[SUSE-SU-2015:2339-1] Security update for the Linux Kernel

Severity Important
Affected Packages 85
CVEs 10

Security update for the Linux Kernel

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

Following security bugs were fixed:
- CVE-2015-7509: Mounting ext4 filesystems in no-journal mode could hav lead to a system crash (bsc#956709).
- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936).
- CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404).
- CVE-2015-5307: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527).
- CVE-2015-7990: RDS: There was no verification that an underlying transport exists when creating a connection, causing usage of a NULL pointer (bsc#952384).
- CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel on the x86_64 platform mishandled IRET faults in processing NMIs that occurred during userspace execution, which might have allowed local users to gain privileges by triggering an NMI (bnc#938706).
- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440).
- CVE-2015-0272: Missing checks allowed remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215 (bnc#944296).
- CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#945825).

The following non-security bugs were fixed:
- ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).
- Driver: Vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).
- Drivers: hv: do not do hypercalls when hypercall_page is NULL.
- Drivers: hv: kvp: move poll_channel() to hyperv_vmbus.h.
- Drivers: hv: util: move kvp/vss function declarations to hyperv_vmbus.h.
- Drivers: hv: vmbus: Get rid of some unused definitions.
- Drivers: hv: vmbus: Implement the protocol for tearing down vmbus state.
- Drivers: hv: vmbus: add special crash handler (bnc#930770).
- Drivers: hv: vmbus: add special kexec handler.
- Drivers: hv: vmbus: kill tasklets on module unload.
- Drivers: hv: vmbus: prefer 'A' notification chain to 'panic'.
- Drivers: hv: vmbus: remove hv_synic_free_cpu() call from hv_synic_cleanup().
- Drivers: hv: vmbus: unregister panic notifier on module unload.
- IB/srp: Avoid skipping srp_reset_host() after a transport error (bsc#904965).
- IB/srp: Fix a sporadic crash triggered by cable pulling (bsc#904965).
- KEYS: Fix race between key destruction and finding a keyring by name (bsc#951440).
- Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309).
- NFSv4: Fix two infinite loops in the mount code (bsc#954628).
- PCI: Add VPD function 0 quirk for Intel Ethernet devices (bnc#943786).
- PCI: Add dev_flags bit to access VPD through function 0 (bnc#943786).
- PCI: Clear NumVFs when disabling SR-IOV in sriov_init() (bnc#952084).
- PCI: Refresh First VF Offset and VF Stride when updating NumVFs (bnc#952084).
- PCI: Update NumVFs register when disabling SR-IOV (bnc#952084).
- PCI: delay configuration of SRIOV capability (bnc#952084).
- PCI: set pci sriov page size before reading SRIOV BAR (bnc#952084).
- SCSI: hosts: update to use ida_simple for host_no (bsc#939926)
- SUNRPC refactor rpcauth_checkverf error returns (bsc#955673).
- af_iucv: avoid path quiesce of severed path in shutdown() (bnc#946214).
- ahci: Add Device ID for Intel Sunrise Point PCH (bsc#953799).
- blktap: also call blkif_disconnect() when frontend switched to closed (bsc#952976).
- blktap: refine mm tracking (bsc#952976).
- cachefiles: Avoid deadlocks with fs freezing (bsc#935123).
- dm sysfs: introduce ability to add writable attributes (bsc#904348).
- dm-snap: avoid deadock on s->lock when a read is split (bsc#939826).
- dm: do not start current request if it would've merged with the previous (bsc#904348).
- dm: impose configurable deadline for dm_request_fn's merge heuristic (bsc#904348).
- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt, v2 (bsc#942938).
- drm/i915: Fix DDC probe for passive adapters (bsc#900610, fdo#85924).
- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).
- fix lpfc_send_rscn_event allocation size claims bnc#935757
- fs: Avoid deadlocks of fsync_bdev() and fs freezing (bsc#935123).
- fs: Fix deadlocks between sync and fs freezing (bsc#935123).
- hugetlb: simplify migrate_huge_page() (bnc#947957).
- hwpoison, hugetlb: lock_page/unlock_page does not match for handling a free hugepage (bnc#947957,).
- ipr: Fix incorrect trace indexing (bsc#940913).
- ipr: Fix invalid array indexing for HRRQ (bsc#940913).
- ipv6: fix tunnel error handling (bsc#952579).
- ipvs: Fix reuse connection if real server is dead (bnc#945827).
- ipvs: drop first packet to dead server (bsc#946078).
