Security update for Linux kernel

SUSE Security Update: Security update for Linux kernel
Announcement ID: SUSE-SU-2013:0845-1
Rating: critical
References: #821560
Affected Products:
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Real Time 11 SP2
  • SUSE Linux Enterprise High Availability Extension 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP2
  • SLE 11 SERVER Unsupported Extras

  • An update that fixes one vulnerability is now available. It includes two new package versions.

    Description:


    The SUSE Linux Enterprise 11 SP2 Realtime kernel has been
    updated to fix a critical security issue.

    *

    CVE-2013-2850: Incorrect strncpy usage in the network
    listening part of the iscsi target driver could have been
    used by remote attackers to crash the kernel or execute
    code.

    This required the iscsi target running on the machine
    and the attacker able to make a network connection to it
    (aka not filtered by firewalls).

    Security Issue reference:

    * CVE-2013-2850
    >

    Indications:

    Everyone using the Real Time Linux Kernel on x86_64 architecture should update.

    Special Instructions and Notes:

    Please reboot the system after installing this update.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-kernel-7763 slessp2-kernel-7767
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-kernel-7763 slessp2-kernel-7764 slessp2-kernel-7765 slessp2-kernel-7766 slessp2-kernel-7767
    • SUSE Linux Enterprise Real Time 11 SP2:
      zypper in -t patch slertesp2-kernel-7774
    • SUSE Linux Enterprise High Availability Extension 11 SP2:
      zypper in -t patch sleshasp2-kernel-7763 sleshasp2-kernel-7764 sleshasp2-kernel-7765 sleshasp2-kernel-7766 sleshasp2-kernel-7767
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-kernel-7763 sledsp2-kernel-7767

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64) [New Version: 3.0.74]:
    • kernel-default-3.0.74-0.6.10.1
    • kernel-default-base-3.0.74-0.6.10.1
    • kernel-default-devel-3.0.74-0.6.10.1
    • kernel-source-3.0.74-0.6.10.1
    • kernel-syms-3.0.74-0.6.10.1
    • kernel-trace-3.0.74-0.6.10.1
    • kernel-trace-base-3.0.74-0.6.10.1
    • kernel-trace-devel-3.0.74-0.6.10.1
    • kernel-xen-devel-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):
    • xen-kmp-trace-4.1.4_02_3.0.74_0.6.10-0.5.32
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586) [New Version: 3.0.74]:
    • kernel-pae-3.0.74-0.6.10.1
    • kernel-pae-base-3.0.74-0.6.10.1
    • kernel-pae-devel-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 3.0.74]:
    • kernel-default-3.0.74-0.6.10.1
    • kernel-default-base-3.0.74-0.6.10.1
    • kernel-default-devel-3.0.74-0.6.10.1
    • kernel-source-3.0.74-0.6.10.1
    • kernel-syms-3.0.74-0.6.10.1
    • kernel-trace-3.0.74-0.6.10.1
    • kernel-trace-base-3.0.74-0.6.10.1
    • kernel-trace-devel-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 x86_64) [New Version: 3.0.74]:
    • kernel-ec2-3.0.74-0.6.10.1
    • kernel-ec2-base-3.0.74-0.6.10.1
    • kernel-ec2-devel-3.0.74-0.6.10.1
    • kernel-xen-3.0.74-0.6.10.1
    • kernel-xen-base-3.0.74-0.6.10.1
    • kernel-xen-devel-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Server 11 SP2 (x86_64):
    • xen-kmp-default-4.1.4_02_3.0.74_0.6.10-0.5.32
    • xen-kmp-trace-4.1.4_02_3.0.74_0.6.10-0.5.32
    • SUSE Linux Enterprise Server 11 SP2 (s390x) [New Version: 3.0.74]:
    • kernel-default-man-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64) [New Version: 3.0.74]:
    • kernel-ppc64-3.0.74-0.6.10.1
    • kernel-ppc64-base-3.0.74-0.6.10.1
    • kernel-ppc64-devel-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Server 11 SP2 (i586) [New Version: 3.0.74]:
    • kernel-pae-3.0.74-0.6.10.1
    • kernel-pae-base-3.0.74-0.6.10.1
    • kernel-pae-devel-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Real Time 11 SP2 (x86_64) [New Version: 3.0.74.rt98]:
    • cluster-network-kmp-rt-1.4_3.0.74_rt98_0.6.6-2.18.42
    • cluster-network-kmp-rt_trace-1.4_3.0.74_rt98_0.6.6-2.18.42
    • drbd-kmp-rt-8.4.2_3.0.74_rt98_0.6.6-0.6.6.33
    • drbd-kmp-rt_trace-8.4.2_3.0.74_rt98_0.6.6-0.6.6.33
    • iscsitarget-kmp-rt-1.4.20_3.0.74_rt98_0.6.6-0.23.39
    • iscsitarget-kmp-rt_trace-1.4.20_3.0.74_rt98_0.6.6-0.23.39
    • kernel-rt-3.0.74.rt98-0.6.6.1
    • kernel-rt-base-3.0.74.rt98-0.6.6.1
    • kernel-rt-devel-3.0.74.rt98-0.6.6.1
    • kernel-rt_trace-3.0.74.rt98-0.6.6.1
    • kernel-rt_trace-base-3.0.74.rt98-0.6.6.1
    • kernel-rt_trace-devel-3.0.74.rt98-0.6.6.1
    • kernel-source-rt-3.0.74.rt98-0.6.6.1
    • kernel-syms-rt-3.0.74.rt98-0.6.6.1
    • lttng-modules-kmp-rt-2.0.4_3.0.74_rt98_0.6.6-0.7.33
    • lttng-modules-kmp-rt_trace-2.0.4_3.0.74_rt98_0.6.6-0.7.33
    • ocfs2-kmp-rt-1.6_3.0.74_rt98_0.6.6-0.11.41
    • ocfs2-kmp-rt_trace-1.6_3.0.74_rt98_0.6.6-0.11.41
    • ofed-kmp-rt-1.5.2_3.0.74_rt98_0.6.6-0.28.28.13
    • ofed-kmp-rt_trace-1.5.2_3.0.74_rt98_0.6.6-0.28.28.13
    • SUSE Linux Enterprise High Availability Extension 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • cluster-network-kmp-default-1.4_3.0.74_0.6.10-2.18.41
    • cluster-network-kmp-trace-1.4_3.0.74_0.6.10-2.18.41
    • gfs2-kmp-default-2_3.0.74_0.6.10-0.7.73
    • gfs2-kmp-trace-2_3.0.74_0.6.10-0.7.73
    • ocfs2-kmp-default-1.6_3.0.74_0.6.10-0.11.40
    • ocfs2-kmp-trace-1.6_3.0.74_0.6.10-0.11.40
    • SUSE Linux Enterprise High Availability Extension 11 SP2 (i586 x86_64):
    • cluster-network-kmp-xen-1.4_3.0.74_0.6.10-2.18.41
    • gfs2-kmp-xen-2_3.0.74_0.6.10-0.7.73
    • ocfs2-kmp-xen-1.6_3.0.74_0.6.10-0.11.40
    • SUSE Linux Enterprise High Availability Extension 11 SP2 (ppc64):
    • cluster-network-kmp-ppc64-1.4_3.0.74_0.6.10-2.18.41
    • gfs2-kmp-ppc64-2_3.0.74_0.6.10-0.7.73
    • ocfs2-kmp-ppc64-1.6_3.0.74_0.6.10-0.11.40
    • SUSE Linux Enterprise High Availability Extension 11 SP2 (i586):
    • cluster-network-kmp-pae-1.4_3.0.74_0.6.10-2.18.41
    • gfs2-kmp-pae-2_3.0.74_0.6.10-0.7.73
    • ocfs2-kmp-pae-1.6_3.0.74_0.6.10-0.11.40
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 3.0.74]:
    • kernel-default-3.0.74-0.6.10.1
    • kernel-default-base-3.0.74-0.6.10.1
    • kernel-default-devel-3.0.74-0.6.10.1
    • kernel-default-extra-3.0.74-0.6.10.1
    • kernel-source-3.0.74-0.6.10.1
    • kernel-syms-3.0.74-0.6.10.1
    • kernel-trace-3.0.74-0.6.10.1
    • kernel-trace-base-3.0.74-0.6.10.1
    • kernel-trace-devel-3.0.74-0.6.10.1
    • kernel-trace-extra-3.0.74-0.6.10.1
    • kernel-xen-3.0.74-0.6.10.1
    • kernel-xen-base-3.0.74-0.6.10.1
    • kernel-xen-devel-3.0.74-0.6.10.1
    • kernel-xen-extra-3.0.74-0.6.10.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64):
    • xen-kmp-default-4.1.4_02_3.0.74_0.6.10-0.5.32
    • xen-kmp-trace-4.1.4_02_3.0.74_0.6.10-0.5.32
    • SUSE Linux Enterprise Desktop 11 SP2 (i586) [New Version: 3.0.74]:
    • kernel-pae-3.0.74-0.6.10.1
    • kernel-pae-base-3.0.74-0.6.10.1
    • kernel-pae-devel-3.0.74-0.6.10.1
    • kernel-pae-extra-3.0.74-0.6.10.1
    • SLE 11 SERVER Unsupported Extras (i586 ia64 ppc64 s390x x86_64):
    • ext4-writeable-kmp-default-0_3.0.74_0.6.10-0.14.54
    • ext4-writeable-kmp-trace-0_3.0.74_0.6.10-0.14.54
    • kernel-default-extra-3.0.74-0.6.10.1
    • SLE 11 SERVER Unsupported Extras (i586 x86_64):
    • ext4-writeable-kmp-xen-0_3.0.74_0.6.10-0.14.54
    • kernel-xen-extra-3.0.74-0.6.10.1
    • SLE 11 SERVER Unsupported Extras (ppc64):
    • ext4-writeable-kmp-ppc64-0_3.0.74_0.6.10-0.14.54
    • kernel-ppc64-extra-3.0.74-0.6.10.1
    • SLE 11 SERVER Unsupported Extras (i586):
    • ext4-writeable-kmp-pae-0_3.0.74_0.6.10-0.14.54
    • kernel-pae-extra-3.0.74-0.6.10.1

    References:

    • http://support.novell.com/security/cve/CVE-2013-2850.html
    • https://bugzilla.novell.com/821560
    • http://download.suse.com/patch/finder/?keywords=1f8963a7f578dbd3743c6e7491b9dc1d
    • http://download.suse.com/patch/finder/?keywords=1fa05cb548ccbbeeea9efebd433defa5
    • http://download.suse.com/patch/finder/?keywords=225f7ae7a37b1e0e7bd41b438e21994c
    • http://download.suse.com/patch/finder/?keywords=29e265518fcdbbd0e187fc660202f2c3
    • http://download.suse.com/patch/finder/?keywords=365c32bbb93a197470729827fcb0e019
    • http://download.suse.com/patch/finder/?keywords=3e5a351af7e06b418ea1594238eb9522
    • http://download.suse.com/patch/finder/?keywords=97af1d7309a1c1d5e0b7c4b2c1382fce
    • http://download.suse.com/patch/finder/?keywords=b6673cd99832cf4abdaec62c3d54a12b
    • http://download.suse.com/patch/finder/?keywords=e5565b72804c88529236aa3cfa12aa88
    • http://download.suse.com/patch/finder/?keywords=ee98822d63fdbce81547edff1854967f
    • http://download.suse.com/patch/finder/?keywords=f0453d05d3e6fd02abf10b3dfe5de43c