Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2017:1706-1: important: Security update for the Linux Kernel

Recommended Posts

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2017:1706-1

Rating: important

References: #1045340 #1045406

Affected Products:

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Server 11-EXTRA

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP3

______________________________________________________________________________

 

An update that contains security fixes can now be installed.

 

Description:

 

 

 

The SUSE Linux Enterprise 11 SP3 kernel was updated to fix the following

issues:

 

- A previous security update to address CVE-2017-1000364 caused unintended

side-effects in several other tools, most notably Java. These issues

have been remedied. [bsc#1045340, bsc#1045406]

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Server 11-SP3-LTSS:

 

zypper in -t patch slessp3-kernel-13178=1

 

- SUSE Linux Enterprise Server 11-EXTRA:

 

zypper in -t patch slexsp3-kernel-13178=1

 

- SUSE Linux Enterprise Point of Sale 11-SP3:

 

zypper in -t patch sleposp3-kernel-13178=1

 

- SUSE Linux Enterprise Debuginfo 11-SP3:

 

zypper in -t patch dbgsp3-kernel-13178=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

 

kernel-default-3.0.101-0.47.105.1

kernel-default-base-3.0.101-0.47.105.1

kernel-default-devel-3.0.101-0.47.105.1

kernel-source-3.0.101-0.47.105.1

kernel-syms-3.0.101-0.47.105.1

kernel-trace-3.0.101-0.47.105.1

kernel-trace-base-3.0.101-0.47.105.1

kernel-trace-devel-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

 

kernel-ec2-3.0.101-0.47.105.1

kernel-ec2-base-3.0.101-0.47.105.1

kernel-ec2-devel-3.0.101-0.47.105.1

kernel-xen-3.0.101-0.47.105.1

kernel-xen-base-3.0.101-0.47.105.1

kernel-xen-devel-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64):

 

kernel-bigsmp-3.0.101-0.47.105.1

kernel-bigsmp-base-3.0.101-0.47.105.1

kernel-bigsmp-devel-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (s390x):

 

kernel-default-man-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586):

 

kernel-pae-3.0.101-0.47.105.1

kernel-pae-base-3.0.101-0.47.105.1

kernel-pae-devel-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):

 

kernel-default-extra-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):

 

kernel-xen-extra-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-EXTRA (x86_64):

 

kernel-bigsmp-extra-3.0.101-0.47.105.1

kernel-trace-extra-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-EXTRA (ppc64):

 

kernel-ppc64-extra-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Server 11-EXTRA (i586):

 

kernel-pae-extra-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

 

kernel-default-3.0.101-0.47.105.1

kernel-default-base-3.0.101-0.47.105.1

kernel-default-devel-3.0.101-0.47.105.1

kernel-ec2-3.0.101-0.47.105.1

kernel-ec2-base-3.0.101-0.47.105.1

kernel-ec2-devel-3.0.101-0.47.105.1

kernel-pae-3.0.101-0.47.105.1

kernel-pae-base-3.0.101-0.47.105.1

kernel-pae-devel-3.0.101-0.47.105.1

kernel-source-3.0.101-0.47.105.1

kernel-syms-3.0.101-0.47.105.1

kernel-trace-3.0.101-0.47.105.1

kernel-trace-base-3.0.101-0.47.105.1

kernel-trace-devel-3.0.101-0.47.105.1

kernel-xen-3.0.101-0.47.105.1

kernel-xen-base-3.0.101-0.47.105.1

kernel-xen-devel-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

 

kernel-default-debuginfo-3.0.101-0.47.105.1

kernel-default-debugsource-3.0.101-0.47.105.1

kernel-trace-debuginfo-3.0.101-0.47.105.1

kernel-trace-debugsource-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):

 

kernel-ec2-debuginfo-3.0.101-0.47.105.1

kernel-ec2-debugsource-3.0.101-0.47.105.1

kernel-xen-debuginfo-3.0.101-0.47.105.1

kernel-xen-debugsource-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Debuginfo 11-SP3 (x86_64):

 

kernel-bigsmp-debuginfo-3.0.101-0.47.105.1

kernel-bigsmp-debugsource-3.0.101-0.47.105.1

 

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586):

 

kernel-pae-debuginfo-3.0.101-0.47.105.1

kernel-pae-debugsource-3.0.101-0.47.105.1

 

 

References:

 

https://bugzilla.suse.com/1045340

https://bugzilla.suse.com/1045406

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×