openSUSE Security Update: update for libpng12
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0604-1
Rating: moderate
References: #873123 #873124
Cross-References: CVE-2013-7353 CVE-2013-7354
Affected Products:
openSUSE 11.4
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This libpng12 update fixes the following two security
issues.
- bnc#873123: Fixed integer overflow leading to a
heap-based buffer overflow in png_set_sPLT() and
png_set_text_2() (CVE-2013-7354).
- bnc#873124: Fixed integer overflow leading to a
heap-based buffer overflow in png_set_unknown_chunks()
(CVE-2013-7353).
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch 2014-50
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64):
libpng12-0-1.2.49-19.1
libpng12-0-debuginfo-1.2.49-19.1
libpng12-compat-devel-1.2.49-19.1
libpng12-debugsource-1.2.49-19.1
libpng12-devel-1.2.49-19.1
- openSUSE 11.4 (x86_64):
libpng12-0-32bit-1.2.49-19.1
libpng12-0-debuginfo-32bit-1.2.49-19.1
libpng12-compat-devel-32bit-1.2.49-19.1
libpng12-devel-32bit-1.2.49-19.1
- openSUSE 11.4 (ia64):
libpng12-0-debuginfo-x86-1.2.49-19.1
libpng12-0-x86-1.2.49-19.1
References:
http://support.novell.com/security/cve/CVE-2013-7353.htmlhttp://support.novell.com/security/cve/CVE-2013-7354.htmlhttps://bugzilla.novell.com/873123https://bugzilla.novell.com/873124
openSUSE Security Update: update for nagios-nrpe
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0603-1
Rating: moderate
References: #874743
Cross-References: CVE-2014-2913
Affected Products:
openSUSE 11.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This nrpe update fixes the following security documentation
problem.
- bnc#874743: Documented a possible command injection when
command arguments are enabled (CVE-2014-2913). More
details can be found inside the documentation of this
package.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch 2014-51
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64):
nagios-nrpe-2.12-29.1
nagios-nrpe-debuginfo-2.12-29.1
nagios-nrpe-debugsource-2.12-29.1
nagios-nrpe-doc-2.12-29.1
nagios-plugins-nrpe-2.12-29.1
nagios-plugins-nrpe-debuginfo-2.12-29.1
References:
http://support.novell.com/security/cve/CVE-2014-2913.htmlhttps://bugzilla.novell.com/874743
openSUSE Security Update: Mozilla updates 5/2014
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0602-1
Rating: moderate
References: #875378
Cross-References: CVE-2014-1518 CVE-2014-1523 CVE-2014-1524
CVE-2014-1529 CVE-2014-1530 CVE-2014-1531
CVE-2014-1532
Affected Products:
openSUSE 11.4
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available.
Description:
This patch contains updates to Firefox and Thunderbird
24.5.0 including the following security fixes:
* MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety
hazards
* MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds
read while decoding JPG images
* MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow
when using non-XBL object as XBL
* MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege
escalation through Web Notification API
* MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site
scripting (XSS) using history navigations
* MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free
in imgLoader while resizing images
* MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free
in nsHostResolver
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 11.4:
zypper in -t patch 2014-49
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 11.4 (i586 x86_64):
MozillaFirefox-24.5.0-111.1
MozillaFirefox-branding-upstream-24.5.0-111.1
MozillaFirefox-buildsymbols-24.5.0-111.1
MozillaFirefox-debuginfo-24.5.0-111.1
MozillaFirefox-debugsource-24.5.0-111.1
MozillaFirefox-devel-24.5.0-111.1
MozillaFirefox-translations-common-24.5.0-111.1
MozillaFirefox-translations-other-24.5.0-111.1
MozillaThunderbird-24.5.0-93.1
MozillaThunderbird-buildsymbols-24.5.0-93.1
MozillaThunderbird-debuginfo-24.5.0-93.1
MozillaThunderbird-debugsource-24.5.0-93.1
MozillaThunderbird-devel-24.5.0-93.1
MozillaThunderbird-translations-common-24.5.0-93.1
MozillaThunderbird-translations-other-24.5.0-93.1
enigmail-1.6.0+24.5.0-93.1
References:
http://support.novell.com/security/cve/CVE-2014-1518.htmlhttp://support.novell.com/security/cve/CVE-2014-1523.htmlhttp://support.novell.com/security/cve/CVE-2014-1524.htmlhttp://support.novell.com/security/cve/CVE-2014-1529.htmlhttp://support.novell.com/security/cve/CVE-2014-1530.htmlhttp://support.novell.com/security/cve/CVE-2014-1531.htmlhttp://support.novell.com/security/cve/CVE-2014-1532.htmlhttps://bugzilla.novell.com/875378
openSUSE Security Update: update for chromium
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0601-1
Rating: moderate
References: #872805
Cross-References: CVE-2014-1716 CVE-2014-1717 CVE-2014-1718
CVE-2014-1719 CVE-2014-1720 CVE-2014-1721
CVE-2014-1722 CVE-2014-1723 CVE-2014-1724
CVE-2014-1725 CVE-2014-1726 CVE-2014-1727
CVE-2014-1728 CVE-2014-1729
Affected Products:
openSUSE 13.1
openSUSE 12.3
______________________________________________________________________________
An update that fixes 14 vulnerabilities is now available.
Description:
This chromium version update fixes the following security
and non-security issues:
- Add patch chromium-fix-arm-skia-memset.patch to resolve a
linking issue on ARM with regards to missing symbols.
- Add patch arm_use_gold.patch to use the right gold
binaries on ARM. Hopefully this resolves the build
issues with running out of memory
- bnc#872805: Update to Chromium 34.0.1847.116
* Responsive Images and Unprefixed Web Audio
* Import supervised users onto new computers
* A number of new apps/extension APIs
* Lots of under the hood changes for stability and
performance
- Security fixes:
* CVE-2014-1716: UXSS in V8
* CVE-2014-1717: OOB access in V8
* CVE-2014-1718: Integer overflow in compositor
* CVE-2014-1719: Use-after-free in web workers
* CVE-2014-1720: Use-after-free in DOM
* CVE-2014-1721: Memory corruption in V8
* CVE-2014-1722: Use-after-free in rendering
* CVE-2014-1723: Url confusion with RTL characters
* CVE-2014-1724: Use-after-free in speech
* CVE-2014-1725: OOB read with window property
* CVE-2014-1726: Local cross-origin bypass
* CVE-2014-1727: Use-after-free in forms
* CVE-2014-1728: Various fixes from internal audits,
fuzzing and other initiatives
* CVE-2014-1729: Multiple vulnerabilities in V8
- No longer build against system libraries as that Chromium
works a lot better and crashes less on websites than with
system libs
- Added package depot_tools.tar.gz as that the chromium
build now requires it during the initial build phase. It
just contains some utilities and nothing from it is being
installed.
- If people want to install newer versions of the ffmpeg
library then let them. This is what they want.
- Remove the buildscript from the sources
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 13.1:
zypper in -t patch openSUSE-2014-330
- openSUSE 12.3:
zypper in -t patch openSUSE-2014-330
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 13.1 (i586 x86_64):
chromedriver-34.0.1847.116-29.3
chromedriver-debuginfo-34.0.1847.116-29.3
chromium-34.0.1847.116-29.3
chromium-debuginfo-34.0.1847.116-29.3
chromium-debugsource-34.0.1847.116-29.3
chromium-desktop-gnome-34.0.1847.116-29.3
chromium-desktop-kde-34.0.1847.116-29.3
chromium-ffmpegsumo-34.0.1847.116-29.3
chromium-ffmpegsumo-debuginfo-34.0.1847.116-29.3
chromium-suid-helper-34.0.1847.116-29.3
chromium-suid-helper-debuginfo-34.0.1847.116-29.3
- openSUSE 12.3 (i586 x86_64):
chromedriver-34.0.1847.116-1.37.2
chromedriver-debuginfo-34.0.1847.116-1.37.2
chromium-34.0.1847.116-1.37.2
chromium-debuginfo-34.0.1847.116-1.37.2
chromium-debugsource-34.0.1847.116-1.37.2
chromium-desktop-gnome-34.0.1847.116-1.37.2
chromium-desktop-kde-34.0.1847.116-1.37.2
chromium-ffmpegsumo-34.0.1847.116-1.37.2
chromium-ffmpegsumo-debuginfo-34.0.1847.116-1.37.2
chromium-suid-helper-34.0.1847.116-1.37.2
chromium-suid-helper-debuginfo-34.0.1847.116-1.37.2
References:
http://support.novell.com/security/cve/CVE-2014-1716.htmlhttp://support.novell.com/security/cve/CVE-2014-1717.htmlhttp://support.novell.com/security/cve/CVE-2014-1718.htmlhttp://support.novell.com/security/cve/CVE-2014-1719.htmlhttp://support.novell.com/security/cve/CVE-2014-1720.htmlhttp://support.novell.com/security/cve/CVE-2014-1721.htmlhttp://support.novell.com/security/cve/CVE-2014-1722.htmlhttp://support.novell.com/security/cve/CVE-2014-1723.htmlhttp://support.novell.com/security/cve/CVE-2014-1724.htmlhttp://support.novell.com/security/cve/CVE-2014-1725.htmlhttp://support.novell.com/security/cve/CVE-2014-1726.htmlhttp://support.novell.com/security/cve/CVE-2014-1727.htmlhttp://support.novell.com/security/cve/CVE-2014-1728.htmlhttp://support.novell.com/security/cve/CVE-2014-1729.htmlhttps://bugzilla.novell.com/872805
openSUSE Security Update: update for MozillaFirefox
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0599-1
