You are here
Home > Preporuke > Višestruke ranjivosti jezgre operacijskog sustava

Višestruke ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: openSUSE-SU-2014:1677-1
Rating: important
References: #818966 #835839 #853040 #856659 #864375 #865882
#873790 #875051 #881008 #882639 #882804 #883518
#883724 #883948 #883949 #884324 #887046 #887082
#889173 #890114 #891689 #892490 #893429 #896382
#896385 #896390 #896391 #896392 #896689 #897736
#899785 #900392 #902346 #902349 #902351 #904013
#904700 #905100 #905744 #907818 #908163 #909077
#910251
Cross-References: CVE-2013-2891 CVE-2013-2898 CVE-2014-0181
CVE-2014-0206 CVE-2014-1739 CVE-2014-3181
CVE-2014-3182 CVE-2014-3184 CVE-2014-3185
CVE-2014-3186 CVE-2014-3673 CVE-2014-3687
CVE-2014-3688 CVE-2014-4171 CVE-2014-4508
CVE-2014-4608 CVE-2014-4611 CVE-2014-4943
CVE-2014-5077 CVE-2014-5206 CVE-2014-5207
CVE-2014-5471 CVE-2014-5472 CVE-2014-6410
CVE-2014-7826 CVE-2014-7841 CVE-2014-7975
CVE-2014-8133 CVE-2014-8709 CVE-2014-9090
CVE-2014-9322
Affected Products:
openSUSE 13.1
______________________________________________________________________________

An update that solves 31 vulnerabilities and has 12 fixes
is now available.

Description:

The openSUSE 13.1 kernel was updated to fix security issues and bugs:

Security issues fixed: CVE-2014-9322: A local privilege escalation in the
x86_64 32bit compatibility signal handling was fixed, which could be used
by local attackers to crash the machine or execute code.

CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c in
the Linux kernel did not properly handle faults associated with the Stack
Segment (SS) segment register, which allowed local users to cause a denial
of service (panic) via a modify_ldt system call, as demonstrated by
sigreturn_32 in the linux-clock-tests test suite.

CVE-2014-8133: Insufficient validation of TLS register usage could leak
information from the kernel stack to userspace.

CVE-2014-0181: The Netlink implementation in the Linux kernel through
3.14.1 did not provide a mechanism for authorizing socket operations based
on the opener of a socket, which allowed local users to bypass intended
access restrictions and modify network configurations by using a Netlink
socket for the (1) stdout or (2) stderr of a setuid program. (bsc#875051)

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS and
system crash) via an invalid syscall number, as demonstrated by number
1000.

CVE-2014-3688: The SCTP implementation in the Linux kernel allowed remote
attackers to cause a denial of service (memory consumption) by triggering
a large number of chunks in an association’s output queue, as demonstrated
by ASCONF probes, related to net/sctp/inqueue.c and
net/sctp/sm_statefuns.c.

CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in
net/sctp/associola.c in the SCTP implementation in the Linux kernel
allowed remote attackers to cause a denial of service (panic) via
duplicate ASCONF chunks that trigger an incorrect uncork within the
side-effect interpreter.

CVE-2014-7975: The do_umount function in fs/namespace.c in the Linux
kernel did not require the CAP_SYS_ADMIN capability for do_remount_sb
calls that change the root filesystem to read-only, which allowed local
users to cause a denial of service (loss of writability) by making certain
unshare system calls, clearing the / MNT_LOCKED flag, and making an
MNT_FORCE umount system call.

CVE-2014-8884: Stack-based buffer overflow in the
ttusbdecfe_dvbs_diseqc_send_master_cmd function in
drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed local
users to cause a denial of service (system crash) or possibly gain
privileges via a large message length in an ioctl call.

CVE-2014-3673: The SCTP implementation in the Linux kernel allowed remote
attackers to cause a denial of service (system crash) via a malformed
ASCONF chunk, related to net/sctp/sm_make_chunk.c and
net/sctp/sm_statefuns.c.

CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in
devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the
Linux kernel, as used in Android on Nexus 7 devices, allowed physically
proximate attackers to cause a denial of service (system crash) or
possibly execute arbitrary code via a crafted device that sends a large
report.

CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c
in the SCTP implementation in the Linux kernel, when ASCONF is used,
allowed remote attackers to cause a denial of service (NULL pointer
dereference and system crash) via a malformed INIT chunk.

CVE-2014-4611: Integer overflow in the LZ4 algorithm implementation, as
used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in
lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit
platforms might allow context-dependent attackers to cause a denial of
service (memory corruption) or possibly have unspecified other impact via
a crafted Literal Run that would be improperly handled by programs not
complying with an API limitation, a different vulnerability than
CVE-2014-4715.

CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe
function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the
Linux kernel allowed context-dependent attackers to cause a denial
of service (memory corruption) via a crafted Literal Run.

CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c in the
Linux kernel did not properly maintain a certain tail pointer, which
allowed remote attackers to obtain sensitive cleartext information by
reading packets.

CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback
function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial
Driver in the Linux kernel allowed physically proximate attackers to
execute arbitrary code or cause a denial of service (memory corruption and
system crash) via a crafted device that provides a large amount of (1)
EHCI or (2) XHCI data associated with a bulk response.

CVE-2014-3184: The report_fixup functions in the HID subsystem in the
Linux kernel might have allowed physically proximate attackers to cause a
denial of service (out-of-bounds write) via a crafted device that provides
a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2)
drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4)
drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6)
drivers/hid/hid-sunplus.c.

CVE-2014-3182: Array index error in the logi_dj_raw_event function in
drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically
proximate attackers to execute arbitrary code or cause a denial of service
(invalid kfree) via a crafted device that provides a malformed
REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.

CVE-2014-3181: Multiple stack-based buffer overflows in the
magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic
Mouse HID driver in the Linux kernel allowed physically proximate
attackers to cause a denial of service (system crash) or possibly execute
arbitrary code via a crafted device that provides a large amount of (1)
EHCI or (2) XHCI data associated with an event.

CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did not
properly handle private syscall numbers during use of the ftrace
subsystem, which allowed local users to gain privileges or cause a denial
of service (invalid pointer dereference) via a crafted application.

CVE-2013-7263: The Linux kernel updated certain length values before
ensuring that associated data structures have been initialized, which
allowed local users to obtain sensitive information from kernel stack
memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call,
related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,
net/ipv6/raw.c, and net/ipv6/udp.c. This update fixes the leak of the port
number when using ipv6 sockets. (bsc#853040).

CVE-2013-2898: Fixed potential kernel caller confusion via
past-end-of-heap-allocation read in sensor-hub HID driver.

CVE-2013-2891: Fixed 16 byte past-end-of-heap-alloc zeroing in steelseries
HID driver.

VE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the Linux
kernel did not restrict the amount of ICB indirection, which allowed
physically proximate attackers to cause a denial of service (infinite loop
or stack consumption) via a UDF filesystem with a crafted inode.

CVE-2014-5471: Stack consumption vulnerability in the
parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
kernel allowed local users to cause a denial of service (uncontrolled
recursion, and system crash or reboot) via a crafted iso9660 image with a
CL entry referring to a directory entry that has a CL entry.

CVE-2014-5472: The parse_rock_ridge_inode_internal function in
fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial
of service (unkillable mount process) via a crafted iso9660 image with a
self-referential CL entry.

CVE-2014-0206: Array index error in the aio_read_events_ring function in
fs/aio.c in the Linux kernel allowed local users to obtain sensitive
information from kernel memory via a large head value.

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS and
system crash) via an invalid syscall number, as demonstrated by number
1000.

CVE-2014-5206: The do_remount function in fs/namespace.c in the Linux
kernel did not maintain the MNT_LOCK_READONLY bit across a remount of a
bind mount, which allowed local users to bypass an intended read-only
restriction and defeat certain sandbox protection mechanisms via a “mount
-o remount” command within a user namespace.