- kernel: correct uc_sigmask of the compat signal frame (bnc#946214).
- kernel: fix incorrect use of DIAG44 in continue_trylock_relax() (bnc#946214).
- kexec: Fix race between panic() and crash_kexec() called directly (bnc#937444).
- ktime: add ktime_after and ktime_before helpe (bsc#904348).
- lib/string.c: introduce memchr_inv() (bnc#930788).
- lpfc: Fix cq_id masking problem (bsc#944677).
- macvlan: Support bonding events bsc#948521
- memory-failure: do code refactor of soft_offline_page() (bnc#947957).
- memory-failure: fix an error of mce_bad_pages statistics (bnc#947957).
- memory-failure: use num_poisoned_pages instead of mce_bad_pages (bnc#947957).
- memory-hotplug: update mce_bad_pages when removing the memory (bnc#947957).
- mm/memory-failure.c: fix wrong num_poisoned_pages in handling memory error on thp (bnc#947957).
- mm/memory-failure.c: recheck PageHuge() after hugetlb page migrate successfully (bnc#947957).
- mm/migrate.c: pair unlock_page() and lock_page() when migrating huge pages (bnc#947957).
- mm: exclude reserved pages from dirtyable memory 32b fix (bnc#940017, bnc#949298).
- mm: fix GFP_THISNODE callers and clarify (bsc#954950).
- mm: remove GFP_THISNODE (bsc#954950).
- mm: sl[au]b: add knowledge of PFMEMALLOC reserve pages (Swap over NFS).
- net/core: Add VF link state control policy (bsc#950298).
- netfilter: xt_recent: fix namespace destroy path (bsc#879378).
- panic/x86: Allow cpus to save registers even if they (bnc#940946).
- panic/x86: Fix re-entrance problem due to panic on (bnc#937444).
- pktgen: clean up ktime_t helpers (bsc#904348).
- qla2xxx: Do not reset adapter if SRB handle is in range (bsc#944993).
- qla2xxx: Remove decrement of sp reference count in abort handler (bsc#944993).
- qla2xxx: Remove unavailable firmware files (bsc#921081).
- qla2xxx: do not clear slot in outstanding cmd array (bsc#944993).
- qlge: Fix qlge_update_hw_vlan_features to handle if interface is down (bsc#930835).
- quota: Fix deadlock with suspend and quotas (bsc#935123).
- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).
- rtc: cmos: Cancel alarm timer if alarm time is equal to now+1 seconds (bsc#930145).
- rtnetlink: Fix VF IFLA policy (bsc#950298).
- rtnetlink: fix VF info size (bsc#950298).
- s390/dasd: fix disconnected device with valid path mask (bnc#946214).
- s390/dasd: fix invalid PAV assignment after suspend/resume (bnc#946214).
- s390/dasd: fix list_del corruption after lcu changes (bnc#954984).
- s390/pci: handle events for unused functions (bnc#946214).
- s390/pci: improve handling of hotplug event 0x301 (bnc#946214).
- s390/pci: improve state check when processing hotplug events (bnc#946214).
- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).
- sg: fix read() error reporting (bsc#926774).
- usb: xhci: apply XHCI_AVOID_BEI quirk to all Intel xHCI controllers (bnc#944989).
- usbback: correct copy length for partial transfers (bsc#941202).
- usbvision fix overflow of interfaces array (bnc#950998).
- veth: extend device features (bsc#879381).
- vfs: Provide function to get superblock and wait for it to thaw (bsc#935123).
- vmxnet3: adjust ring sizes when interface is down (bsc#950750).
- vmxnet3: fix ethtool ring buffer size setting (bsc#950750).
- writeback: Skip writeback for frozen filesystem (bsc#935123).
- x86, pageattr: Prevent overflow in slow_virt_to_phys() for X86_PAE (bnc#937256).
- x86/evtchn: make use of PHYSDEVOP_map_pirq.
- x86: mm: drop TLB flush from ptep_set_access_flags (bsc#948330).
- x86: mm: only do a local tlb flush in ptep_set_access_flags() (bsc#948330).
- xen: x86, pageattr: Prevent overflow in slow_virt_to_phys() for X86_PAE (bnc#937256).
- xfs: Fix lost direct IO write in the last block (bsc#949744).
- xfs: Fix softlockup in xfs_inode_ag_walk() (bsc#948347).
- xfs: add EOFBLOCKS inode tagging/untagging (bnc#930788).
