[SUSE-SU-2015:2108-1] Security update for the Linux Kernel

Severity Important
Affected Packages 89
CVEs 8

Security update for the Linux Kernel

The SUSE Linux Enterprise 11 Service Pack 3 kernel was updated to receive various security and bugfixes.

Following security bugs were fixed:
- CVE-2015-8104: Prevent guest to host DoS caused by infinite loop in microcode via #DB exception (bsc#954404).
- CVE-2015-5307: Prevent guest to host DoS caused by infinite loop in microcode via #AC exception (bsc#953527).
- CVE-2015-7990: RDS: Verify the underlying transport exists before creating a connection, preventing possible DoS (bsc#952384).
- CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel on the x86_64 platform mishandled IRET faults in processing NMIs that occurred during userspace execution, which might have allowed local users to gain privileges by triggering an NMI (bsc#938706).
- CVE-2015-7872: Possible crash when trying to garbage collect an uninstantiated keyring (bsc#951440).
- CVE-2015-0272: Prevent remote DoS using IPv6 RA with bogus MTU by validating before applying it (bsc#944296).
- CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bsc#945825).
- CVE-2015-6252: The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggered permanent file-descriptor allocation (bsc#942367).

The following non-security bugs were fixed:
- alsa: hda - Disable 64bit address for Creative HDA controllers (bsc#814440).
- btrfs: fix hang when failing to submit bio of directIO (bsc#942688).
- btrfs: fix memory corruption on failure to submit bio for direct IO (bsc#942688).
- btrfs: fix put dio bio twice when we submit dio bio fail (bsc#942688).
- dm sysfs: introduce ability to add writable attributes (bsc#904348).
- dm-snap: avoid deadock on s->lock when a read is split (bsc#939826).
- dm: do not start current request if it would have merged with the previous (bsc#904348).
- dm: impose configurable deadline for dm_request_fn merge heuristic (bsc#904348).
- drm/i915: (re)init HPD interrupt storm statistics (bsc#942938).
- drm/i915: Add HPD IRQ storm detection (v5) (bsc#942938).
- drm/i915: Add Reenable Timer to turn Hotplug Detection back on (v4) (bsc#942938).
- drm/i915: Add bit field to record which pins have received HPD events (v3) (bsc#942938).
- drm/i915: Add enum hpd_pin to intel_encoder (bsc#942938).
- drm/i915: Add messages useful for HPD storm detection debugging (v2) (bsc#942938).
- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt (bsc#942938).
- drm/i915: Convert HPD interrupts to make use of HPD pin assignment in encoders (v2) (bsc#942938).
- drm/i915: Disable HPD interrupt on pin when irq storm is detected (v3) (bsc#942938).
- drm/i915: Do not WARN nor handle unexpected hpd interrupts on gmch platforms (bsc#942938).
- drm/i915: Enable hotplug interrupts after querying hw capabilities (bsc#942938).
- drm/i915: Fix DDC probe for passive adapters (bsc#900610, fdo#85924).
- drm/i915: Fix hotplug interrupt enabling for SDVOC (bsc#942938).
- drm/i915: Fix up sdvo hpd pins for i965g/gm (bsc#942938).
- drm/i915: Get rid if the 'A' in struct drm_i915_private (bsc#942938).
- drm/i915: Make hpd arrays big enough to avoid out of bounds access (bsc#942938).
- drm/i915: Mask out the HPD irq bits before setting them individually (bsc#942938).
- drm/i915: Only print hotplug event message when hotplug bit is set (bsc#942938).
- drm/i915: Only reprobe display on encoder which has received an HPD event (v2) (bsc#942938).
- drm/i915: Queue reenable timer also when enable_hotplug_processing is false (bsc#942938).
- drm/i915: Remove i965_hpd_irq_setup (bsc#942938).
- drm/i915: Remove pch_rq_mask from struct drm_i915_private (bsc#942938).
- drm/i915: Remove valleyview_hpd_irq_setup (bsc#942938).
- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler() (bsc#942938).
- drm/i915: WARN_ONCE() about unexpected interrupts for all chipsets (bsc#942938).
- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).
- drm/i915: assert_spin_locked for pipestat interrupt enable/disable (bsc#942938).
- drm/i915: clear crt hotplug compare voltage field before setting (bsc#942938).
- drm/i915: close tiny race in the ilk pcu even interrupt setup (bsc#942938).
- drm/i915: fix hotplug event bit tracking (bsc#942938).
- drm/i915: fix hpd interrupt register locking (bsc#942938).
- drm/i915: fix hpd work vs. flush_work in the pageflip code deadlock (bsc#942938).
- drm/i915: fix locking around ironlake_enable|disable_display_irq (bsc#942938).
- drm/i915: fold the hpd_irq_setup call into intel_hpd_irq_handler (bsc#942938).
- drm/i915: fold the no-irq check into intel_hpd_irq_handler (bsc#942938).
- drm/i915: fold the queue_work into intel_hpd_irq_handler (bsc#942938).
- drm/i915: implement ibx_hpd_irq_setup (bsc#942938).
- drm/i915: s/hotplug_irq_storm_detect/intel_hpd_irq_handler/ (bsc#942938).
- ehci-pci: enable interrupt on BayTrail (bnc926007).
- fix lpfc_send_rscn_event allocation size claims bsc#935757
- hugetlb: simplify migrate_huge_page() (bsc#947957, VM Functionality).
- hwpoison, hugetlb: lock_page/unlock_page does not match for handling a free hugepage (bsc#947957).
- ib/iser: Add Discovery support (bsc#923002).
- ib/iser: Move informational messages from error to info level (bsc#923002).
- ib/srp: Avoid skipping srp_reset_host() after a transport error (bsc#904965).
- ib/srp: Fix a sporadic crash triggered by cable pulling (bsc#904965).
- inotify: Fix nested sleeps in inotify_read() (bsc#940925).
- ipv6: fix tunnel error handling (bsc#952579).
- ipv6: probe routes asynchronous in rt6_probe (bsc#936118).
- ipvs: Fix reuse connection if real server is dead (bsc#945827).
- ipvs: drop first packet to dead server (bsc#946078).
- keys: Fix race between key destruction and finding a keyring by name (bsc#951440).
- ktime: add ktime_after and ktime_before helpe (bsc#904348).
- lib/string.c: introduce memchr_inv() (bsc#930788).
- libiscsi: Exporting new attrs for iscsi session and connection in sysfs (bsc#923002).
- macvlan: Support bonding events bsc#948521
- make sure XPRT_CONNECTING gets cleared when needed (bsc#946309).
- memory-failure: do code refactor of soft_offline_page() (bsc#947957).
- memory-failure: fix an error of mce_bad_pages statistics (bsc#947957).
- memory-failure: use num_poisoned_pages instead of mce_bad_pages (bsc#947957).
- memory-hotplug: update mce_bad_pages when removing the memory (bsc#947957).
- mm/memory-failure.c: fix wrong num_poisoned_pages in handling memory error on thp (bsc#947957).
- mm/memory-failure.c: recheck PageHuge() after hugetlb page migrate successfully (bsc#947957).
- mm/migrate.c: pair unlock_page() and lock_page() when migrating huge pages (bsc#947957).
- mm: exclude reserved pages from dirtyable memory 32b fix (bsc#940017, bsc#949298).
- mm: make page pfmemalloc check more robust (bsc#920016).
- netfilter: nf_conntrack_proto_sctp: minimal multihoming support (bsc#932350).
- pci: Add VPD function 0 quirk for Intel Ethernet devices (bsc#943786).
- pci: Add dev_flags bit to access VPD through function 0 (bsc#943786).
- pci: Add flag indicating device has been assigned by KVM (bsc#777565).
- pci: Clear NumVFs when disabling SR-IOV in sriov_init() (bsc#952084).
- pci: Refresh First VF Offset and VF Stride when updating NumVFs (bsc#952084).
- pci: Update NumVFs register when disabling SR-IOV (bsc#952084).
- pci: delay configuration of SRIOV capability (bsc#952084).
- pci: set pci sriov page size before reading SRIOV BAR (bsc#952084).
- pktgen: clean up ktime_t helpers (bsc#904348).
- qla2xxx: Do not reset adapter if SRB handle is in range (bsc#944993).
- qla2xxx: Remove decrement of sp reference count in abort handler (bsc#944993).
- qla2xxx: do not clear slot in outstanding cmd array (bsc#944993).
- r8169: remember WOL preferences on driver load (bsc#942305).
- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).
- rtc: cmos: Cancel alarm timer if alarm time is equal to now+1 seconds (bsc#930145).
- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bsc#949100).
- scsi: fix scsi_error_handler vs. scsi_host_dev_release race (bsc#942204).
- scsi: hosts: update to use ida_simple for host_no (bsc#939926)
- scsi: kabi: allow iscsi disocvery session support (bsc#923002).
- scsi_transport_iscsi: Exporting new attrs for iscsi session and connection in sysfs (bsc#923002).
- sg: fix read() error reporting (bsc#926774).
- usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb (bsc#933721).
- usb: xhci: Reset a halted endpoint immediately when we encounter a stall (bsc#933721).
- usb: xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers (bsc#944989).
- usb: xhci: do not start a halted endpoint before its new dequeue is set (bsc#933721).
- usb: xhci: handle Config Error Change (CEC) in xhci driver (bsc#933721).
- x86/tsc: Change Fast TSC calibration failed from error to info (bsc#942605).
- x86: mm: drop TLB flush from ptep_set_access_flags (bsc#948330).
- x86: mm: only do a local tlb flush in ptep_set_access_flags() (bsc#948330).
- xfs: Fix lost direct IO write in the last block (bsc#949744).
- xfs: Fix softlockup in xfs_inode_ag_walk() (bsc#948347).
- xfs: add EOFBLOCKS inode tagging/untagging (bsc#930788).
- xfs: add XFS_IOC_FREE_EOFBLOCKS ioctl (bsc#930788).
- xfs: add background scanning to clear eofblocks inodes (bsc#930788).
- xfs: add inode id filtering to eofblocks scan (bsc#930788).
- xfs: add minimum file size filtering to eofblocks scan (bsc#930788).
- xfs: create function to scan and clear EOFBLOCKS inodes (bsc#930788).
- xfs: create helper to check whether to free eofblocks on inode (bsc#930788).
- xfs: introduce a common helper xfs_icluster_size_fsb (bsc#932805).
- xfs: make xfs_free_eofblocks() non-static, return EAGAIN on trylock failure (bsc#930788).
- xfs: support a tag-based inode_ag_iterator (bsc#930788).
- xfs: support multiple inode id filtering in eofblocks scan (bsc#930788).
- xfs: use xfs_icluster_size_fsb in xfs_bulkstat (bsc#932805).
- xfs: use xfs_icluster_size_fsb in xfs_ialloc_inode_init (bsc#932805).
- xfs: use xfs_icluster_size_fsb in xfs_ifree_cluster (bsc#932805).
- xfs: use xfs_icluster_size_fsb in xfs_imap (bsc#932805).
- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bsc#949981).
- xhci: Allocate correct amount of scratchpad buffers (bsc#933721).
- xhci: Calculate old endpoints correctly on device reset (bsc#944831).
- xhci: Do not enable/disable RWE on bus suspend/resume (bsc#933721).
- xhci: For streams the css flag most be read from the stream-ctx on ep stop (bsc#945691).
- xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256 (bsc#933721).
- xhci: Treat not finding the event_seg on COMP_STOP the same as COMP_STOP_INVAL (bsc#933721).
- xhci: Workaround for PME stuck issues in Intel xhci (bsc#933721).
- xhci: change xhci 1.0 only restrictions to support xhci 1.1 (bsc#949502).
- xhci: do not report PLC when link is in internal resume state (bsc#933721).
- xhci: fix isoc endpoint dequeue from advancing too far on transaction error (bsc#944837).
- xhci: fix reporting of 0-sized URBs in control endpoint (bsc#933721).
- xhci: report U3 when link is in resume state (bsc#933721).
- xhci: rework cycle bit checking for new dequeue pointers (bsc#933721).
- xhci: use uninterruptible sleep for waiting for internal operations (bsc#939955).

Package Affected Version
pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-extra?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-extra?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-base?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-base?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-base?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-base?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-trace-base?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-syms?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-source?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ppc64?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ppc64-devel?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ppc64-base?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae-extra?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ec2?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ec2?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ec2-devel?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ec2-devel?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ec2-base?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-ec2-base?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-extra?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-extra?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=ppc64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=ia64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=i586&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-default-base?arch=i586&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-bigsmp?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-bigsmp-devel?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-bigsmp-devel?arch=x86_64&distro=sled-11&sp=3 < 3.0.101-0.47.71.1
pkg:rpm/suse/kernel-bigsmp-base?arch=x86_64&distro=sles-11&sp=3 < 3.0.101-0.47.71.1
ID
SUSE-SU-2015:2108-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2015/suse-su-20152108-1/
Published
2015-11-26T08:19:08
(8 years ago)
Modified
2015-11-26T08:19:08
(8 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2108-1.json
Suse URL for SUSE-SU-2015:2108-1 https://www.suse.com/support/update/announcement/2015/suse-su-20152108-1/
Suse E-Mail link for SUSE-SU-2015:2108-1 https://lists.suse.com/pipermail/sle-security-updates/2015-November/001700.html
Bugzilla SUSE Bug 777565 https://bugzilla.suse.com/777565
Bugzilla SUSE Bug 814440 https://bugzilla.suse.com/814440
Bugzilla SUSE Bug 900610 https://bugzilla.suse.com/900610
Bugzilla SUSE Bug 904348 https://bugzilla.suse.com/904348
Bugzilla SUSE Bug 904965 https://bugzilla.suse.com/904965
Bugzilla SUSE Bug 920016 https://bugzilla.suse.com/920016
Bugzilla SUSE Bug 923002 https://bugzilla.suse.com/923002
Bugzilla SUSE Bug 926007 https://bugzilla.suse.com/926007
Bugzilla SUSE Bug 926709 https://bugzilla.suse.com/926709
Bugzilla SUSE Bug 926774 https://bugzilla.suse.com/926774
Bugzilla SUSE Bug 930145 https://bugzilla.suse.com/930145
Bugzilla SUSE Bug 930788 https://bugzilla.suse.com/930788
Bugzilla SUSE Bug 932350 https://bugzilla.suse.com/932350
Bugzilla SUSE Bug 932805 https://bugzilla.suse.com/932805
Bugzilla SUSE Bug 933721 https://bugzilla.suse.com/933721
Bugzilla SUSE Bug 935053 https://bugzilla.suse.com/935053
Bugzilla SUSE Bug 935757 https://bugzilla.suse.com/935757
Bugzilla SUSE Bug 936118 https://bugzilla.suse.com/936118
Bugzilla SUSE Bug 938706 https://bugzilla.suse.com/938706
Bugzilla SUSE Bug 939826 https://bugzilla.suse.com/939826
Bugzilla SUSE Bug 939926 https://bugzilla.suse.com/939926
Bugzilla SUSE Bug 939955 https://bugzilla.suse.com/939955
Bugzilla SUSE Bug 940017 https://bugzilla.suse.com/940017
Bugzilla SUSE Bug 940925 https://bugzilla.suse.com/940925
Bugzilla SUSE Bug 941202 https://bugzilla.suse.com/941202
Bugzilla SUSE Bug 942204 https://bugzilla.suse.com/942204
Bugzilla SUSE Bug 942305 https://bugzilla.suse.com/942305
Bugzilla SUSE Bug 942367 https://bugzilla.suse.com/942367
Bugzilla SUSE Bug 942605 https://bugzilla.suse.com/942605
Bugzilla SUSE Bug 942688 https://bugzilla.suse.com/942688
Bugzilla SUSE Bug 942938 https://bugzilla.suse.com/942938
Bugzilla SUSE Bug 943786 https://bugzilla.suse.com/943786
Bugzilla SUSE Bug 944296 https://bugzilla.suse.com/944296
Bugzilla SUSE Bug 944831 https://bugzilla.suse.com/944831
Bugzilla SUSE Bug 944837 https://bugzilla.suse.com/944837
Bugzilla SUSE Bug 944989 https://bugzilla.suse.com/944989
Bugzilla SUSE Bug 944993 https://bugzilla.suse.com/944993
Bugzilla SUSE Bug 945691 https://bugzilla.suse.com/945691
Bugzilla SUSE Bug 945825 https://bugzilla.suse.com/945825
Bugzilla SUSE Bug 945827 https://bugzilla.suse.com/945827
Bugzilla SUSE Bug 946078 https://bugzilla.suse.com/946078
