Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: openSUSE-SU-2016:2649-1
Distribution: SUSE
Plattformen: openSUSE Evergreen 11.4
Datum: Mi, 26. Oktober 2016, 19:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7872
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
Applikationen: Linux

Originalnachricht

   openSUSE Security Update: kernel update for Evergreen 11.4
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:2649-1
Rating: important
References: #1004418 #758540 #816446 #861093 #917648
#928130 #935757 #939826 #942367 #944296 #945825
#946117 #946309 #948562 #949744 #949936 #951440
#952384 #953527 #954404 #955354 #955654 #956708
#956709 #958463 #958886 #958951 #959190 #959399
#961500 #961509 #961512 #963765 #963767 #964201
#966437 #966460 #966662 #966693 #967972 #967973
#967974 #967975 #968010 #968011 #968012 #968013
#968670 #969356 #970504 #970892 #970909 #970911
#970948 #970956 #970958 #970970 #971124 #971125
#971126 #971360 #972510 #973570 #975945 #977847
#978822
Cross-References: CVE-2013-7446 CVE-2015-0272 CVE-2015-1339
CVE-2015-3339 CVE-2015-5307 CVE-2015-6252
CVE-2015-6937 CVE-2015-7509 CVE-2015-7515
CVE-2015-7550 CVE-2015-7566 CVE-2015-7799
CVE-2015-7872 CVE-2015-7990 CVE-2015-8104
CVE-2015-8215 CVE-2015-8539 CVE-2015-8543
CVE-2015-8569 CVE-2015-8575 CVE-2015-8767
CVE-2015-8785 CVE-2015-8812 CVE-2015-8816
CVE-2016-0723 CVE-2016-2069 CVE-2016-2143
CVE-2016-2184 CVE-2016-2185 CVE-2016-2186
CVE-2016-2188 CVE-2016-2384 CVE-2016-2543
CVE-2016-2544 CVE-2016-2545 CVE-2016-2546
CVE-2016-2547 CVE-2016-2548 CVE-2016-2549
CVE-2016-2782 CVE-2016-2847 CVE-2016-3134
CVE-2016-3137 CVE-2016-3138 CVE-2016-3139
CVE-2016-3140 CVE-2016-3156 CVE-2016-4486
CVE-2016-5195
Affected Products:
openSUSE Evergreen 11.4
______________________________________________________________________________

An update that solves 49 vulnerabilities and has 17 fixes
is now available.

Description:

This kernel update fixes the well known "Dirty COW" issue as well as
a
bunch of other security and non-security related issues.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Evergreen 11.4:

zypper in -t patch 2016-1236=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Evergreen 11.4 (i586 x86_64):

kernel-debug-3.0.101-105.1
kernel-debug-base-3.0.101-105.1
kernel-debug-base-debuginfo-3.0.101-105.1
kernel-debug-debuginfo-3.0.101-105.1
kernel-debug-debugsource-3.0.101-105.1
kernel-debug-devel-3.0.101-105.1
kernel-debug-devel-debuginfo-3.0.101-105.1
kernel-debug-hmac-3.0.101-105.1
kernel-default-3.0.101-105.1
kernel-default-base-3.0.101-105.1
kernel-default-base-debuginfo-3.0.101-105.1
kernel-default-debuginfo-3.0.101-105.1
kernel-default-debugsource-3.0.101-105.1
kernel-default-devel-3.0.101-105.1
kernel-default-devel-debuginfo-3.0.101-105.1
kernel-default-hmac-3.0.101-105.1
kernel-desktop-3.0.101-105.1
kernel-desktop-base-3.0.101-105.1
kernel-desktop-base-debuginfo-3.0.101-105.1
kernel-desktop-debuginfo-3.0.101-105.1
kernel-desktop-debugsource-3.0.101-105.1
kernel-desktop-devel-3.0.101-105.1
kernel-desktop-devel-debuginfo-3.0.101-105.1
kernel-desktop-hmac-3.0.101-105.1
kernel-ec2-3.0.101-105.1
kernel-ec2-base-3.0.101-105.1
kernel-ec2-base-debuginfo-3.0.101-105.1
kernel-ec2-debuginfo-3.0.101-105.1
kernel-ec2-debugsource-3.0.101-105.1
kernel-ec2-devel-3.0.101-105.1
kernel-ec2-devel-debuginfo-3.0.101-105.1
kernel-ec2-extra-3.0.101-105.1
kernel-ec2-extra-debuginfo-3.0.101-105.1
kernel-ec2-hmac-3.0.101-105.1
kernel-source-3.0.101-105.1
kernel-source-vanilla-3.0.101-105.1
kernel-syms-3.0.101-105.1
kernel-trace-3.0.101-105.1
kernel-trace-base-3.0.101-105.1
kernel-trace-base-debuginfo-3.0.101-105.1
kernel-trace-debuginfo-3.0.101-105.1
kernel-trace-debugsource-3.0.101-105.1
kernel-trace-devel-3.0.101-105.1
kernel-trace-devel-debuginfo-3.0.101-105.1
kernel-trace-hmac-3.0.101-105.1
kernel-vanilla-3.0.101-105.1
kernel-vanilla-base-3.0.101-105.1
kernel-vanilla-base-debuginfo-3.0.101-105.1
kernel-vanilla-debuginfo-3.0.101-105.1
kernel-vanilla-debugsource-3.0.101-105.1
kernel-vanilla-devel-3.0.101-105.1
kernel-vanilla-devel-debuginfo-3.0.101-105.1
kernel-vanilla-hmac-3.0.101-105.1
kernel-xen-3.0.101-105.1
kernel-xen-base-3.0.101-105.1
kernel-xen-base-debuginfo-3.0.101-105.1
kernel-xen-debuginfo-3.0.101-105.1
kernel-xen-debugsource-3.0.101-105.1
kernel-xen-devel-3.0.101-105.1
kernel-xen-devel-debuginfo-3.0.101-105.1
kernel-xen-hmac-3.0.101-105.1
preload-1.2-6.83.1
preload-debuginfo-1.2-6.83.1
preload-debugsource-1.2-6.83.1
preload-kmp-default-1.2_3.0.101_105-6.83.1
preload-kmp-default-debuginfo-1.2_3.0.101_105-6.83.1
preload-kmp-desktop-1.2_3.0.101_105-6.83.1
preload-kmp-desktop-debuginfo-1.2_3.0.101_105-6.83.1

- openSUSE Evergreen 11.4 (noarch):

kernel-docs-3.0.101-105.2

- openSUSE Evergreen 11.4 (i586):

kernel-pae-3.0.101-105.1
kernel-pae-base-3.0.101-105.1
kernel-pae-base-debuginfo-3.0.101-105.1
kernel-pae-debuginfo-3.0.101-105.1
kernel-pae-debugsource-3.0.101-105.1
kernel-pae-devel-3.0.101-105.1
kernel-pae-devel-debuginfo-3.0.101-105.1
kernel-pae-hmac-3.0.101-105.1
kernel-vmi-3.0.101-105.1
kernel-vmi-base-3.0.101-105.1
kernel-vmi-base-debuginfo-3.0.101-105.1
kernel-vmi-debuginfo-3.0.101-105.1
kernel-vmi-debugsource-3.0.101-105.1
kernel-vmi-devel-3.0.101-105.1
kernel-vmi-devel-debuginfo-3.0.101-105.1
kernel-vmi-hmac-3.0.101-105.1


References:

https://www.suse.com/security/cve/CVE-2013-7446.html
https://www.suse.com/security/cve/CVE-2015-0272.html
https://www.suse.com/security/cve/CVE-2015-1339.html
https://www.suse.com/security/cve/CVE-2015-3339.html
https://www.suse.com/security/cve/CVE-2015-5307.html
https://www.suse.com/security/cve/CVE-2015-6252.html
https://www.suse.com/security/cve/CVE-2015-6937.html
https://www.suse.com/security/cve/CVE-2015-7509.html
https://www.suse.com/security/cve/CVE-2015-7515.html
https://www.suse.com/security/cve/CVE-2015-7550.html
https://www.suse.com/security/cve/CVE-2015-7566.html
https://www.suse.com/security/cve/CVE-2015-7799.html
https://www.suse.com/security/cve/CVE-2015-7872.html
https://www.suse.com/security/cve/CVE-2015-7990.html
https://www.suse.com/security/cve/CVE-2015-8104.html
https://www.suse.com/security/cve/CVE-2015-8215.html
https://www.suse.com/security/cve/CVE-2015-8539.html
https://www.suse.com/security/cve/CVE-2015-8543.html
https://www.suse.com/security/cve/CVE-2015-8569.html
https://www.suse.com/security/cve/CVE-2015-8575.html
https://www.suse.com/security/cve/CVE-2015-8767.html
https://www.suse.com/security/cve/CVE-2015-8785.html
https://www.suse.com/security/cve/CVE-2015-8812.html
https://www.suse.com/security/cve/CVE-2015-8816.html
https://www.suse.com/security/cve/CVE-2016-0723.html
https://www.suse.com/security/cve/CVE-2016-2069.html
https://www.suse.com/security/cve/CVE-2016-2143.html
https://www.suse.com/security/cve/CVE-2016-2184.html
https://www.suse.com/security/cve/CVE-2016-2185.html
https://www.suse.com/security/cve/CVE-2016-2186.html
https://www.suse.com/security/cve/CVE-2016-2188.html
https://www.suse.com/security/cve/CVE-2016-2384.html
https://www.suse.com/security/cve/CVE-2016-2543.html
https://www.suse.com/security/cve/CVE-2016-2544.html
https://www.suse.com/security/cve/CVE-2016-2545.html
https://www.suse.com/security/cve/CVE-2016-2546.html
https://www.suse.com/security/cve/CVE-2016-2547.html
https://www.suse.com/security/cve/CVE-2016-2548.html
https://www.suse.com/security/cve/CVE-2016-2549.html
https://www.suse.com/security/cve/CVE-2016-2782.html
https://www.suse.com/security/cve/CVE-2016-2847.html
https://www.suse.com/security/cve/CVE-2016-3134.html
https://www.suse.com/security/cve/CVE-2016-3137.html
https://www.suse.com/security/cve/CVE-2016-3138.html
https://www.suse.com/security/cve/CVE-2016-3139.html
https://www.suse.com/security/cve/CVE-2016-3140.html
https://www.suse.com/security/cve/CVE-2016-3156.html
https://www.suse.com/security/cve/CVE-2016-4486.html
https://www.suse.com/security/cve/CVE-2016-5195.html
https://bugzilla.suse.com/1004418
https://bugzilla.suse.com/758540
https://bugzilla.suse.com/816446
https://bugzilla.suse.com/861093
https://bugzilla.suse.com/917648
https://bugzilla.suse.com/928130
https://bugzilla.suse.com/935757
https://bugzilla.suse.com/939826
https://bugzilla.suse.com/942367
https://bugzilla.suse.com/944296
https://bugzilla.suse.com/945825
https://bugzilla.suse.com/946117
https://bugzilla.suse.com/946309
https://bugzilla.suse.com/948562
https://bugzilla.suse.com/949744
https://bugzilla.suse.com/949936
https://bugzilla.suse.com/951440
https://bugzilla.suse.com/952384
https://bugzilla.suse.com/953527
https://bugzilla.suse.com/954404
https://bugzilla.suse.com/955354
https://bugzilla.suse.com/955654
https://bugzilla.suse.com/956708
https://bugzilla.suse.com/956709
https://bugzilla.suse.com/958463
https://bugzilla.suse.com/958886
https://bugzilla.suse.com/958951
https://bugzilla.suse.com/959190
https://bugzilla.suse.com/959399
https://bugzilla.suse.com/961500
https://bugzilla.suse.com/961509
https://bugzilla.suse.com/961512
https://bugzilla.suse.com/963765
https://bugzilla.suse.com/963767
https://bugzilla.suse.com/964201
https://bugzilla.suse.com/966437
https://bugzilla.suse.com/966460
https://bugzilla.suse.com/966662
https://bugzilla.suse.com/966693
https://bugzilla.suse.com/967972
https://bugzilla.suse.com/967973
https://bugzilla.suse.com/967974
https://bugzilla.suse.com/967975
https://bugzilla.suse.com/968010
https://bugzilla.suse.com/968011
https://bugzilla.suse.com/968012
https://bugzilla.suse.com/968013
https://bugzilla.suse.com/968670
https://bugzilla.suse.com/969356
https://bugzilla.suse.com/970504
https://bugzilla.suse.com/970892
https://bugzilla.suse.com/970909
https://bugzilla.suse.com/970911
https://bugzilla.suse.com/970948
https://bugzilla.suse.com/970956
https://bugzilla.suse.com/970958
https://bugzilla.suse.com/970970
https://bugzilla.suse.com/971124
https://bugzilla.suse.com/971125
https://bugzilla.suse.com/971126
https://bugzilla.suse.com/971360
https://bugzilla.suse.com/972510
https://bugzilla.suse.com/973570
https://bugzilla.suse.com/975945
https://bugzilla.suse.com/977847
https://bugzilla.suse.com/978822

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung