Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: SUSE-SU-2014:0229-1
Distribution: SUSE
Plattformen: SUSE SLE 11 SERVER Unsupported Extras, SUSE Linux Enterprise Desktop 11 SP2, SUSE Linux Enterprise Server 11 SP2, SUSE Linux Enterprise Server 11 SP2 for VMware, SUSE Linux Enterprise High Availability Extension 11 SP2
Datum: Mi, 12. Februar 2014, 18:33
Referenzen: Keine Angabe
Applikationen: Linux

Originalnachricht

   SUSE Security Update: kernel update for SLE11 SP2
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:0229-1
Rating: important
References: #858831
Affected Products:
SUSE Linux Enterprise Server 11 SP2 for VMware
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise High Availability Extension 11 SP2
SUSE Linux Enterprise Desktop 11 SP2
SLE 11 SERVER Unsupported Extras
______________________________________________________________________________

An update that contains security fixes can now be
installed. It includes one version update.

Description:

The SUSE Linux Enterprise 11 Service Pack 2 kernel was
updated to fix a regression introduced by the last update.

Regression fix:
- scsi_dh_alua: Incorrect reference counting in the SCSI
ALUA initialization code lead to system crashes on boot
(bnc#858831).

As the update introducing the regression was marked
security, this is also marked security even though this bug
is not security relevant.

Indications:

Everyone using the Linux Kernel on x86_64 architecture should update.

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11 SP2 for VMware:

zypper in -t patch slessp2-kernel-8865 slessp2-kernel-8868

- SUSE Linux Enterprise Server 11 SP2:

zypper in -t patch slessp2-kernel-8865 slessp2-kernel-8866
slessp2-kernel-8867 slessp2-kernel-8868 slessp2-kernel-8875

- SUSE Linux Enterprise High Availability Extension 11 SP2:

zypper in -t patch sleshasp2-kernel-8865 sleshasp2-kernel-8866
sleshasp2-kernel-8867 sleshasp2-kernel-8868 sleshasp2-kernel-8875

- SUSE Linux Enterprise Desktop 11 SP2:

zypper in -t patch sledsp2-kernel-8865 sledsp2-kernel-8868

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64) [New Version:
3.0.101]:

kernel-default-3.0.101-0.7.17.1
kernel-default-base-3.0.101-0.7.17.1
kernel-default-devel-3.0.101-0.7.17.1
kernel-source-3.0.101-0.7.17.1
kernel-syms-3.0.101-0.7.17.1
kernel-trace-3.0.101-0.7.17.1
kernel-trace-base-3.0.101-0.7.17.1
kernel-trace-devel-3.0.101-0.7.17.1
kernel-xen-devel-3.0.101-0.7.17.1
xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5.16

- SUSE Linux Enterprise Server 11 SP2 for VMware (i586) [New Version:
3.0.101]:

kernel-pae-3.0.101-0.7.17.1
kernel-pae-base-3.0.101-0.7.17.1
kernel-pae-devel-3.0.101-0.7.17.1

- SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New
Version: 3.0.101]:

kernel-default-3.0.101-0.7.17.1
kernel-default-base-3.0.101-0.7.17.1
kernel-default-devel-3.0.101-0.7.17.1
kernel-source-3.0.101-0.7.17.1
kernel-syms-3.0.101-0.7.17.1
kernel-trace-3.0.101-0.7.17.1
kernel-trace-base-3.0.101-0.7.17.1
kernel-trace-devel-3.0.101-0.7.17.1

- SUSE Linux Enterprise Server 11 SP2 (i586 x86_64) [New Version: 3.0.101]:

kernel-ec2-3.0.101-0.7.17.1
kernel-ec2-base-3.0.101-0.7.17.1
kernel-ec2-devel-3.0.101-0.7.17.1
kernel-xen-3.0.101-0.7.17.1
kernel-xen-base-3.0.101-0.7.17.1
kernel-xen-devel-3.0.101-0.7.17.1
xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5.16
xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5.16

- SUSE Linux Enterprise Server 11 SP2 (s390x) [New Version: 3.0.101]:

kernel-default-man-3.0.101-0.7.17.1

- SUSE Linux Enterprise Server 11 SP2 (ppc64) [New Version: 3.0.101]:

kernel-ppc64-3.0.101-0.7.17.1
kernel-ppc64-base-3.0.101-0.7.17.1
kernel-ppc64-devel-3.0.101-0.7.17.1

- SUSE Linux Enterprise Server 11 SP2 (i586) [New Version: 3.0.101]:

kernel-pae-3.0.101-0.7.17.1
kernel-pae-base-3.0.101-0.7.17.1
kernel-pae-devel-3.0.101-0.7.17.1
xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5.16

- SUSE Linux Enterprise High Availability Extension 11 SP2 (i586 ia64 ppc64
s390x x86_64):

cluster-network-kmp-default-1.4_3.0.101_0.7.17-2.18.81
cluster-network-kmp-trace-1.4_3.0.101_0.7.17-2.18.81
gfs2-kmp-default-2_3.0.101_0.7.17-0.7.109
gfs2-kmp-trace-2_3.0.101_0.7.17-0.7.109
ocfs2-kmp-default-1.6_3.0.101_0.7.17-0.11.80
ocfs2-kmp-trace-1.6_3.0.101_0.7.17-0.11.80

- SUSE Linux Enterprise High Availability Extension 11 SP2 (i586 x86_64):

cluster-network-kmp-xen-1.4_3.0.101_0.7.17-2.18.81
gfs2-kmp-xen-2_3.0.101_0.7.17-0.7.109
ocfs2-kmp-xen-1.6_3.0.101_0.7.17-0.11.80

- SUSE Linux Enterprise High Availability Extension 11 SP2 (ppc64):

cluster-network-kmp-ppc64-1.4_3.0.101_0.7.17-2.18.81
gfs2-kmp-ppc64-2_3.0.101_0.7.17-0.7.109
ocfs2-kmp-ppc64-1.6_3.0.101_0.7.17-0.11.80

- SUSE Linux Enterprise High Availability Extension 11 SP2 (i586):

cluster-network-kmp-pae-1.4_3.0.101_0.7.17-2.18.81
gfs2-kmp-pae-2_3.0.101_0.7.17-0.7.109
ocfs2-kmp-pae-1.6_3.0.101_0.7.17-0.11.80

- SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 3.0.101]:

kernel-default-3.0.101-0.7.17.1
kernel-default-base-3.0.101-0.7.17.1
kernel-default-devel-3.0.101-0.7.17.1
kernel-default-extra-3.0.101-0.7.17.1
kernel-source-3.0.101-0.7.17.1
kernel-syms-3.0.101-0.7.17.1
kernel-trace-3.0.101-0.7.17.1
kernel-trace-base-3.0.101-0.7.17.1
kernel-trace-devel-3.0.101-0.7.17.1
kernel-trace-extra-3.0.101-0.7.17.1
kernel-xen-3.0.101-0.7.17.1
kernel-xen-base-3.0.101-0.7.17.1
kernel-xen-devel-3.0.101-0.7.17.1
kernel-xen-extra-3.0.101-0.7.17.1
xen-kmp-default-4.1.6_04_3.0.101_0.7.17-0.5.16
xen-kmp-trace-4.1.6_04_3.0.101_0.7.17-0.5.16

- SUSE Linux Enterprise Desktop 11 SP2 (i586) [New Version: 3.0.101]:

kernel-pae-3.0.101-0.7.17.1
kernel-pae-base-3.0.101-0.7.17.1
kernel-pae-devel-3.0.101-0.7.17.1
kernel-pae-extra-3.0.101-0.7.17.1
xen-kmp-pae-4.1.6_04_3.0.101_0.7.17-0.5.16

- SLE 11 SERVER Unsupported Extras (i586 ia64 ppc64 s390x x86_64):

ext4-writeable-kmp-default-0_3.0.101_0.7.17-0.14.90
ext4-writeable-kmp-trace-0_3.0.101_0.7.17-0.14.90
kernel-default-extra-3.0.101-0.7.17.1

- SLE 11 SERVER Unsupported Extras (i586 x86_64):

ext4-writeable-kmp-xen-0_3.0.101_0.7.17-0.14.90
kernel-xen-extra-3.0.101-0.7.17.1

- SLE 11 SERVER Unsupported Extras (ppc64):

ext4-writeable-kmp-ppc64-0_3.0.101_0.7.17-0.14.90
kernel-ppc64-extra-3.0.101-0.7.17.1

- SLE 11 SERVER Unsupported Extras (i586):

ext4-writeable-kmp-pae-0_3.0.101_0.7.17-0.14.90
kernel-pae-extra-3.0.101-0.7.17.1


References:

https://bugzilla.novell.com/858831
?keywords=08528bdc933748991934ac0a1ce94e25
?keywords=10ee063285998a56047341e026dd0951
?keywords=12b1da540849dcd803c06971282c0173
?keywords=26690338c8e252806b712abfcc1eef01
?keywords=32718e53d0f0b9aa299d1dbf68ba3792
?keywords=61a5dc8f3780484fe953a849b4c64f03
?keywords=78531ae4ca3e7e521680f7a48d788159
?keywords=9915a8d37fbceb33d8aacbe08afb18a6
?keywords=abd5de58f981a6204e3d871981888f09
?keywords=d940c974ac1f5b9bad96fada907a460e

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung