Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: openSUSE-SU-2015:0566-1
Distribution: SUSE
Plattformen: openSUSE Evergreen 11.4
Datum: So, 22. März 2015, 00:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3610
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9585
Applikationen: Linux

Originalnachricht

   openSUSE Security Update: kernel update for Evergreen 11.4, includes leap
second deadlock fix
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:0566-1
Rating: important
References: #771619 #778463 #833588 #835839 #847652 #853040
#864049 #865442 #867531 #867723 #870161 #875051
#876633 #880892 #883096 #883724 #883948 #887082
#892490 #892782 #895680 #896382 #896390 #896391
#896392 #897995 #898693 #899192 #901885 #902232
#902346 #902349 #902351 #902675 #903640 #904013
#904700 #905100 #905312 #905799 #906586 #907189
#907338 #907396 #907818 #909077 #909078 #910251
#912654 #912705 #915335
Cross-References: CVE-2012-4398 CVE-2013-2893 CVE-2013-2897
CVE-2013-2899 CVE-2013-2929 CVE-2013-7263
CVE-2014-0131 CVE-2014-0181 CVE-2014-2309
CVE-2014-3181 CVE-2014-3184 CVE-2014-3185
CVE-2014-3186 CVE-2014-3601 CVE-2014-3610
CVE-2014-3646 CVE-2014-3647 CVE-2014-3673
CVE-2014-3687 CVE-2014-3688 CVE-2014-3690
CVE-2014-4508 CVE-2014-4608 CVE-2014-4943
CVE-2014-5471 CVE-2014-5472 CVE-2014-7826
CVE-2014-7841 CVE-2014-7842 CVE-2014-8133
CVE-2014-8134 CVE-2014-8369 CVE-2014-8559
CVE-2014-8709 CVE-2014-9090 CVE-2014-9322
CVE-2014-9584 CVE-2014-9585
Affected Products:
openSUSE Evergreen 11.4
______________________________________________________________________________

An update that solves 38 vulnerabilities and has 13 fixes
is now available.

Description:

kernel update for Evergreen 11.4, includes leap second deadlock fix and
fixes for other security and stability issues


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Evergreen 11.4:

zypper in -t patch 2015-10=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Evergreen 11.4 (i586 x86_64):

kernel-debug-3.0.101-99.1
kernel-debug-base-3.0.101-99.1
kernel-debug-base-debuginfo-3.0.101-99.1
kernel-debug-debuginfo-3.0.101-99.1
kernel-debug-debugsource-3.0.101-99.1
kernel-debug-devel-3.0.101-99.1
kernel-debug-devel-debuginfo-3.0.101-99.1
kernel-debug-hmac-3.0.101-99.1
kernel-default-3.0.101-99.1
kernel-default-base-3.0.101-99.1
kernel-default-base-debuginfo-3.0.101-99.1
kernel-default-debuginfo-3.0.101-99.1
kernel-default-debugsource-3.0.101-99.1
kernel-default-devel-3.0.101-99.1
kernel-default-devel-debuginfo-3.0.101-99.1
kernel-default-hmac-3.0.101-99.1
kernel-desktop-3.0.101-99.1
kernel-desktop-base-3.0.101-99.1
kernel-desktop-base-debuginfo-3.0.101-99.1
kernel-desktop-debuginfo-3.0.101-99.1
kernel-desktop-debugsource-3.0.101-99.1
kernel-desktop-devel-3.0.101-99.1
kernel-desktop-devel-debuginfo-3.0.101-99.1
kernel-desktop-hmac-3.0.101-99.1
kernel-ec2-3.0.101-99.1
kernel-ec2-base-3.0.101-99.1
kernel-ec2-base-debuginfo-3.0.101-99.1
kernel-ec2-debuginfo-3.0.101-99.1
kernel-ec2-debugsource-3.0.101-99.1
kernel-ec2-devel-3.0.101-99.1
kernel-ec2-devel-debuginfo-3.0.101-99.1
kernel-ec2-extra-3.0.101-99.1
kernel-ec2-extra-debuginfo-3.0.101-99.1
kernel-ec2-hmac-3.0.101-99.1
kernel-source-3.0.101-99.1
kernel-source-vanilla-3.0.101-99.1
kernel-syms-3.0.101-99.1
kernel-trace-3.0.101-99.1
kernel-trace-base-3.0.101-99.1
kernel-trace-base-debuginfo-3.0.101-99.1
kernel-trace-debuginfo-3.0.101-99.1
kernel-trace-debugsource-3.0.101-99.1
kernel-trace-devel-3.0.101-99.1
kernel-trace-devel-debuginfo-3.0.101-99.1
kernel-trace-hmac-3.0.101-99.1
kernel-vanilla-3.0.101-99.1
kernel-vanilla-base-3.0.101-99.1
kernel-vanilla-base-debuginfo-3.0.101-99.1
kernel-vanilla-debuginfo-3.0.101-99.1
kernel-vanilla-debugsource-3.0.101-99.1
kernel-vanilla-devel-3.0.101-99.1
kernel-vanilla-devel-debuginfo-3.0.101-99.1
kernel-vanilla-hmac-3.0.101-99.1
kernel-xen-3.0.101-99.1
kernel-xen-base-3.0.101-99.1
kernel-xen-base-debuginfo-3.0.101-99.1
kernel-xen-debuginfo-3.0.101-99.1
kernel-xen-debugsource-3.0.101-99.1
kernel-xen-devel-3.0.101-99.1
kernel-xen-devel-debuginfo-3.0.101-99.1
kernel-xen-hmac-3.0.101-99.1
preload-1.2-6.77.1
preload-debuginfo-1.2-6.77.1
preload-debugsource-1.2-6.77.1
preload-kmp-default-1.2_3.0.101_99-6.77.1
preload-kmp-default-debuginfo-1.2_3.0.101_99-6.77.1
preload-kmp-desktop-1.2_3.0.101_99-6.77.1
preload-kmp-desktop-debuginfo-1.2_3.0.101_99-6.77.1

- openSUSE Evergreen 11.4 (noarch):

kernel-docs-3.0.101-99.2

- openSUSE Evergreen 11.4 (i586):

kernel-pae-3.0.101-99.1
kernel-pae-base-3.0.101-99.1
kernel-pae-base-debuginfo-3.0.101-99.1
kernel-pae-debuginfo-3.0.101-99.1
kernel-pae-debugsource-3.0.101-99.1
kernel-pae-devel-3.0.101-99.1
kernel-pae-devel-debuginfo-3.0.101-99.1
kernel-pae-hmac-3.0.101-99.1
kernel-vmi-3.0.101-99.1
kernel-vmi-base-3.0.101-99.1
kernel-vmi-base-debuginfo-3.0.101-99.1
kernel-vmi-debuginfo-3.0.101-99.1
kernel-vmi-debugsource-3.0.101-99.1
kernel-vmi-devel-3.0.101-99.1
kernel-vmi-devel-debuginfo-3.0.101-99.1
kernel-vmi-hmac-3.0.101-99.1


References:

http://support.novell.com/security/cve/CVE-2012-4398.html
http://support.novell.com/security/cve/CVE-2013-2893.html
http://support.novell.com/security/cve/CVE-2013-2897.html
http://support.novell.com/security/cve/CVE-2013-2899.html
http://support.novell.com/security/cve/CVE-2013-2929.html
http://support.novell.com/security/cve/CVE-2013-7263.html
http://support.novell.com/security/cve/CVE-2014-0131.html
http://support.novell.com/security/cve/CVE-2014-0181.html
http://support.novell.com/security/cve/CVE-2014-2309.html
http://support.novell.com/security/cve/CVE-2014-3181.html
http://support.novell.com/security/cve/CVE-2014-3184.html
http://support.novell.com/security/cve/CVE-2014-3185.html
http://support.novell.com/security/cve/CVE-2014-3186.html
http://support.novell.com/security/cve/CVE-2014-3601.html
http://support.novell.com/security/cve/CVE-2014-3610.html
http://support.novell.com/security/cve/CVE-2014-3646.html
http://support.novell.com/security/cve/CVE-2014-3647.html
http://support.novell.com/security/cve/CVE-2014-3673.html
http://support.novell.com/security/cve/CVE-2014-3687.html
http://support.novell.com/security/cve/CVE-2014-3688.html
http://support.novell.com/security/cve/CVE-2014-3690.html
http://support.novell.com/security/cve/CVE-2014-4508.html
http://support.novell.com/security/cve/CVE-2014-4608.html
http://support.novell.com/security/cve/CVE-2014-4943.html
http://support.novell.com/security/cve/CVE-2014-5471.html
http://support.novell.com/security/cve/CVE-2014-5472.html
http://support.novell.com/security/cve/CVE-2014-7826.html
http://support.novell.com/security/cve/CVE-2014-7841.html
http://support.novell.com/security/cve/CVE-2014-7842.html
http://support.novell.com/security/cve/CVE-2014-8133.html
http://support.novell.com/security/cve/CVE-2014-8134.html
http://support.novell.com/security/cve/CVE-2014-8369.html
http://support.novell.com/security/cve/CVE-2014-8559.html
http://support.novell.com/security/cve/CVE-2014-8709.html
http://support.novell.com/security/cve/CVE-2014-9090.html
http://support.novell.com/security/cve/CVE-2014-9322.html
http://support.novell.com/security/cve/CVE-2014-9584.html
http://support.novell.com/security/cve/CVE-2014-9585.html
https://bugzilla.suse.com/771619
https://bugzilla.suse.com/778463
https://bugzilla.suse.com/833588
https://bugzilla.suse.com/835839
https://bugzilla.suse.com/847652
https://bugzilla.suse.com/853040
https://bugzilla.suse.com/864049
https://bugzilla.suse.com/865442
https://bugzilla.suse.com/867531
https://bugzilla.suse.com/867723
https://bugzilla.suse.com/870161
https://bugzilla.suse.com/875051
https://bugzilla.suse.com/876633
https://bugzilla.suse.com/880892
https://bugzilla.suse.com/883096
https://bugzilla.suse.com/883724
https://bugzilla.suse.com/883948
https://bugzilla.suse.com/887082
https://bugzilla.suse.com/892490
https://bugzilla.suse.com/892782
https://bugzilla.suse.com/895680
https://bugzilla.suse.com/896382
https://bugzilla.suse.com/896390
https://bugzilla.suse.com/896391
https://bugzilla.suse.com/896392
https://bugzilla.suse.com/897995
https://bugzilla.suse.com/898693
https://bugzilla.suse.com/899192
https://bugzilla.suse.com/901885
https://bugzilla.suse.com/902232
https://bugzilla.suse.com/902346
https://bugzilla.suse.com/902349
https://bugzilla.suse.com/902351
https://bugzilla.suse.com/902675
https://bugzilla.suse.com/903640
https://bugzilla.suse.com/904013
https://bugzilla.suse.com/904700
https://bugzilla.suse.com/905100
https://bugzilla.suse.com/905312
https://bugzilla.suse.com/905799
https://bugzilla.suse.com/906586
https://bugzilla.suse.com/907189
https://bugzilla.suse.com/907338
https://bugzilla.suse.com/907396
https://bugzilla.suse.com/907818
https://bugzilla.suse.com/909077
https://bugzilla.suse.com/909078
https://bugzilla.suse.com/910251
https://bugzilla.suse.com/912654
https://bugzilla.suse.com/912705
https://bugzilla.suse.com/915335

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung