320
VUL-1: CVE-2012-2136: kernel: data_len not validated before allocating skb in sock_alloc_send_pskb()
CVE-CVE-2012-1090
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#749569
VUL-1: CVE-2012-1090: kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
bnc#681639
nat ftp broken in latest maintenance kernel
CVE-CVE-2011-2700
Multiple buffer overflows in the si4713_write_econtrol_string function in drivers/media/radio/si4713-i2c.c in the Linux kernel before 2.6.39.4 on the N900 platform might allow local users to cause a denial of service or have unspecified other impact via a
CVE-CVE-2011-2909
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#756840
BUG: unable to handle kernel paging request at 000000003b91bbac
CVE-CVE-2011-2928
The befs_follow_link function in fs/befs/linuxvfs.c in the Linux kernel before 3.1-rc3 does not validate the length attribute of long symlinks, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) by accessing a l
bnc#781134
prepare memory cgroup controller for full hierarchy mode
CVE-CVE-2012-0044
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#707332
VUL-1: kernel: si4713-i2c: avoid potential buffer overflow on si4713
bnc#756203
unable to handle kernel paging request (task_rq_lock)
bnc#711941
VUL-1: kernel: staging: comedi: fix infoleak to userspace
bnc#713430
VUL-1: CVE-2011-2928: kernel: ZERO_SIZE_PTR dereference for long symlinks in Be FS
bnc#740745
VUL-0: CVE-2012-0044: kernel: integer overflow in drm_mode_dirtyfb_ioctl()
CVE-CVE-2011-2517
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#760902
VUL-1: CVE-2012-2319: kernel: hfsplus: mounting crafted filesystem can cause code execution
bnc#689860
kernel BUG at linux-2.6.37/fs/notify/mark.c:140
bnc#703410
VUL-1: kernel: nl80211: missing check for valid SSID size in scan operations
CVE-CVE-2012-1097
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#750079
VUL-0: CVE-2012-1097: kernel: null pointer dereference on readonly regsets
bnc#747038
fscache 2 GB file size limitation
bnc#737624
If the number of ipsec policies exceeds the xfrm6 GC threshold (ipv6) the kernel crashes (panic).
bnc#726600
VUL-1: kernel: xfs: potential buffer overflow in xfs_readlink()
bnc#655696
VUL-1: kernel: unix socket local dos
bnc#730118
VUL-1: CVE-2011-4132: kernel: jbd/jbd2: oops
bnc#734056
VUL-1: CVE-2011-4110: kernel: NULL pointer deref in the user-defined key type
bnc#757278
VUL-1: CVE-2012-2100: kernel: ext4: fix undefined behaviour in ext4_fill_flex_info()
CVE-CVE-2011-4077
Buffer overflow in the xfs_readlink function in fs/xfs/xfs_vnodeops.c in XFS in the Linux kernel 2.6, when CONFIG_XFS_DEBUG is disabled, allows local users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via
bnc#466279
/net/netfilter/nf_conntrack_ftp.c ignores RFC 1123 regarding parentheses in FTP passive mode message 227
CVE-CVE-2010-4164
Multiple integer underflows in the x25_parse_facilities function in net/x25/x25_facilities.c in the Linux kernel before 2.6.36.2 allow remote attackers to cause a denial of service (system crash) via malformed X.25 (1) X25_FAC_CLASS_A, (2) X25_FAC_CLASS_B
bnc#759545
esp hangs on some MTUs if pmtu is enabled
CVE-CVE-2011-4110
The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a fully
CVE-CVE-2009-4020
Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.
bnc#740448
VUL-1: kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries
bnc#740703
VUL-0: kernel: xfs heap overflow
bnc#738644
SKY2 driver reporting checksum problems
bnc#714455
Opensuse 11.4 64b Kernel 2.6.37.6-0.7 bug : kworker thread at 90%
CVE-CVE-2011-1173
The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.39 on the x86_64 platform allows remote attackers to obtain potentially sensitive information from kernel stack memory by reading uninitialized data in the ah field of an
CVE-CVE-2010-3873
The X.25 implementation in the Linux kernel before 2.6.36.2 does not properly parse facilities, which allows remote attackers to cause a denial of service (heap memory corruption and panic) or possibly have unspecified other impact via malformed (1) X25_F
bnc#683671
vlans cause softirq overload
CVE-CVE-2011-4086
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#745832
VUL-1: CVE-2011-4086: kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS
bnc#721366
failed to use pam_tty_audit
CVE-CVE-2011-3619
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#717209
VUL-1: kernel: /proc/[PID]/attr/current overwrite Null pointer dereference
bnc#769408
mount.ocfs2 failed - dlm_send_nodeinfo:1235 ERROR: node mismatch -92
CVE-CVE-2011-1083
The epoll implementation in the Linux kernel 2.6.37.2 and earlier does not properly traverse a tree of epoll file descriptors, which allows local users to cause a denial of service (CPU consumption) via a crafted application that makes epoll_create and ep
bnc#729247
kernel oops from drbd
bnc#676204
VUL-1: kernel: epoll DoS via large nested struct
CVE-CVE-2011-3638
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#726045
VUL-1: kernel: ext4_ext_insert_extent() kernel oops
bnc#746980
[Intel BUG] igb: Fix for Alt MAC Address feature on 82580 and later devices
bnc#758813
VUL-1: kernel: unfiltered netdev rio_ioctl access by users
CVE-CVE-2011-4330
Stack-based buffer overflow in the hfs_mac2asc function in fs/hfs/trans.c in the Linux kernel 2.6 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via an HFS image with a crafted len field.
bnc#731673
VUL-1: CVE-2011-4330: kernel: hfs: wrong ->len field can cause overflow on a corrupted fs
CVE-CVE-2012-0038
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#732908
Access to hd or filesystem broken after suspend2disk / resume
bnc#681186
VUL-0: kernel: econet: 4 byte infoleak to the network
bnc#758243
VUL-1: CVE-2012-2119: kernel: macvtap: zerocopy: vector length is not validated before pinning user pages
bnc#769784
VUL-1: CVE-2012-3400: kernel: udf filesystem logical volume descriptor overflows
CVE-CVE-2012-0207
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#747660
FTP passive mode fails
bnc#744658
kernel BUG at /usr/src/packages/BUILD/kernel-xen-3.0.13/linux-3.0/fs/sysfs/group.c:65!
CVE-CVE-2012-1146
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
bnc#750959
VUL-0: kernel: mm: memcg: unregistring of events attached to the same eventfd can lead to oops
bnc#651219
VUL-0: kernel: X.25 remote DoS
bnc#748859
During wake-up from standby mode call traces happen for the driver igb and ixgbe of SLES 11 SP2 GMC3.
Selected Binaries
openSUSE Build Service is sponsored by