CVE-2014-5207: fs/namespace.c in the Linux kernel did not properly
restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing
MNT_ATIME_MASK during a remount of a bind mount, which allowed local users
to gain privileges, interfere with backups and auditing on systems that
had atime enabled, or cause a denial of service (excessive filesystem
updating) on systems that had atime disabled via a “mount -o remount”
command within a user namespace.

CVE-2014-1739: The media_device_enum_entities function in
drivers/media/media-device.c in the Linux kernel did not initialize a
certain data structure, which allowed local users to obtain sensitive
information from kernel memory by leveraging /dev/media0 read access for a
MEDIA_IOC_ENUM_ENTITIES ioctl call.

CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux
kernel allowed local users to gain privileges by leveraging data-structure
differences between an l2tp socket and an inet socket.

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS and
system crash) via an invalid syscall number, as demonstrated by number
1000.

CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in
the Linux kernel, when SCTP authentication is enabled, allowed remote
attackers to cause a denial of service (NULL pointer dereference and OOPS)
by starting to establish an association between two endpoints immediately
after an exchange of INIT and INIT ACK chunks to establish an earlier
association between these endpoints in the opposite direction.

CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement
the interaction between range notification and hole punching, which
allowed local users to cause a denial of service (i_mutex hold) by using
the mmap system call to access a hole, as demonstrated by interfering with
intended shmem activity by blocking completion of (1) an MADV_REMOVE
madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.

Also the following bugs were fixed:
– KEYS: Fix stale key registration at error path (bnc#908163).

– parport: parport_pc, do not remove parent devices early (bnc#856659).

– xfs: fix directory hash ordering bug.
– xfs: mark all internal workqueues as freezable (bnc#899785).

– [media] uvc: Fix destruction order in uvc_delete() (bnc#897736).

– cfq-iosched: Fix wrong children_weight calculation (bnc#893429).

– target/rd: Refactor rd_build_device_space + rd_release_device_space
(bnc#882639).

– Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch
(bnc#887046).

– usb: pci-quirks: Prevent Sony VAIO t-series from switching usb ports
(bnc#864375).
– xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown
(bnc#864375).
– xhci: Switch Intel Lynx Point ports to EHCI on shutdown (bnc#864375).

– ALSA: hda – Fix broken PM due to incomplete i915 initialization
(bnc#890114).

– netbk: Don’t destroy the netdev until the vif is shut down (bnc#881008).
– swiotlb: don’t assume PA 0 is invalid (bnc#865882).

– PM / sleep: Fix request_firmware() error at resume (bnc#873790).

– usbcore: don’t log on consecutive debounce failures of the same port
(bnc#818966).

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE 13.1:

zypper in -t patch openSUSE-2014-793

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE 13.1 (i686 x86_64):

kernel-debug-3.11.10-25.1
kernel-debug-base-3.11.10-25.1
kernel-debug-base-debuginfo-3.11.10-25.1
kernel-debug-debuginfo-3.11.10-25.1
kernel-debug-debugsource-3.11.10-25.1
kernel-debug-devel-3.11.10-25.1
kernel-debug-devel-debuginfo-3.11.10-25.1
kernel-desktop-3.11.10-25.1
kernel-desktop-base-3.11.10-25.1
kernel-desktop-base-debuginfo-3.11.10-25.1
kernel-desktop-debuginfo-3.11.10-25.1
kernel-desktop-debugsource-3.11.10-25.1
kernel-desktop-devel-3.11.10-25.1
kernel-desktop-devel-debuginfo-3.11.10-25.1
kernel-ec2-3.11.10-25.1
kernel-ec2-base-3.11.10-25.1
kernel-ec2-base-debuginfo-3.11.10-25.1
kernel-ec2-debuginfo-3.11.10-25.1
kernel-ec2-debugsource-3.11.10-25.1
kernel-ec2-devel-3.11.10-25.1
kernel-ec2-devel-debuginfo-3.11.10-25.1
kernel-trace-3.11.10-25.1
kernel-trace-base-3.11.10-25.1
kernel-trace-base-debuginfo-3.11.10-25.1
kernel-trace-debuginfo-3.11.10-25.1
kernel-trace-debugsource-3.11.10-25.1
kernel-trace-devel-3.11.10-25.1
kernel-trace-devel-debuginfo-3.11.10-25.1
kernel-vanilla-3.11.10-25.1
kernel-vanilla-debuginfo-3.11.10-25.1
kernel-vanilla-debugsource-3.11.10-25.1
kernel-vanilla-devel-3.11.10-25.1
kernel-vanilla-devel-debuginfo-3.11.10-25.1
kernel-xen-3.11.10-25.1
kernel-xen-base-3.11.10-25.1
kernel-xen-base-debuginfo-3.11.10-25.1
kernel-xen-debuginfo-3.11.10-25.1
kernel-xen-debugsource-3.11.10-25.1
kernel-xen-devel-3.11.10-25.1
kernel-xen-devel-debuginfo-3.11.10-25.1

– openSUSE 13.1 (i586 x86_64):

cloop-2.639-11.16.1
cloop-debuginfo-2.639-11.16.1
cloop-debugsource-2.639-11.16.1
cloop-kmp-default-2.639_k3.11.10_25-11.16.1
cloop-kmp-default-debuginfo-2.639_k3.11.10_25-11.16.1
cloop-kmp-desktop-2.639_k3.11.10_25-11.16.1
cloop-kmp-desktop-debuginfo-2.639_k3.11.10_25-11.16.1
cloop-kmp-xen-2.639_k3.11.10_25-11.16.1
cloop-kmp-xen-debuginfo-2.639_k3.11.10_25-11.16.1
crash-7.0.2-2.16.1
crash-debuginfo-7.0.2-2.16.1
crash-debugsource-7.0.2-2.16.1
crash-devel-7.0.2-2.16.1
crash-doc-7.0.2-2.16.1
crash-eppic-7.0.2-2.16.1
crash-eppic-debuginfo-7.0.2-2.16.1
crash-gcore-7.0.2-2.16.1
crash-gcore-debuginfo-7.0.2-2.16.1
crash-kmp-default-7.0.2_k3.11.10_25-2.16.1
crash-kmp-default-debuginfo-7.0.2_k3.11.10_25-2.16.1
crash-kmp-desktop-7.0.2_k3.11.10_25-2.16.1
crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_25-2.16.1
crash-kmp-xen-7.0.2_k3.11.10_25-2.16.1
crash-kmp-xen-debuginfo-7.0.2_k3.11.10_25-2.16.1
hdjmod-debugsource-1.28-16.16.1
hdjmod-kmp-default-1.28_k3.11.10_25-16.16.1
hdjmod-kmp-default-debuginfo-1.28_k3.11.10_25-16.16.1
hdjmod-kmp-desktop-1.28_k3.11.10_25-16.16.1
hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_25-16.16.1
hdjmod-kmp-xen-1.28_k3.11.10_25-16.16.1
hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_25-16.16.1
ipset-6.21.1-2.20.1
ipset-debuginfo-6.21.1-2.20.1
ipset-debugsource-6.21.1-2.20.1
ipset-devel-6.21.1-2.20.1
ipset-kmp-default-6.21.1_k3.11.10_25-2.20.1
ipset-kmp-default-debuginfo-6.21.1_k3.11.10_25-2.20.1
ipset-kmp-desktop-6.21.1_k3.11.10_25-2.20.1
ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_25-2.20.1
ipset-kmp-xen-6.21.1_k3.11.10_25-2.20.1
ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_25-2.20.1
iscsitarget-1.4.20.3-13.16.1
iscsitarget-debuginfo-1.4.20.3-13.16.1
iscsitarget-debugsource-1.4.20.3-13.16.1
iscsitarget-kmp-default-1.4.20.3_k3.11.10_25-13.16.1
iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_25-13.16.1
iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_25-13.16.1
iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_25-13.16.1
iscsitarget-kmp-xen-1.4.20.3_k3.11.10_25-13.16.1
iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_25-13.16.1
kernel-default-3.11.10-25.1
kernel-default-base-3.11.10-25.1
kernel-default-base-debuginfo-3.11.10-25.1
kernel-default-debuginfo-3.11.10-25.1
kernel-default-debugsource-3.11.10-25.1
kernel-default-devel-3.11.10-25.1
kernel-default-devel-debuginfo-3.11.10-25.1
kernel-syms-3.11.10-25.1
libipset3-6.21.1-2.20.1
libipset3-debuginfo-6.21.1-2.20.1
ndiswrapper-1.58-16.1
ndiswrapper-debuginfo-1.58-16.1
ndiswrapper-debugsource-1.58-16.1
ndiswrapper-kmp-default-1.58_k3.11.10_25-16.1
ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_25-16.1
ndiswrapper-kmp-desktop-1.58_k3.11.10_25-16.1
ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_25-16.1
pcfclock-0.44-258.16.1
pcfclock-debuginfo-0.44-258.16.1
pcfclock-debugsource-0.44-258.16.1
pcfclock-kmp-default-0.44_k3.11.10_25-258.16.1
pcfclock-kmp-default-debuginfo-0.44_k3.11.10_25-258.16.1
pcfclock-kmp-desktop-0.44_k3.11.10_25-258.16.1
pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_25-258.16.1
python-virtualbox-4.2.18-2.21.1
python-virtualbox-debuginfo-4.2.18-2.21.1
vhba-kmp-debugsource-20130607-2.17.1
vhba-kmp-default-20130607_k3.11.10_25-2.17.1
vhba-kmp-default-debuginfo-20130607_k3.11.10_25-2.17.1
vhba-kmp-desktop-20130607_k3.11.10_25-2.17.1
vhba-kmp-desktop-debuginfo-20130607_k3.11.10_25-2.17.1
vhba-kmp-xen-20130607_k3.11.10_25-2.17.1
vhba-kmp-xen-debuginfo-20130607_k3.11.10_25-2.17.1
virtualbox-4.2.18-2.21.1
virtualbox-debuginfo-4.2.18-2.21.1
virtualbox-debugsource-4.2.18-2.21.1
virtualbox-devel-4.2.18-2.21.1
virtualbox-guest-kmp-default-4.2.18_k3.11.10_25-2.21.1
virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1
virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_25-2.21.1
virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1
virtualbox-guest-tools-4.2.18-2.21.1
virtualbox-guest-tools-debuginfo-4.2.18-2.21.1
virtualbox-guest-x11-4.2.18-2.21.1
virtualbox-guest-x11-debuginfo-4.2.18-2.21.1
virtualbox-host-kmp-default-4.2.18_k3.11.10_25-2.21.1
virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1
virtualbox-host-kmp-desktop-4.2.18_k3.11.10_25-2.21.1
virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1
virtualbox-qt-4.2.18-2.21.1
virtualbox-qt-debuginfo-4.2.18-2.21.1
virtualbox-websrv-4.2.18-2.21.1
virtualbox-websrv-debuginfo-4.2.18-2.21.1
xen-debugsource-4.3.2_02-30.1
xen-devel-4.3.2_02-30.1
xen-kmp-default-4.3.2_02_k3.11.10_25-30.1
xen-kmp-default-debuginfo-4.3.2_02_k3.11.10_25-30.1
xen-kmp-desktop-4.3.2_02_k3.11.10_25-30.1
xen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_25-30.1
xen-libs-4.3.2_02-30.1
xen-libs-debuginfo-4.3.2_02-30.1
xen-tools-domU-4.3.2_02-30.1
xen-tools-domU-debuginfo-4.3.2_02-30.1
xtables-addons-2.3-2.16.1
xtables-addons-debuginfo-2.3-2.16.1
xtables-addons-debugsource-2.3-2.16.1
xtables-addons-kmp-default-2.3_k3.11.10_25-2.16.1
xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_25-2.16.1
xtables-addons-kmp-desktop-2.3_k3.11.10_25-2.16.1
xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_25-2.16.1
xtables-addons-kmp-xen-2.3_k3.11.10_25-2.16.1
xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_25-2.16.1

– openSUSE 13.1 (noarch):

kernel-devel-3.11.10-25.1
kernel-docs-3.11.10-25.2
kernel-source-3.11.10-25.1
kernel-source-vanilla-3.11.10-25.1