Rating: moderate
References: #875378
Cross-References: CVE-2014-1492 CVE-2014-1518 CVE-2014-1519
CVE-2014-1522 CVE-2014-1523 CVE-2014-1524
CVE-2014-1525 CVE-2014-1526 CVE-2014-1528
CVE-2014-1529 CVE-2014-1530 CVE-2014-1531
CVE-2014-1532
Affected Products:
openSUSE 13.1
openSUSE 12.3
______________________________________________________________________________
An update that fixes 13 vulnerabilities is now available.
Description:
This is a MozillaFirefox update to version 29.0:
* MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous
memory safety hazards
* MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio
memory corruption issues
* MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds
read while decoding JPG images
* MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow
when using non-XBL object as XBL
* MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free
in the Text Track Manager for HTML video
* MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds
write in Cairo
* MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege
escalation through Web Notification API
* MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site
scripting (XSS) using history navigations
* MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free
in imgLoader while resizing images
* MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA
domain name matching for wildcard certificates (fixed
by NSS 3.16)
* MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free
in nsHostResolver
* MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can
bypass XrayWrappers with JavaScript
- rebased patches
- removed obsolete patches
* firefox-browser-css.patch
* mozilla-aarch64-599882cfb998.diff
* mozilla-aarch64-bmo-963028.patch
* mozilla-aarch64-bmo-963029.patch
* mozilla-aarch64-bmo-963030.patch
* mozilla-aarch64-bmo-963031.patch
- requires NSS 3.16
- added mozilla-icu-strncat.patch to fix post build checks
- add mozilla-aarch64-599882cfb998.patch,
mozilla-aarch64-bmo-810631.patch,
mozilla-aarch64-bmo-962488.patch,
mozilla-aarch64-bmo-963030.patch,
mozilla-aarch64-bmo-963027.patch,
mozilla-aarch64-bmo-963028.patch,
mozilla-aarch64-bmo-963029.patch,
mozilla-aarch64-bmo-963023.patch,
mozilla-aarch64-bmo-963024.patch,
mozilla-aarch64-bmo-963031.patch: AArch64 porting
- Add patch for bmo#973977
* mozilla-ppc64-xpcom.patch
- Refresh mozilla-ppc64le-xpcom.patch patch
- Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build
system
This is also a mozilla-nss update to version 3.16:
* required for Firefox 29
* bmo#903885 - (CVE-2014-1492) In a wildcard certificate,
the wildcard character should not be embedded within
the U-label of an internationalized domain name. See
the last bullet point in RFC 6125, Section 7.2.
* Supports the Linux x32 ABI. To build for the Linux x32
target, set the environment variable USE_X32=1 when
building NSS. New Functions:
* NSS_CMSSignerInfo_Verify New Macros
* TLS_RSA_WITH_RC4_128_SHA,
TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that
were first defined in SSL 3.0 can now be referred to
with their official IANA names in TLS, with the TLS_
prefix. Previously, they had to be referred to with
their names in SSL 3.0, with the SSL_ prefix. Notable
Changes:
* ECC is enabled by default. It is no longer necessary to
set the environment variable NSS_ENABLE_ECC=1 when
building NSS. To disable ECC, set the environment
variable NSS_DISABLE_ECC=1 when building NSS.
* libpkix should not include the common name of CA as DNS
names when evaluating name constraints.
* AESKeyWrap_Decrypt should not return SECSuccess for
invalid keys.
* Fix a memory corruption in sec_pkcs12_new_asafe.
* If the NSS_SDB_USE_CACHE environment variable is set,
skip the runtime test sdb_measureAccess.
* The built-in roots module has been updated to version
1.97, which adds, removes, and distrusts several
certificates.
* The atob utility has been improved to automatically
ignore lines of text that aren't in base64 format.
* The certutil utility has been improved to support
creation of version 1 and version 2 certificates, in
addition to the existing version 3 support.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 13.1:
zypper in -t patch openSUSE-2014-336
- openSUSE 12.3:
zypper in -t patch openSUSE-2014-336
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 13.1 (i586 x86_64):
MozillaFirefox-29.0-20.1
MozillaFirefox-branding-upstream-29.0-20.1
MozillaFirefox-buildsymbols-29.0-20.1
MozillaFirefox-debuginfo-29.0-20.1
MozillaFirefox-debugsource-29.0-20.1
MozillaFirefox-devel-29.0-20.1
MozillaFirefox-translations-common-29.0-20.1
MozillaFirefox-translations-other-29.0-20.1
libfreebl3-3.16-20.1
libfreebl3-debuginfo-3.16-20.1
libsoftokn3-3.16-20.1
libsoftokn3-debuginfo-3.16-20.1
mozilla-nss-3.16-20.1
mozilla-nss-certs-3.16-20.1
mozilla-nss-certs-debuginfo-3.16-20.1
mozilla-nss-debuginfo-3.16-20.1
mozilla-nss-debugsource-3.16-20.1
mozilla-nss-devel-3.16-20.1
mozilla-nss-sysinit-3.16-20.1
mozilla-nss-sysinit-debuginfo-3.16-20.1
mozilla-nss-tools-3.16-20.1
mozilla-nss-tools-debuginfo-3.16-20.1
- openSUSE 13.1 (x86_64):
libfreebl3-32bit-3.16-20.1
libfreebl3-debuginfo-32bit-3.16-20.1
libsoftokn3-32bit-3.16-20.1
libsoftokn3-debuginfo-32bit-3.16-20.1
mozilla-nss-32bit-3.16-20.1
mozilla-nss-certs-32bit-3.16-20.1
mozilla-nss-certs-debuginfo-32bit-3.16-20.1
mozilla-nss-debuginfo-32bit-3.16-20.1
mozilla-nss-sysinit-32bit-3.16-20.1
mozilla-nss-sysinit-debuginfo-32bit-3.16-20.1
- openSUSE 12.3 (i586 x86_64):
MozillaFirefox-29.0-1.59.1
MozillaFirefox-branding-upstream-29.0-1.59.1
MozillaFirefox-buildsymbols-29.0-1.59.1
MozillaFirefox-debuginfo-29.0-1.59.1
MozillaFirefox-debugsource-29.0-1.59.1
MozillaFirefox-devel-29.0-1.59.1
MozillaFirefox-translations-common-29.0-1.59.1
MozillaFirefox-translations-other-29.0-1.59.1
libfreebl3-3.16-1.36.1
libfreebl3-debuginfo-3.16-1.36.1
libsoftokn3-3.16-1.36.1
libsoftokn3-debuginfo-3.16-1.36.1
mozilla-nss-3.16-1.36.1
mozilla-nss-certs-3.16-1.36.1
mozilla-nss-certs-debuginfo-3.16-1.36.1
mozilla-nss-debuginfo-3.16-1.36.1
mozilla-nss-debugsource-3.16-1.36.1
mozilla-nss-devel-3.16-1.36.1
mozilla-nss-sysinit-3.16-1.36.1
mozilla-nss-sysinit-debuginfo-3.16-1.36.1
mozilla-nss-tools-3.16-1.36.1
mozilla-nss-tools-debuginfo-3.16-1.36.1
- openSUSE 12.3 (x86_64):
libfreebl3-32bit-3.16-1.36.1
libfreebl3-debuginfo-32bit-3.16-1.36.1
libsoftokn3-32bit-3.16-1.36.1
libsoftokn3-debuginfo-32bit-3.16-1.36.1
mozilla-nss-32bit-3.16-1.36.1
mozilla-nss-certs-32bit-3.16-1.36.1
mozilla-nss-certs-debuginfo-32bit-3.16-1.36.1
mozilla-nss-debuginfo-32bit-3.16-1.36.1
mozilla-nss-sysinit-32bit-3.16-1.36.1
mozilla-nss-sysinit-debuginfo-32bit-3.16-1.36.1
References:
http://support.novell.com/security/cve/CVE-2014-1492.htmlhttp://support.novell.com/security/cve/CVE-2014-1518.htmlhttp://support.novell.com/security/cve/CVE-2014-1519.htmlhttp://support.novell.com/security/cve/CVE-2014-1522.htmlhttp://support.novell.com/security/cve/CVE-2014-1523.htmlhttp://support.novell.com/security/cve/CVE-2014-1524.htmlhttp://support.novell.com/security/cve/CVE-2014-1525.htmlhttp://support.novell.com/security/cve/CVE-2014-1526.htmlhttp://support.novell.com/security/cve/CVE-2014-1528.htmlhttp://support.novell.com/security/cve/CVE-2014-1529.htmlhttp://support.novell.com/security/cve/CVE-2014-1530.htmlhttp://support.novell.com/security/cve/CVE-2014-1531.htmlhttp://support.novell.com/security/cve/CVE-2014-1532.htmlhttps://bugzilla.novell.com/875378
openSUSE Security Update: update for python3
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0597-1
Rating: moderate
References: #637176 #863741 #869222 #871152
Cross-References: CVE-2013-7338 CVE-2014-1912 CVE-2014-2667
Affected Products:
openSUSE 12.3
______________________________________________________________________________
An update that solves three vulnerabilities and has one
errata is now available.
