openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2014:1669-1
Rating:             important
References:         #768714 #818561 #835839 #853040 #865882 #882639 
                    #883518 #883724 #883948 #887082 #889173 #890624 
                    #892490 #896382 #896385 #896390 #896391 #896392 
                    #896689 #899785 #904013 #904700 #905100 #905764 
                    #907818 #909077 #910251 
Cross-References:   CVE-2013-2889 CVE-2013-2891 CVE-2014-3181
                    CVE-2014-3182 CVE-2014-3184 CVE-2014-3185
                    CVE-2014-3186 CVE-2014-4171 CVE-2014-4508
                    CVE-2014-4608 CVE-2014-4943 CVE-2014-5077
                    CVE-2014-5471 CVE-2014-5472 CVE-2014-6410
                    CVE-2014-7826 CVE-2014-7841 CVE-2014-8133
                    CVE-2014-8709 CVE-2014-8884 CVE-2014-9090
                    CVE-2014-9322
Affected Products:
                    openSUSE 12.3
______________________________________________________________________________

   An update that solves 22 vulnerabilities and has 5 fixes is
   now available.

Description:


   The openSUSE 12.3 kernel was updated to fix security issues:

   This will be the final kernel update for openSUSE 13.2 during its
   lifetime, which ends January 4th 2015.

   CVE-2014-9322: A local privilege escalation in the x86_64 32bit
   compatibility signal handling was fixed, which could be used by local
   attackers to crash the machine or execute code.

   CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c in
   the Linux kernel did not properly handle faults associated with the Stack
   Segment (SS) segment register, which allowed local users to cause a denial
   of service (panic) via a modify_ldt system call, as demonstrated by
   sigreturn_32 in the linux-clock-tests test suite.

   CVE-2014-8133: Insufficient validation of TLS register usage could leak
   information from the kernel stack to userspace.

   CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
   x86 platforms, when syscall auditing is enabled and the sep CPU feature
   flag is set, allowed local users to cause a denial of service (OOPS and
   system crash) via an invalid syscall number, as demonstrated by number
   1000.

   CVE-2014-8884: Stack-based buffer overflow in the
   ttusbdecfe_dvbs_diseqc_send_master_cmd function in
   drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed local
   users to cause a denial of service (system crash) or possibly gain
   privileges via a large message length in an ioctl call.

   CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in
   devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the
   Linux kernel, as used in Android on Nexus 7 devices, allowed physically
   proximate attackers to cause a denial of service (system crash) or
   possibly execute arbitrary code via a crafted device that sends a large
   report.

   CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c
   in the SCTP implementation in the Linux kernel, when ASCONF is used,
   allowed remote attackers to cause a denial of service (NULL pointer
   dereference and system crash) via a malformed INIT chunk.

   CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe
   function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the
   Linux kernel allowed context-dependent attackers to cause a denial
   of service (memory corruption) via a crafted Literal Run.

   CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c in the
   Linux kernel did not properly maintain a certain tail pointer, which
   allowed remote attackers to obtain sensitive cleartext information by
   reading packets.

   CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback
   function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial
   Driver in the Linux kernel allowed physically proximate attackers to
   execute arbitrary code or cause a denial of service (memory corruption and
   system crash) via a crafted device that provides a large amount of (1)
   EHCI or (2) XHCI data associated with a bulk response.

   CVE-2014-3184: The report_fixup functions in the HID subsystem in the
   Linux kernel might have allowed physically proximate attackers to cause a
   denial of service (out-of-bounds write) via a crafted device that provides
   a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2)
   drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4)
   drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6)
   drivers/hid/hid-sunplus.c.

   CVE-2014-3182: Array index error in the logi_dj_raw_event function in
   drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically
   proximate attackers to execute arbitrary code or cause a denial of service
   (invalid kfree) via a crafted device that provides a malformed
   REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.

   CVE-2014-3181: Multiple stack-based buffer overflows in the
   magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic
   Mouse HID driver in the Linux kernel allowed physically proximate
   attackers to cause a denial of service (system crash) or possibly execute
   arbitrary code via a crafted device that provides a large amount of (1)
   EHCI or (2) XHCI data associated with an event.

   CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did not
   properly handle private syscall numbers during use of the ftrace
   subsystem, which allowed local users to gain privileges or cause a denial
   of service (invalid pointer dereference) via a crafted application.

   CVE-2013-7263: The Linux kernel updated certain length values before
   ensuring that associated data structures have been initialized, which
   allowed local users to obtain sensitive information from kernel stack
   memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call,
   related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,
   net/ipv6/raw.c, and net/ipv6/udp.c. This update fixes the leak of the port
   number when using ipv6 sockets. (bsc#853040).

   CVE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the
   Linux kernel did not restrict the amount of ICB indirection, which allowed
   physically proximate attackers to cause a denial of service (infinite loop
   or stack consumption) via a UDF filesystem with a crafted inode.

   CVE-2014-5471: Stack consumption vulnerability in the
   parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
   kernel allowed local users to cause a denial of service (uncontrolled
   recursion, and system crash or reboot) via a crafted iso9660 image with a
   CL entry referring to a directory entry that has a CL entry.

   CVE-2014-5472: The parse_rock_ridge_inode_internal function in
   fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial
   of service (unkillable mount process) via a crafted iso9660 image with a
    self-referential CL entry.

   CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
   x86 platforms, when syscall auditing is enabled and the sep CPU feature
   flag is set, allowed local users to cause a denial of service (OOPS and
   system crash) via an invalid syscall number, as demonstrated by number
   1000.

   CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux
   kernel allowed local users to gain privileges by leveraging data-structure
   differences between an l2tp socket and an inet socket.

   CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in
   the Linux kernel, when SCTP authentication is enabled, allowed remote
   attackers to cause a denial of service (NULL pointer dereference and OOPS)
   by starting to establish an association between two endpoints immediately
   after an exchange of INIT and INIT ACK chunks to establish an earlier
   association between these endpoints in the opposite direction.

   CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement
   the interaction between range notification and hole punching, which
   allowed local users to cause a denial of service (i_mutex hold) by using
   the mmap system call to access a hole, as demonstrated by interfering with
   intended shmem activity by blocking completion of (1) an MADV_REMOVE
   madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.



   CVE-2013-2888, CVE-2013-2889, CVE-2013-2890, CVE-2013-2891, CVE-2013-2892,
   CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897,
   CVE-2013-2898, CVE-2013-2899: Multiple issues in the Human Interface
   Device (HID) subsystem in the Linux kernel allowed physically proximate
   attackers to cause a denial of service
   or system crash via (heap-based out-of-bounds write) via a crafted device.
    (Not seperately listed.)

   Other bugfixes:
   - xfs: mark all internal workqueues as freezable (bnc#899785).

   - target/rd: Refactor rd_build_device_space + rd_release_device_space
     (bnc#882639)

   - Enable CONFIG_ATH9K_HTC for armv7hl/omap2plus config (bnc#890624)

   - swiotlb: don't assume PA 0 is invalid (bnc#865882).

   - drm/i915: Apply alignment restrictions on scanout surfaces for VT-d
     (bnc#818561).

   - tg3: Change nvram command timeout value to 50ms (bnc#768714).
   - tg3: Override clock, link aware and link idle mode during NVRAM dump
     (bnc#768714).
   - tg3: Set the MAC clock to the fastest speed during boot code load
     (bnc#768714).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.3:

      zypper in -t patch openSUSE-2014-791

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.3 (i586 x86_64):

      kernel-default-3.7.10-1.45.1
      kernel-default-base-3.7.10-1.45.1
      kernel-default-base-debuginfo-3.7.10-1.45.1
      kernel-default-debuginfo-3.7.10-1.45.1
      kernel-default-debugsource-3.7.10-1.45.1
      kernel-default-devel-3.7.10-1.45.1
      kernel-default-devel-debuginfo-3.7.10-1.45.1
      kernel-syms-3.7.10-1.45.1

   - openSUSE 12.3 (i686 x86_64):

      kernel-debug-3.7.10-1.45.1
      kernel-debug-base-3.7.10-1.45.1
      kernel-debug-base-debuginfo-3.7.10-1.45.1
      kernel-debug-debuginfo-3.7.10-1.45.1
      kernel-debug-debugsource-3.7.10-1.45.1
      kernel-debug-devel-3.7.10-1.45.1
      kernel-debug-devel-debuginfo-3.7.10-1.45.1
      kernel-desktop-3.7.10-1.45.1
      kernel-desktop-base-3.7.10-1.45.1
      kernel-desktop-base-debuginfo-3.7.10-1.45.1
      kernel-desktop-debuginfo-3.7.10-1.45.1
      kernel-desktop-debugsource-3.7.10-1.45.1
      kernel-desktop-devel-3.7.10-1.45.1
      kernel-desktop-devel-debuginfo-3.7.10-1.45.1
      kernel-ec2-3.7.10-1.45.1
      kernel-ec2-base-3.7.10-1.45.1
      kernel-ec2-base-debuginfo-3.7.10-1.45.1
      kernel-ec2-debuginfo-3.7.10-1.45.1
      kernel-ec2-debugsource-3.7.10-1.45.1
      kernel-ec2-devel-3.7.10-1.45.1
      kernel-ec2-devel-debuginfo-3.7.10-1.45.1
      kernel-trace-3.7.10-1.45.1
      kernel-trace-base-3.7.10-1.45.1
      kernel-trace-base-debuginfo-3.7.10-1.45.1
      kernel-trace-debuginfo-3.7.10-1.45.1
      kernel-trace-debugsource-3.7.10-1.45.1
      kernel-trace-devel-3.7.10-1.45.1
      kernel-trace-devel-debuginfo-3.7.10-1.45.1
      kernel-vanilla-3.7.10-1.45.1
      kernel-vanilla-debuginfo-3.7.10-1.45.1
      kernel-vanilla-debugsource-3.7.10-1.45.1
      kernel-vanilla-devel-3.7.10-1.45.1
      kernel-vanilla-devel-debuginfo-3.7.10-1.45.1
      kernel-xen-3.7.10-1.45.1
      kernel-xen-base-3.7.10-1.45.1
      kernel-xen-base-debuginfo-3.7.10-1.45.1
      kernel-xen-debuginfo-3.7.10-1.45.1
      kernel-xen-debugsource-3.7.10-1.45.1
      kernel-xen-devel-3.7.10-1.45.1
      kernel-xen-devel-debuginfo-3.7.10-1.45.1

   - openSUSE 12.3 (noarch):

      kernel-devel-3.7.10-1.45.1
      kernel-docs-3.7.10-1.45.2
      kernel-source-3.7.10-1.45.1
      kernel-source-vanilla-3.7.10-1.45.1

   - openSUSE 12.3 (i686):

      kernel-pae-3.7.10-1.45.1
      kernel-pae-base-3.7.10-1.45.1
      kernel-pae-base-debuginfo-3.7.10-1.45.1
      kernel-pae-debuginfo-3.7.10-1.45.1
      kernel-pae-debugsource-3.7.10-1.45.1
      kernel-pae-devel-3.7.10-1.45.1
      kernel-pae-devel-debuginfo-3.7.10-1.45.1


References:

   https://www.suse.com/security/cve/CVE-2013-2889.html
   https://www.suse.com/security/cve/CVE-2013-2891.html
   https://www.suse.com/security/cve/CVE-2014-3181.html
   https://www.suse.com/security/cve/CVE-2014-3182.html
   https://www.suse.com/security/cve/CVE-2014-3184.html
   https://www.suse.com/security/cve/CVE-2014-3185.html
   https://www.suse.com/security/cve/CVE-2014-3186.html
   https://www.suse.com/security/cve/CVE-2014-4171.html
   https://www.suse.com/security/cve/CVE-2014-4508.html
   https://www.suse.com/security/cve/CVE-2014-4608.html
   https://www.suse.com/security/cve/CVE-2014-4943.html
   https://www.suse.com/security/cve/CVE-2014-5077.html
   https://www.suse.com/security/cve/CVE-2014-5471.html
   https://www.suse.com/security/cve/CVE-2014-5472.html
   https://www.suse.com/security/cve/CVE-2014-6410.html
   https://www.suse.com/security/cve/CVE-2014-7826.html
   https://www.suse.com/security/cve/CVE-2014-7841.html
   https://www.suse.com/security/cve/CVE-2014-8133.html
   https://www.suse.com/security/cve/CVE-2014-8709.html
   https://www.suse.com/security/cve/CVE-2014-8884.html
   https://www.suse.com/security/cve/CVE-2014-9090.html
   https://www.suse.com/security/cve/CVE-2014-9322.html
   https://bugzilla.suse.com/show_bug.cgi?id=768714
   https://bugzilla.suse.com/show_bug.cgi?id=818561
   https://bugzilla.suse.com/show_bug.cgi?id=835839
   https://bugzilla.suse.com/show_bug.cgi?id=853040
   https://bugzilla.suse.com/show_bug.cgi?id=865882
   https://bugzilla.suse.com/show_bug.cgi?id=882639
   https://bugzilla.suse.com/show_bug.cgi?id=883518
   https://bugzilla.suse.com/show_bug.cgi?id=883724
   https://bugzilla.suse.com/show_bug.cgi?id=883948
   https://bugzilla.suse.com/show_bug.cgi?id=887082
   https://bugzilla.suse.com/show_bug.cgi?id=889173
   https://bugzilla.suse.com/show_bug.cgi?id=890624
   https://bugzilla.suse.com/show_bug.cgi?id=892490
   https://bugzilla.suse.com/show_bug.cgi?id=896382
   https://bugzilla.suse.com/show_bug.cgi?id=896385
   https://bugzilla.suse.com/show_bug.cgi?id=896390
   https://bugzilla.suse.com/show_bug.cgi?id=896391
   https://bugzilla.suse.com/show_bug.cgi?id=896392
   https://bugzilla.suse.com/show_bug.cgi?id=896689
   https://bugzilla.suse.com/show_bug.cgi?id=899785
   https://bugzilla.suse.com/show_bug.cgi?id=904013
   https://bugzilla.suse.com/show_bug.cgi?id=904700
   https://bugzilla.suse.com/show_bug.cgi?id=905100
   https://bugzilla.suse.com/show_bug.cgi?id=905764
   https://bugzilla.suse.com/show_bug.cgi?id=907818
   https://bugzilla.suse.com/show_bug.cgi?id=909077
   https://bugzilla.suse.com/show_bug.cgi?id=910251

-- 

openSUSE: 2014:1669-1: important: the Linux Kernel

December 19, 2014
An update that solves 22 vulnerabilities and has 5 fixes is now available.

Description

The openSUSE 12.3 kernel was updated to fix security issues: This will be the final kernel update for openSUSE 13.2 during its lifetime, which ends January 4th 2015. CVE-2014-9322: A local privilege escalation in the x86_64 32bit compatibility signal handling was fixed, which could be used by local attackers to crash the machine or execute code. CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c in the Linux kernel did not properly handle faults associated with the Stack Segment (SS) segment register, which allowed local users to cause a denial of service (panic) via a modify_ldt system call, as demonstrated by sigreturn_32 in the linux-clock-tests test suite. CVE-2014-8133: Insufficient validation of TLS register usage could leak information from the kernel stack to userspace. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-8884: Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call. CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the Linux kernel, as used in Android on Nexus 7 devices, allowed physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that sends a large report. CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk. CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel allowed context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel did not properly maintain a certain tail pointer, which allowed remote attackers to obtain sensitive cleartext information by reading packets. CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel allowed physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response. CVE-2014-3184: The report_fixup functions in the HID subsystem in the Linux kernel might have allowed physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4) drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6) drivers/hid/hid-sunplus.c. CVE-2014-3182: Array index error in the logi_dj_raw_event function in drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically proximate attackers to execute arbitrary code or cause a denial of service (invalid kfree) via a crafted device that provides a malformed REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value. CVE-2014-3181: Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with an event. CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did not properly handle private syscall numbers during use of the ftrace subsystem, which allowed local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application. CVE-2013-7263: The Linux kernel updated certain length values before ensuring that associated data structures have been initialized, which allowed local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c. This update fixes the leak of the port number when using ipv6 sockets. (bsc#853040). CVE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the Linux kernel did not restrict the amount of ICB indirection, which allowed physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode. CVE-2014-5471: Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry. CVE-2014-5472: The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial of service (unkillable mount process) via a crafted iso9660 image with a self-referential CL entry. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel allowed local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket. CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel, when SCTP authentication is enabled, allowed remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction. CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement the interaction between range notification and hole punching, which allowed local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call. CVE-2013-2888, CVE-2013-2889, CVE-2013-2890, CVE-2013-2891, CVE-2013-2892, CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2898, CVE-2013-2899: Multiple issues in the Human Interface Device (HID) subsystem in the Linux kernel allowed physically proximate attackers to cause a denial of service or system crash via (heap-based out-of-bounds write) via a crafted device. (Not seperately listed.) Other bugfixes: - xfs: mark all internal workqueues as freezable (bnc#899785). - target/rd: Refactor rd_build_device_space + rd_release_device_space (bnc#882639) - Enable CONFIG_ATH9K_HTC for armv7hl/omap2plus config (bnc#890624) - swiotlb: don't assume PA 0 is invalid (bnc#865882). - drm/i915: Apply alignment restrictions on scanout surfaces for VT-d (bnc#818561). - tg3: Change nvram command timeout value to 50ms (bnc#768714). - tg3: Override clock, link aware and link idle mode during NVRAM dump (bnc#768714). - tg3: Set the MAC clock to the fastest speed during boot code load (bnc#768714).

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.3: zypper in -t patch openSUSE-2014-791 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.3 (i586 x86_64): kernel-default-3.7.10-1.45.1 kernel-default-base-3.7.10-1.45.1 kernel-default-base-debuginfo-3.7.10-1.45.1 kernel-default-debuginfo-3.7.10-1.45.1 kernel-default-debugsource-3.7.10-1.45.1 kernel-default-devel-3.7.10-1.45.1 kernel-default-devel-debuginfo-3.7.10-1.45.1 kernel-syms-3.7.10-1.45.1 - openSUSE 12.3 (i686 x86_64): kernel-debug-3.7.10-1.45.1 kernel-debug-base-3.7.10-1.45.1 kernel-debug-base-debuginfo-3.7.10-1.45.1 kernel-debug-debuginfo-3.7.10-1.45.1 kernel-debug-debugsource-3.7.10-1.45.1 kernel-debug-devel-3.7.10-1.45.1 kernel-debug-devel-debuginfo-3.7.10-1.45.1 kernel-desktop-3.7.10-1.45.1 kernel-desktop-base-3.7.10-1.45.1 kernel-desktop-base-debuginfo-3.7.10-1.45.1 kernel-desktop-debuginfo-3.7.10-1.45.1 kernel-desktop-debugsource-3.7.10-1.45.1 kernel-desktop-devel-3.7.10-1.45.1 kernel-desktop-devel-debuginfo-3.7.10-1.45.1 kernel-ec2-3.7.10-1.45.1 kernel-ec2-base-3.7.10-1.45.1 kernel-ec2-base-debuginfo-3.7.10-1.45.1 kernel-ec2-debuginfo-3.7.10-1.45.1 kernel-ec2-debugsource-3.7.10-1.45.1 kernel-ec2-devel-3.7.10-1.45.1 kernel-ec2-devel-debuginfo-3.7.10-1.45.1 kernel-trace-3.7.10-1.45.1 kernel-trace-base-3.7.10-1.45.1 kernel-trace-base-debuginfo-3.7.10-1.45.1 kernel-trace-debuginfo-3.7.10-1.45.1 kernel-trace-debugsource-3.7.10-1.45.1 kernel-trace-devel-3.7.10-1.45.1 kernel-trace-devel-debuginfo-3.7.10-1.45.1 kernel-vanilla-3.7.10-1.45.1 kernel-vanilla-debuginfo-3.7.10-1.45.1 kernel-vanilla-debugsource-3.7.10-1.45.1 kernel-vanilla-devel-3.7.10-1.45.1 kernel-vanilla-devel-debuginfo-3.7.10-1.45.1 kernel-xen-3.7.10-1.45.1 kernel-xen-base-3.7.10-1.45.1 kernel-xen-base-debuginfo-3.7.10-1.45.1 kernel-xen-debuginfo-3.7.10-1.45.1 kernel-xen-debugsource-3.7.10-1.45.1 kernel-xen-devel-3.7.10-1.45.1 kernel-xen-devel-debuginfo-3.7.10-1.45.1 - openSUSE 12.3 (noarch): kernel-devel-3.7.10-1.45.1 kernel-docs-3.7.10-1.45.2 kernel-source-3.7.10-1.45.1 kernel-source-vanilla-3.7.10-1.45.1 - openSUSE 12.3 (i686): kernel-pae-3.7.10-1.45.1 kernel-pae-base-3.7.10-1.45.1 kernel-pae-base-debuginfo-3.7.10-1.45.1 kernel-pae-debuginfo-3.7.10-1.45.1 kernel-pae-debugsource-3.7.10-1.45.1 kernel-pae-devel-3.7.10-1.45.1 kernel-pae-devel-debuginfo-3.7.10-1.45.1


References

https://www.suse.com/security/cve/CVE-2013-2889.html https://www.suse.com/security/cve/CVE-2013-2891.html https://www.suse.com/security/cve/CVE-2014-3181.html https://www.suse.com/security/cve/CVE-2014-3182.html https://www.suse.com/security/cve/CVE-2014-3184.html https://www.suse.com/security/cve/CVE-2014-3185.html https://www.suse.com/security/cve/CVE-2014-3186.html https://www.suse.com/security/cve/CVE-2014-4171.html https://www.suse.com/security/cve/CVE-2014-4508.html https://www.suse.com/security/cve/CVE-2014-4608.html https://www.suse.com/security/cve/CVE-2014-4943.html https://www.suse.com/security/cve/CVE-2014-5077.html https://www.suse.com/security/cve/CVE-2014-5471.html https://www.suse.com/security/cve/CVE-2014-5472.html https://www.suse.com/security/cve/CVE-2014-6410.html https://www.suse.com/security/cve/CVE-2014-7826.html https://www.suse.com/security/cve/CVE-2014-7841.html https://www.suse.com/security/cve/CVE-2014-8133.html https://www.suse.com/security/cve/CVE-2014-8709.html https://www.suse.com/security/cve/CVE-2014-8884.html https://www.suse.com/security/cve/CVE-2014-9090.html https://www.suse.com/security/cve/CVE-2014-9322.html https://bugzilla.suse.com/show_bug.cgi?id=768714 https://bugzilla.suse.com/show_bug.cgi?id=818561 https://bugzilla.suse.com/show_bug.cgi?id=835839 https://bugzilla.suse.com/show_bug.cgi?id=853040 https://bugzilla.suse.com/show_bug.cgi?id=865882 https://bugzilla.suse.com/show_bug.cgi?id=882639 https://bugzilla.suse.com/show_bug.cgi?id=883518 https://bugzilla.suse.com/show_bug.cgi?id=883724 https://bugzilla.suse.com/show_bug.cgi?id=883948 https://bugzilla.suse.com/show_bug.cgi?id=887082 https://bugzilla.suse.com/show_bug.cgi?id=889173 https://bugzilla.suse.com/show_bug.cgi?id=890624 https://bugzilla.suse.com/show_bug.cgi?id=892490 https://bugzilla.suse.com/show_bug.cgi?id=896382 https://bugzilla.suse.com/show_bug.cgi?id=896385 https://bugzilla.suse.com/show_bug.cgi?id=896390 https://bugzilla.suse.com/show_bug.cgi?id=896391 https://bugzilla.suse.com/show_bug.cgi?id=896392 https://bugzilla.suse.com/show_bug.cgi?id=896689 https://bugzilla.suse.com/show_bug.cgi?id=899785 https://bugzilla.suse.com/show_bug.cgi?id=904013 https://bugzilla.suse.com/show_bug.cgi?id=904700 https://bugzilla.suse.com/show_bug.cgi?id=905100 https://bugzilla.suse.com/show_bug.cgi?id=905764 https://bugzilla.suse.com/show_bug.cgi?id=907818 https://bugzilla.suse.com/show_bug.cgi?id=909077 https://bugzilla.suse.com/show_bug.cgi?id=910251--


Severity
Announcement ID: openSUSE-SU-2014:1669-1
Rating: important
Affected Products: openSUSE 12.3 le.

Related News