Bugzilla SUSE Bug 946309 https://bugzilla.suse.com/946309
Bugzilla SUSE Bug 947957 https://bugzilla.suse.com/947957
Bugzilla SUSE Bug 948330 https://bugzilla.suse.com/948330
Bugzilla SUSE Bug 948347 https://bugzilla.suse.com/948347
Bugzilla SUSE Bug 948521 https://bugzilla.suse.com/948521
Bugzilla SUSE Bug 949100 https://bugzilla.suse.com/949100
Bugzilla SUSE Bug 949298 https://bugzilla.suse.com/949298
Bugzilla SUSE Bug 949502 https://bugzilla.suse.com/949502
Bugzilla SUSE Bug 949706 https://bugzilla.suse.com/949706
Bugzilla SUSE Bug 949744 https://bugzilla.suse.com/949744
Bugzilla SUSE Bug 949981 https://bugzilla.suse.com/949981
Bugzilla SUSE Bug 951440 https://bugzilla.suse.com/951440
Bugzilla SUSE Bug 952084 https://bugzilla.suse.com/952084
Bugzilla SUSE Bug 952384 https://bugzilla.suse.com/952384
Bugzilla SUSE Bug 952579 https://bugzilla.suse.com/952579
Bugzilla SUSE Bug 953527 https://bugzilla.suse.com/953527
Bugzilla SUSE Bug 953980 https://bugzilla.suse.com/953980
Bugzilla SUSE Bug 954404 https://bugzilla.suse.com/954404
CVE SUSE CVE CVE-2015-0272 page https://www.suse.com/security/cve/CVE-2015-0272/
CVE SUSE CVE CVE-2015-5157 page https://www.suse.com/security/cve/CVE-2015-5157/
CVE SUSE CVE CVE-2015-5307 page https://www.suse.com/security/cve/CVE-2015-5307/
CVE SUSE CVE CVE-2015-6252 page https://www.suse.com/security/cve/CVE-2015-6252/
CVE SUSE CVE CVE-2015-6937 page https://www.suse.com/security/cve/CVE-2015-6937/
CVE SUSE CVE CVE-2015-7872 page https://www.suse.com/security/cve/CVE-2015-7872/
CVE SUSE CVE CVE-2015-7990 page https://www.suse.com/security/cve/CVE-2015-7990/
CVE SUSE CVE CVE-2015-8104 page https://www.suse.com/security/cve/CVE-2015-8104/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sles-11&sp=3 suse kernel-xen < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sled-11&sp=3 suse kernel-xen < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen?arch=i586&distro=sles-11&sp=3 suse kernel-xen < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen?arch=i586&distro=sled-11&sp=3 suse kernel-xen < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-extra?arch=x86_64&distro=sled-11&sp=3 suse kernel-xen-extra < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-extra?arch=i586&distro=sled-11&sp=3 suse kernel-xen-extra < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sles-11&sp=3 suse kernel-xen-devel < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sled-11&sp=3 suse kernel-xen-devel < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sles-11&sp=3 suse kernel-xen-devel < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sled-11&sp=3 suse kernel-xen-devel < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sles-11&sp=3 suse kernel-xen-base < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sled-11&sp=3 suse kernel-xen-base < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sles-11&sp=3 suse kernel-xen-base < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sled-11&sp=3 suse kernel-xen-base < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-trace?arch=x86_64&distro=sles-11&sp=3 suse kernel-trace < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace?arch=s390x&distro=sles-11&sp=3 suse kernel-trace < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace?arch=ppc64&distro=sles-11&sp=3 suse kernel-trace < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace?arch=ia64&distro=sles-11&sp=3 suse kernel-trace < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace?arch=i586&distro=sles-11&sp=3 suse kernel-trace < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sles-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sled-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-trace-devel?arch=s390x&distro=sles-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace-devel?arch=ppc64&distro=sles-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace-devel?arch=ia64&distro=sles-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sles-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sled-11&sp=3 suse kernel-trace-devel < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-trace-base?arch=x86_64&distro=sles-11&sp=3 suse kernel-trace-base < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace-base?arch=s390x&distro=sles-11&sp=3 suse kernel-trace-base < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace-base?arch=ppc64&distro=sles-11&sp=3 suse kernel-trace-base < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace-base?arch=ia64&distro=sles-11&sp=3 suse kernel-trace-base < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace-base?arch=i586&distro=sles-11&sp=3 suse kernel-trace-base < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sled-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64&distro=sles-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-syms?arch=ia64&distro=sles-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-syms?arch=i586&distro=sles-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-syms?arch=i586&distro=sled-11&sp=3 suse kernel-syms < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-source?arch=x86_64&distro=sles-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-source?arch=x86_64&distro=sled-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-source?arch=s390x&distro=sles-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-source?arch=ppc64&distro=sles-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-source?arch=ia64&distro=sles-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-source?arch=i586&distro=sles-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-source?arch=i586&distro=sled-11&sp=3 suse kernel-source < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-ppc64?arch=ppc64&distro=sles-11&sp=3 suse kernel-ppc64 < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-ppc64-devel?arch=ppc64&distro=sles-11&sp=3 suse kernel-ppc64-devel < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-ppc64-base?arch=ppc64&distro=sles-11&sp=3 suse kernel-ppc64-base < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-pae?arch=i586&distro=sles-11&sp=3 suse kernel-pae < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae?arch=i586&distro=sled-11&sp=3 suse kernel-pae < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-extra?arch=i586&distro=sled-11&sp=3 suse kernel-pae-extra < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sles-11&sp=3 suse kernel-pae-devel < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sled-11&sp=3 suse kernel-pae-devel < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sles-11&sp=3 suse kernel-pae-base < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sled-11&sp=3 suse kernel-pae-base < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-ec2?arch=x86_64&distro=sles-11&sp=3 suse kernel-ec2 < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2?arch=i586&distro=sles-11&sp=3 suse kernel-ec2 < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-ec2-devel?arch=x86_64&distro=sles-11&sp=3 suse kernel-ec2-devel < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2-devel?arch=i586&distro=sles-11&sp=3 suse kernel-ec2-devel < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-ec2-base?arch=x86_64&distro=sles-11&sp=3 suse kernel-ec2-base < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2-base?arch=i586&distro=sles-11&sp=3 suse kernel-ec2-base < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sled-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64&distro=sles-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default?arch=ia64&distro=sles-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default?arch=i586&distro=sles-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default?arch=i586&distro=sled-11&sp=3 suse kernel-default < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-11&sp=3 suse kernel-default-man < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-extra?arch=x86_64&distro=sled-11&sp=3 suse kernel-default-extra < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-extra?arch=i586&distro=sled-11&sp=3 suse kernel-default-extra < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sled-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64&distro=sles-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default-devel?arch=ia64&distro=sles-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sles-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sled-11&sp=3 suse kernel-default-devel < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sled-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64&distro=sles-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default-base?arch=ia64&distro=sles-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default-base?arch=i586&distro=sles-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default-base?arch=i586&distro=sled-11&sp=3 suse kernel-default-base < 3.0.101-0.47.71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-bigsmp?arch=x86_64&distro=sles-11&sp=3 suse kernel-bigsmp < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-bigsmp-devel?arch=x86_64&distro=sles-11&sp=3 suse kernel-bigsmp-devel < 3.0.101-0.47.71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-bigsmp-devel?arch=x86_64&distro=sled-11&sp=3 suse kernel-bigsmp-devel < 3.0.101-0.47.71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-bigsmp-base?arch=x86_64&distro=sles-11&sp=3 suse kernel-bigsmp-base < 3.0.101-0.47.71.1 sles-11 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...