Description:
This python update fixes the following security and
non-security issues:
- bnc#869222: Fixed DoS when opening malicious archives
(CVE-2013-7338).
- bnc#863741: Fixed buffer overflow in socket.recvfrom_into
(CVE-2014-1912).
- bnc#871152: Fixed race condition with umask when creating
directories with os.mkdirs (CVE-2014-2667).
- bnc#637176: Fixed update multilib patch to handle home
install scheme.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 12.3:
zypper in -t patch openSUSE-2014-333
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 12.3 (i586 x86_64):
libpython3_3m1_0-3.3.0-6.15.1
libpython3_3m1_0-debuginfo-3.3.0-6.15.1
python3-3.3.0-6.15.2
python3-base-3.3.0-6.15.1
python3-base-debuginfo-3.3.0-6.15.1
python3-base-debugsource-3.3.0-6.15.1
python3-curses-3.3.0-6.15.2
python3-curses-debuginfo-3.3.0-6.15.2
python3-dbm-3.3.0-6.15.2
python3-dbm-debuginfo-3.3.0-6.15.2
python3-debuginfo-3.3.0-6.15.2
python3-debugsource-3.3.0-6.15.2
python3-devel-3.3.0-6.15.1
python3-devel-debuginfo-3.3.0-6.15.1
python3-idle-3.3.0-6.15.1
python3-testsuite-3.3.0-6.15.1
python3-testsuite-debuginfo-3.3.0-6.15.1
python3-tk-3.3.0-6.15.2
python3-tk-debuginfo-3.3.0-6.15.2
python3-tools-3.3.0-6.15.1
- openSUSE 12.3 (x86_64):
libpython3_3m1_0-32bit-3.3.0-6.15.1
libpython3_3m1_0-debuginfo-32bit-3.3.0-6.15.1
python3-32bit-3.3.0-6.15.2
python3-base-32bit-3.3.0-6.15.1
python3-base-debuginfo-32bit-3.3.0-6.15.1
python3-debuginfo-32bit-3.3.0-6.15.2
- openSUSE 12.3 (noarch):
python3-doc-3.3.0-6.15.1
python3-doc-pdf-3.3.0-6.15.1
References:
http://support.novell.com/security/cve/CVE-2013-7338.htmlhttp://support.novell.com/security/cve/CVE-2014-1912.htmlhttp://support.novell.com/security/cve/CVE-2014-2667.htmlhttps://bugzilla.novell.com/637176https://bugzilla.novell.com/863741https://bugzilla.novell.com/869222https://bugzilla.novell.com/871152
openSUSE Security Update: Rsync: fixed remote denial of service
______________________________________________________________________________
Announcement ID: openSUSE-SU-2014:0595-1
Rating: moderate
References: #873740
Cross-References: CVE-2014-2855
Affected Products:
openSUSE 13.1
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
Rsync was updated to fix a denial of service attack that
could be used by remote attackers without authentification
(CVE-2014-2855).
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 13.1:
zypper in -t patch openSUSE-2014-332
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 13.1 (i586 x86_64):
rsync-3.1.0-21.8.1
rsync-debuginfo-3.1.0-21.8.1
rsync-debugsource-3.1.0-21.8.1
References:
http://support.novell.com/security/cve/CVE-2014-2855.htmlhttps://bugzilla.novell.com/873740