- xfs: add XFS_IOC_FREE_EOFBLOCKS ioctl (bnc#930788).
- xfs: add background scanning to clear eofblocks inodes (bnc#930788).
- xfs: add inode id filtering to eofblocks scan (bnc#930788).
- xfs: add minimum file size filtering to eofblocks scan (bnc#930788).
- xfs: create function to scan and clear EOFBLOCKS inodes (bnc#930788).
- xfs: create helper to check whether to free eofblocks on inode (bnc#930788).
- xfs: introduce a common helper xfs_icluster_size_fsb (bsc#932805).
- xfs: make xfs_free_eofblocks() non-static, return EAGAIN on trylock failure (bnc#930788).
- xfs: support a tag-based inode_ag_iterator (bnc#930788).
- xfs: support multiple inode id filtering in eofblocks scan (bnc#930788).
- xfs: use xfs_icluster_size_fsb in xfs_bulkstat (bsc#932805).
- xfs: use xfs_icluster_size_fsb in xfs_ialloc_inode_init (bsc#932805).
- xfs: use xfs_icluster_size_fsb in xfs_ifree_cluster (bsc#932805).
- xfs: use xfs_icluster_size_fsb in xfs_imap (bsc#932805).
- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#949981).
- xhci: Calculate old endpoints correctly on device reset (bnc#944831).
- xhci: For streams the css flag most be read from the stream-ctx on ep stop (bnc#945691).
- xhci: change xhci 1.0 only restrictions to support xhci 1.1 (bnc#949502).
- xhci: fix isoc endpoint dequeue from advancing too far on transaction error (bnc#944837).
- xhci: silence TD warning (bnc#939955).
- xhci: use uninterruptible sleep for waiting for internal operations (bnc#939955).

Package Affected Version
pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-extra?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-extra?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-base?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-base?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-base?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-trace-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-syms?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-source?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ppc64?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ppc64-devel?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ppc64-base?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae-extra?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ec2?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ec2?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ec2-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ec2-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ec2-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-ec2-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-extra?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-extra?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=ia64&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-68.1
pkg:rpm/suse/kernel-default-base?arch=i586&distro=sled-11&sp=4 < 3.0.101-68.1
ID
SUSE-SU-2015:2339-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2015/suse-su-20152339-1/
Published
2015-12-22T11:37:06
(8 years ago)
Modified
2015-12-22T11:37:06
(8 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2339-1.json
Suse URL for SUSE-SU-2015:2339-1 https://www.suse.com/support/update/announcement/2015/suse-su-20152339-1/
Suse E-Mail link for SUSE-SU-2015:2339-1 https://lists.suse.com/pipermail/sle-security-updates/2015-December/001755.html
Bugzilla SUSE Bug 814440 https://bugzilla.suse.com/814440
Bugzilla SUSE Bug 879378 https://bugzilla.suse.com/879378
Bugzilla SUSE Bug 879381 https://bugzilla.suse.com/879381
Bugzilla SUSE Bug 900610 https://bugzilla.suse.com/900610
Bugzilla SUSE Bug 904348 https://bugzilla.suse.com/904348
Bugzilla SUSE Bug 904965 https://bugzilla.suse.com/904965
Bugzilla SUSE Bug 921081 https://bugzilla.suse.com/921081
Bugzilla SUSE Bug 926774 https://bugzilla.suse.com/926774
Bugzilla SUSE Bug 930145 https://bugzilla.suse.com/930145
Bugzilla SUSE Bug 930770 https://bugzilla.suse.com/930770
Bugzilla SUSE Bug 930788 https://bugzilla.suse.com/930788
Bugzilla SUSE Bug 930835 https://bugzilla.suse.com/930835
Bugzilla SUSE Bug 932805 https://bugzilla.suse.com/932805
Bugzilla SUSE Bug 935123 https://bugzilla.suse.com/935123
Bugzilla SUSE Bug 935757 https://bugzilla.suse.com/935757
Bugzilla SUSE Bug 937256 https://bugzilla.suse.com/937256
Bugzilla SUSE Bug 937444 https://bugzilla.suse.com/937444
Bugzilla SUSE Bug 938706 https://bugzilla.suse.com/938706
Bugzilla SUSE Bug 939826 https://bugzilla.suse.com/939826
Bugzilla SUSE Bug 939926 https://bugzilla.suse.com/939926
Bugzilla SUSE Bug 939955 https://bugzilla.suse.com/939955
Bugzilla SUSE Bug 940017 https://bugzilla.suse.com/940017
Bugzilla SUSE Bug 940913 https://bugzilla.suse.com/940913
Bugzilla SUSE Bug 940946 https://bugzilla.suse.com/940946
Bugzilla SUSE Bug 941202 https://bugzilla.suse.com/941202
Bugzilla SUSE Bug 942938 https://bugzilla.suse.com/942938
Bugzilla SUSE Bug 943786 https://bugzilla.suse.com/943786