– openSUSE 13.1 (x86_64):

xen-4.3.2_02-30.1
xen-doc-html-4.3.2_02-30.1
xen-libs-32bit-4.3.2_02-30.1
xen-libs-debuginfo-32bit-4.3.2_02-30.1
xen-tools-4.3.2_02-30.1
xen-tools-debuginfo-4.3.2_02-30.1
xen-xend-tools-4.3.2_02-30.1
xen-xend-tools-debuginfo-4.3.2_02-30.1

– openSUSE 13.1 (i686):

kernel-pae-3.11.10-25.1
kernel-pae-base-3.11.10-25.1
kernel-pae-base-debuginfo-3.11.10-25.1
kernel-pae-debuginfo-3.11.10-25.1
kernel-pae-debugsource-3.11.10-25.1
kernel-pae-devel-3.11.10-25.1
kernel-pae-devel-debuginfo-3.11.10-25.1

– openSUSE 13.1 (i586):

cloop-kmp-pae-2.639_k3.11.10_25-11.16.1
cloop-kmp-pae-debuginfo-2.639_k3.11.10_25-11.16.1
crash-kmp-pae-7.0.2_k3.11.10_25-2.16.1
crash-kmp-pae-debuginfo-7.0.2_k3.11.10_25-2.16.1
hdjmod-kmp-pae-1.28_k3.11.10_25-16.16.1
hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_25-16.16.1
ipset-kmp-pae-6.21.1_k3.11.10_25-2.20.1
ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_25-2.20.1
iscsitarget-kmp-pae-1.4.20.3_k3.11.10_25-13.16.1
iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_25-13.16.1
ndiswrapper-kmp-pae-1.58_k3.11.10_25-16.1
ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_25-16.1
pcfclock-kmp-pae-0.44_k3.11.10_25-258.16.1
pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_25-258.16.1
vhba-kmp-pae-20130607_k3.11.10_25-2.17.1
vhba-kmp-pae-debuginfo-20130607_k3.11.10_25-2.17.1
virtualbox-guest-kmp-pae-4.2.18_k3.11.10_25-2.21.1
virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_25-2.21.1
virtualbox-host-kmp-pae-4.2.18_k3.11.10_25-2.21.1
virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_25-2.21.1
xen-kmp-pae-4.3.2_02_k3.11.10_25-30.1
xen-kmp-pae-debuginfo-4.3.2_02_k3.11.10_25-30.1
xtables-addons-kmp-pae-2.3_k3.11.10_25-2.16.1
xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_25-2.16.1

References:

http://support.novell.com/security/cve/CVE-2013-2891.html
http://support.novell.com/security/cve/CVE-2013-2898.html
http://support.novell.com/security/cve/CVE-2014-0181.html
http://support.novell.com/security/cve/CVE-2014-0206.html
http://support.novell.com/security/cve/CVE-2014-1739.html
http://support.novell.com/security/cve/CVE-2014-3181.html
http://support.novell.com/security/cve/CVE-2014-3182.html
http://support.novell.com/security/cve/CVE-2014-3184.html
http://support.novell.com/security/cve/CVE-2014-3185.html
http://support.novell.com/security/cve/CVE-2014-3186.html
http://support.novell.com/security/cve/CVE-2014-3673.html
http://support.novell.com/security/cve/CVE-2014-3687.html
http://support.novell.com/security/cve/CVE-2014-3688.html
http://support.novell.com/security/cve/CVE-2014-4171.html
http://support.novell.com/security/cve/CVE-2014-4508.html
http://support.novell.com/security/cve/CVE-2014-4608.html
http://support.novell.com/security/cve/CVE-2014-4611.html
http://support.novell.com/security/cve/CVE-2014-4943.html
http://support.novell.com/security/cve/CVE-2014-5077.html
http://support.novell.com/security/cve/CVE-2014-5206.html
http://support.novell.com/security/cve/CVE-2014-5207.html
http://support.novell.com/security/cve/CVE-2014-5471.html
http://support.novell.com/security/cve/CVE-2014-5472.html
http://support.novell.com/security/cve/CVE-2014-6410.html
http://support.novell.com/security/cve/CVE-2014-7826.html
http://support.novell.com/security/cve/CVE-2014-7841.html
http://support.novell.com/security/cve/CVE-2014-7975.html
http://support.novell.com/security/cve/CVE-2014-8133.html
http://support.novell.com/security/cve/CVE-2014-8709.html
http://support.novell.com/security/cve/CVE-2014-9090.html
http://support.novell.com/security/cve/CVE-2014-9322.html
https://bugzilla.suse.com/show_bug.cgi?id=818966
https://bugzilla.suse.com/show_bug.cgi?id=835839
https://bugzilla.suse.com/show_bug.cgi?id=853040
https://bugzilla.suse.com/show_bug.cgi?id=856659
https://bugzilla.suse.com/show_bug.cgi?id=864375
https://bugzilla.suse.com/show_bug.cgi?id=865882
https://bugzilla.suse.com/show_bug.cgi?id=873790
https://bugzilla.suse.com/show_bug.cgi?id=875051
https://bugzilla.suse.com/show_bug.cgi?id=881008
https://bugzilla.suse.com/show_bug.cgi?id=882639
https://bugzilla.suse.com/show_bug.cgi?id=882804
https://bugzilla.suse.com/show_bug.cgi?id=883518
https://bugzilla.suse.com/show_bug.cgi?id=883724
https://bugzilla.suse.com/show_bug.cgi?id=883948
https://bugzilla.suse.com/show_bug.cgi?id=883949
https://bugzilla.suse.com/show_bug.cgi?id=884324
https://bugzilla.suse.com/show_bug.cgi?id=887046
https://bugzilla.suse.com/show_bug.cgi?id=887082
https://bugzilla.suse.com/show_bug.cgi?id=889173
https://bugzilla.suse.com/show_bug.cgi?id=890114
https://bugzilla.suse.com/show_bug.cgi?id=891689
https://bugzilla.suse.com/show_bug.cgi?id=892490
https://bugzilla.suse.com/show_bug.cgi?id=893429
https://bugzilla.suse.com/show_bug.cgi?id=896382
https://bugzilla.suse.com/show_bug.cgi?id=896385
https://bugzilla.suse.com/show_bug.cgi?id=896390
https://bugzilla.suse.com/show_bug.cgi?id=896391
https://bugzilla.suse.com/show_bug.cgi?id=896392
https://bugzilla.suse.com/show_bug.cgi?id=896689
https://bugzilla.suse.com/show_bug.cgi?id=897736
https://bugzilla.suse.com/show_bug.cgi?id=899785
https://bugzilla.suse.com/show_bug.cgi?id=900392
https://bugzilla.suse.com/show_bug.cgi?id=902346
https://bugzilla.suse.com/show_bug.cgi?id=902349
https://bugzilla.suse.com/show_bug.cgi?id=902351
https://bugzilla.suse.com/show_bug.cgi?id=904013
https://bugzilla.suse.com/show_bug.cgi?id=904700
https://bugzilla.suse.com/show_bug.cgi?id=905100
https://bugzilla.suse.com/show_bug.cgi?id=905744
https://bugzilla.suse.com/show_bug.cgi?id=907818
https://bugzilla.suse.com/show_bug.cgi?id=908163
https://bugzilla.suse.com/show_bug.cgi?id=909077
https://bugzilla.suse.com/show_bug.cgi?id=910251


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0015-ADV
CveCVE-2010-2883 CVE-2010-2884 CVE-2010-2887 CVE-2010-2888
ID izvornikaopenSUSE-SU-2014:1677-1
ProizvodSecurity update for the Linux Kernel
Izvorhttp://www.suse.com
Top
More in Preporuke
Višestruke ranjivosti jezgre operacijskog sustava

Izdana je nadogradnja za otklanjanje višestrukih ranjivosti u jezgri operacijskog sustava openSUSE 12.3 Ranjivosti zahvaćaju razne dijelove jezgre, a mogle...

Close