SUSE-SU-2016:2094-1: important: Security update for yast2-ntp-client

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Aug 17 13:08:24 MDT 2016


   SUSE Security Update: Security update for yast2-ntp-client
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2094-1
Rating:             important
References:         #985065 
Cross-References:   CVE-2015-1798 CVE-2015-1799 CVE-2015-5194
                    CVE-2015-5300 CVE-2015-7691 CVE-2015-7692
                    CVE-2015-7701 CVE-2015-7702 CVE-2015-7703
                    CVE-2015-7704 CVE-2015-7705 CVE-2015-7848
                    CVE-2015-7849 CVE-2015-7850 CVE-2015-7851
                    CVE-2015-7852 CVE-2015-7853 CVE-2015-7854
                    CVE-2015-7855 CVE-2015-7871 CVE-2015-7973
                    CVE-2015-7974 CVE-2015-7975 CVE-2015-7976
                    CVE-2015-7977 CVE-2015-7978 CVE-2015-7979
                    CVE-2015-8138 CVE-2015-8158 CVE-2016-1547
                    CVE-2016-1548 CVE-2016-1549 CVE-2016-1550
                    CVE-2016-1551 CVE-2016-2516 CVE-2016-2517
                    CVE-2016-2518 CVE-2016-2519 CVE-2016-4953
                    CVE-2016-4954 CVE-2016-4955 CVE-2016-4956
                    CVE-2016-4957
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4 LTSS
______________________________________________________________________________

   An update that fixes 43 vulnerabilities is now available.
   It includes one version update.

Description:


   The YaST2 NTP Client was updated to handle the presence of both xntp and
   ntp packages.

   If none are installed, "ntp" will be installed.

   Security Issues:

       * CVE-2016-4953
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4953>
       * CVE-2016-4954
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4954>
       * CVE-2016-4955
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4955>
       * CVE-2016-4956
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4956>
       * CVE-2016-4957
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4957>
       * CVE-2016-1547
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547>
       * CVE-2016-1548
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548>
       * CVE-2016-1549
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549>
       * CVE-2016-1550
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550>
       * CVE-2016-1551
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551>
       * CVE-2016-2516
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516>
       * CVE-2016-2517
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517>
       * CVE-2016-2518
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518>
       * CVE-2016-2519
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519>
       * CVE-2015-8158
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8158>
       * CVE-2015-8138
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138>
       * CVE-2015-7979
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7979>
       * CVE-2015-7978
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7978>
       * CVE-2015-7977
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7977>
       * CVE-2015-7976
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7976>
       * CVE-2015-7975
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7975>
       * CVE-2015-7974
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7974>
       * CVE-2015-7973
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7973>
       * CVE-2015-5300
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5300>
       * CVE-2015-5194
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5194>
       * CVE-2015-7871
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7871>
       * CVE-2015-7855
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7855>
       * CVE-2015-7854
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7854>
       * CVE-2015-7853
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7853>
       * CVE-2015-7852
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7852>
       * CVE-2015-7851
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7851>
       * CVE-2015-7850
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7850>
       * CVE-2015-7849
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7849>
       * CVE-2015-7848
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7848>
       * CVE-2015-7701
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7701>
       * CVE-2015-7703
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7703>
       * CVE-2015-7704
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704>
       * CVE-2015-7705
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7705>
       * CVE-2015-7691
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7691>
       * CVE-2015-7692
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7692>
       * CVE-2015-7702
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7702>
       * CVE-2015-1798
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798>
       * CVE-2015-1799
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799>



Package List:

   - SUSE Linux Enterprise Server 10 SP4 LTSS (noarch) [New Version: 2.13.18]:

      yast2-ntp-client-2.13.18-0.20.1


References:

   https://www.suse.com/security/cve/CVE-2015-1798.html
   https://www.suse.com/security/cve/CVE-2015-1799.html
   https://www.suse.com/security/cve/CVE-2015-5194.html
   https://www.suse.com/security/cve/CVE-2015-5300.html
   https://www.suse.com/security/cve/CVE-2015-7691.html
   https://www.suse.com/security/cve/CVE-2015-7692.html
   https://www.suse.com/security/cve/CVE-2015-7701.html
   https://www.suse.com/security/cve/CVE-2015-7702.html
   https://www.suse.com/security/cve/CVE-2015-7703.html
   https://www.suse.com/security/cve/CVE-2015-7704.html
   https://www.suse.com/security/cve/CVE-2015-7705.html
   https://www.suse.com/security/cve/CVE-2015-7848.html
   https://www.suse.com/security/cve/CVE-2015-7849.html
   https://www.suse.com/security/cve/CVE-2015-7850.html
   https://www.suse.com/security/cve/CVE-2015-7851.html
   https://www.suse.com/security/cve/CVE-2015-7852.html
   https://www.suse.com/security/cve/CVE-2015-7853.html
   https://www.suse.com/security/cve/CVE-2015-7854.html
   https://www.suse.com/security/cve/CVE-2015-7855.html
   https://www.suse.com/security/cve/CVE-2015-7871.html
   https://www.suse.com/security/cve/CVE-2015-7973.html
   https://www.suse.com/security/cve/CVE-2015-7974.html
   https://www.suse.com/security/cve/CVE-2015-7975.html
   https://www.suse.com/security/cve/CVE-2015-7976.html
   https://www.suse.com/security/cve/CVE-2015-7977.html
   https://www.suse.com/security/cve/CVE-2015-7978.html
   https://www.suse.com/security/cve/CVE-2015-7979.html
   https://www.suse.com/security/cve/CVE-2015-8138.html
   https://www.suse.com/security/cve/CVE-2015-8158.html
   https://www.suse.com/security/cve/CVE-2016-1547.html
   https://www.suse.com/security/cve/CVE-2016-1548.html
   https://www.suse.com/security/cve/CVE-2016-1549.html
   https://www.suse.com/security/cve/CVE-2016-1550.html
   https://www.suse.com/security/cve/CVE-2016-1551.html
   https://www.suse.com/security/cve/CVE-2016-2516.html
   https://www.suse.com/security/cve/CVE-2016-2517.html
   https://www.suse.com/security/cve/CVE-2016-2518.html
   https://www.suse.com/security/cve/CVE-2016-2519.html
   https://www.suse.com/security/cve/CVE-2016-4953.html
   https://www.suse.com/security/cve/CVE-2016-4954.html
   https://www.suse.com/security/cve/CVE-2016-4955.html
   https://www.suse.com/security/cve/CVE-2016-4956.html
   https://www.suse.com/security/cve/CVE-2016-4957.html
   https://bugzilla.suse.com/985065
   https://download.suse.com/patch/finder/?keywords=005fabcea379ebb53725d3077bfa4ba8



More information about the sle-updates mailing list