Bugzilla SUSE Bug 944296 https://bugzilla.suse.com/944296
Bugzilla SUSE Bug 944677 https://bugzilla.suse.com/944677
Bugzilla SUSE Bug 944831 https://bugzilla.suse.com/944831
Bugzilla SUSE Bug 944837 https://bugzilla.suse.com/944837
Bugzilla SUSE Bug 944989 https://bugzilla.suse.com/944989
Bugzilla SUSE Bug 944993 https://bugzilla.suse.com/944993
Bugzilla SUSE Bug 945691 https://bugzilla.suse.com/945691
Bugzilla SUSE Bug 945825 https://bugzilla.suse.com/945825
Bugzilla SUSE Bug 945827 https://bugzilla.suse.com/945827
Bugzilla SUSE Bug 946078 https://bugzilla.suse.com/946078
Bugzilla SUSE Bug 946214 https://bugzilla.suse.com/946214
Bugzilla SUSE Bug 946309 https://bugzilla.suse.com/946309
Bugzilla SUSE Bug 947957 https://bugzilla.suse.com/947957
Bugzilla SUSE Bug 948330 https://bugzilla.suse.com/948330
Bugzilla SUSE Bug 948347 https://bugzilla.suse.com/948347
Bugzilla SUSE Bug 948521 https://bugzilla.suse.com/948521
Bugzilla SUSE Bug 949100 https://bugzilla.suse.com/949100
Bugzilla SUSE Bug 949298 https://bugzilla.suse.com/949298
Bugzilla SUSE Bug 949502 https://bugzilla.suse.com/949502
Bugzilla SUSE Bug 949706 https://bugzilla.suse.com/949706
Bugzilla SUSE Bug 949744 https://bugzilla.suse.com/949744
Bugzilla SUSE Bug 949936 https://bugzilla.suse.com/949936
Bugzilla SUSE Bug 949981 https://bugzilla.suse.com/949981
Bugzilla SUSE Bug 950298 https://bugzilla.suse.com/950298
Bugzilla SUSE Bug 950750 https://bugzilla.suse.com/950750
Bugzilla SUSE Bug 950998 https://bugzilla.suse.com/950998
Bugzilla SUSE Bug 951440 https://bugzilla.suse.com/951440
Bugzilla SUSE Bug 952084 https://bugzilla.suse.com/952084
Bugzilla SUSE Bug 952384 https://bugzilla.suse.com/952384
Bugzilla SUSE Bug 952579 https://bugzilla.suse.com/952579
Bugzilla SUSE Bug 952976 https://bugzilla.suse.com/952976
Bugzilla SUSE Bug 953527 https://bugzilla.suse.com/953527
Bugzilla SUSE Bug 953799 https://bugzilla.suse.com/953799
Bugzilla SUSE Bug 953980 https://bugzilla.suse.com/953980
Bugzilla SUSE Bug 954404 https://bugzilla.suse.com/954404
Bugzilla SUSE Bug 954628 https://bugzilla.suse.com/954628
Bugzilla SUSE Bug 954950 https://bugzilla.suse.com/954950
Bugzilla SUSE Bug 954984 https://bugzilla.suse.com/954984
Bugzilla SUSE Bug 955673 https://bugzilla.suse.com/955673
Bugzilla SUSE Bug 956709 https://bugzilla.suse.com/956709
CVE SUSE CVE CVE-2015-0272 page https://www.suse.com/security/cve/CVE-2015-0272/
CVE SUSE CVE CVE-2015-5157 page https://www.suse.com/security/cve/CVE-2015-5157/
CVE SUSE CVE CVE-2015-5307 page https://www.suse.com/security/cve/CVE-2015-5307/
CVE SUSE CVE CVE-2015-6937 page https://www.suse.com/security/cve/CVE-2015-6937/
CVE SUSE CVE CVE-2015-7509 page https://www.suse.com/security/cve/CVE-2015-7509/
CVE SUSE CVE CVE-2015-7799 page https://www.suse.com/security/cve/CVE-2015-7799/
CVE SUSE CVE CVE-2015-7872 page https://www.suse.com/security/cve/CVE-2015-7872/
CVE SUSE CVE CVE-2015-7990 page https://www.suse.com/security/cve/CVE-2015-7990/
CVE SUSE CVE CVE-2015-8104 page https://www.suse.com/security/cve/CVE-2015-8104/
CVE SUSE CVE CVE-2015-8215 page https://www.suse.com/security/cve/CVE-2015-8215/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sles-11&sp=4 suse kernel-xen < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen?arch=i586&distro=sles-11&sp=4 suse kernel-xen < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen?arch=i586&distro=sled-11&sp=4 suse kernel-xen < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-extra?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen-extra < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-extra?arch=i586&distro=sled-11&sp=4 suse kernel-xen-extra < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-xen-devel < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen-devel < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sles-11&sp=4 suse kernel-xen-devel < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sled-11&sp=4 suse kernel-xen-devel < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-xen-base < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen-base < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sles-11&sp=4 suse kernel-xen-base < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sled-11&sp=4 suse kernel-xen-base < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-trace?arch=x86_64&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace?arch=s390x&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace?arch=ppc64&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace?arch=ia64&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace?arch=i586&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sled-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-trace-devel?arch=s390x&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace-devel?arch=ppc64&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace-devel?arch=ia64&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sled-11&sp=4 suse kernel-trace-devel < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-trace-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace-base?arch=s390x&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace-base?arch=ppc64&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace-base?arch=ia64&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace-base?arch=i586&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sled-11&sp=4 suse kernel-syms < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-syms?arch=ia64&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-syms?arch=i586&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-syms?arch=i586&distro=sled-11&sp=4 suse kernel-syms < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-source?arch=x86_64&distro=sles-11&sp=4 suse kernel-source < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-source?arch=x86_64&distro=sled-11&sp=4 suse kernel-source < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-source?arch=s390x&distro=sles-11&sp=4 suse kernel-source < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-source?arch=ppc64&distro=sles-11&sp=4 suse kernel-source < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-source?arch=ia64&distro=sles-11&sp=4 suse kernel-source < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-source?arch=i586&distro=sles-11&sp=4 suse kernel-source < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-source?arch=i586&distro=sled-11&sp=4 suse kernel-source < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-ppc64?arch=ppc64&distro=sles-11&sp=4 suse kernel-ppc64 < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-ppc64-devel?arch=ppc64&distro=sles-11&sp=4 suse kernel-ppc64-devel < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-ppc64-base?arch=ppc64&distro=sles-11&sp=4 suse kernel-ppc64-base < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-pae?arch=i586&distro=sles-11&sp=4 suse kernel-pae < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae?arch=i586&distro=sled-11&sp=4 suse kernel-pae < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-extra?arch=i586&distro=sled-11&sp=4 suse kernel-pae-extra < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sles-11&sp=4 suse kernel-pae-devel < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sled-11&sp=4 suse kernel-pae-devel < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sles-11&sp=4 suse kernel-pae-base < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sled-11&sp=4 suse kernel-pae-base < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-ec2?arch=x86_64&distro=sles-11&sp=4 suse kernel-ec2 < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2?arch=i586&distro=sles-11&sp=4 suse kernel-ec2 < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-ec2-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-ec2-devel < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2-devel?arch=i586&distro=sles-11&sp=4 suse kernel-ec2-devel < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-ec2-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-ec2-base < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2-base?arch=i586&distro=sles-11&sp=4 suse kernel-ec2-base < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-11&sp=4 suse kernel-default < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sled-11&sp=4 suse kernel-default < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-11&sp=4 suse kernel-default < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64&distro=sles-11&sp=4 suse kernel-default < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default?arch=ia64&distro=sles-11&sp=4 suse kernel-default < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default?arch=i586&distro=sles-11&sp=4 suse kernel-default < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default?arch=i586&distro=sled-11&sp=4 suse kernel-default < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-11&sp=4 suse kernel-default-man < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-extra?arch=x86_64&distro=sled-11&sp=4 suse kernel-default-extra < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-extra?arch=i586&distro=sled-11&sp=4 suse kernel-default-extra < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sled-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default-devel?arch=ia64&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sled-11&sp=4 suse kernel-default-devel < 3.0.101-68.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sled-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default-base?arch=ia64&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default-base?arch=i586&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default-base?arch=i586&distro=sled-11&sp=4 suse kernel-default-base < 3.0.101-68.1 sled-11 i586
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...