[SUSE-SU-2016:0911-1] Security update for the Linux Kernel

Severity Important
Affected Packages 85
CVEs 23

Security update for the Linux Kernel

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

Following feature was added to kernel-xen:
- A improved XEN blkfront module was added, which allows more I/O bandwidth. (FATE#320200)
It is called xen-blkfront in PV, and xen-vbd-upstream in HVM mode.

The following security bugs were fixed:
- CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in
the Linux kernel allowed local users to bypass intended AF_UNIX socket
permissions or cause a denial of service (panic) via crafted epoll_ctl
calls (bnc#955654).
- CVE-2015-7515: An out of bounds memory access in the aiptek USB
driver could be used by physical local attackers to crash the kernel
(bnc#956708).
- CVE-2015-7550: The keyctl_read_key function in security/keys/keyctl.c
in the Linux kernel did not properly use a semaphore, which allowed
local users to cause a denial of service (NULL pointer dereference and
system crash) or possibly have unspecified other impact via a crafted
application that leverages a race condition between keyctl_revoke and
keyctl_read calls (bnc#958951).
- CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed
local users to gain privileges or cause a denial of service (BUG)
via crafted keyctl commands that negatively instantiate a key, related
to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c,
and security/keys/user_defined.c (bnc#958463).
- CVE-2015-8543: The networking implementation in the Linux kernel
did not validate protocol identifiers for certain protocol families,
which allowed local users to cause a denial of service (NULL function
pointer dereference and system crash) or possibly gain privileges by
leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application
(bnc#958886).
- CVE-2015-8550: Compiler optimizations in the XEN PV backend drivers
could have lead to double fetch vulnerabilities, causing denial of service
or arbitrary code execution (depending on the configuration) (bsc#957988).
- CVE-2015-8551, CVE-2015-8552: xen/pciback: For
XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled
(bsc#957990).
- CVE-2015-8569: The (1) pptp_bind and (2) pptp_connect functions in
drivers/net/ppp/pptp.c in the Linux kernel did not verify an address
length, which allowed local users to obtain sensitive information from
kernel memory and bypass the KASLR protection mechanism via a crafted
application (bnc#959190).
- CVE-2015-8575: The sco_sock_bind function in net/bluetooth/sco.c in the
Linux kernel did not verify an address length, which allowed local users
to obtain sensitive information from kernel memory and bypass the KASLR
protection mechanism via a crafted application (bnc#959190 bnc#959399).
- CVE-2015-8767: net/sctp/sm_sideeffect.c in the Linux kernel did not
properly manage the relationship between a lock and a socket, which
allowed local users to cause a denial of service (deadlock) via a crafted
sctp_accept call (bnc#961509).
- CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c
in the Linux kernel allowed local users to cause a denial of service
(infinite loop) via a writev system call that triggers a zero length
for the first segment of an iov (bnc#963765).
- CVE-2015-8812: A use-after-free flaw was found in the CXGB3 kernel
driver when the network was considered to be congested. This could be
used by local attackers to cause machine crashes or potentially code
execution (bsc#966437).
- CVE-2016-0723: Race condition in the tty_ioctl function in
drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain
sensitive information from kernel memory or cause a denial of service
(use-after-free and system crash) by making a TIOCGETD ioctl call during
processing of a TIOCSETD ioctl call (bnc#961500).
- CVE-2016-2069: Race conditions in TLB syncing was fixed which could
leak to information leaks (bnc#963767).
- CVE-2016-2384: Removed a double free in the ALSA usb-audio driver in
the umidi object which could lead to crashes (bsc#966693).
- CVE-2016-2543: Added a missing NULL check at remove_events ioctl in
ALSA that could lead to crashes. (bsc#967972).
- CVE-2016-2544, CVE-2016-2545, CVE-2016-2546, CVE-2016-2547,
CVE-2016-2548, CVE-2016-2549: Various race conditions in ALSAs timer
handling were fixed. (bsc#967975, bsc#967974, bsc#967973, bsc#968011,
bsc#968012, bsc#968013).

The following non-security bugs were fixed:
- alsa: hda - Add one more node in the EAPD supporting candidate list (bsc#963561).
- alsa: hda - Apply clock gate workaround to Skylake, too (bsc#966137).
- alsa: hda - Fix playback noise with 24/32 bit sample size on BXT (bsc#966137).
- alsa: hda - disable dynamic clock gating on Broxton before reset (bsc#966137).
- Add /etc/modprobe.d/50-xen.conf selecting Xen frontend driver implementation (bsc#957986, bsc#956084, bsc#961658).
- Fix handling of re-write-before-commit for mmapped NFS pages (bsc#964201).
- nfsv4: Recovery of recalled read delegations is broken (bsc#956514).
- nvme: default to 4k device page size (bsc#967042).
- pci: leave MEM and IO decoding disabled during 64-bit BAR sizing, too (bsc#951815).
- Refresh patches.xen/xen3-08-x86-ldt-make-modify_ldt-synchronous.patch (bsc#959705).
- Refresh patches.xen/xen-vscsi-large-requests (refine fix and also address bsc#966094).
- sunrpc: restore fair scheduling to priority queues (bsc#955308).
- usb: ftdi_sio: fix race condition in TIOCMIWAIT, and abort of TIOCMIWAIT when the device is removed (bnc#956375).
- usb: ftdi_sio: fix status line change handling for TIOCMIWAIT and TIOCGICOUNT (bnc#956375).
- usb: ftdi_sio: fix tiocmget and tiocmset return values (bnc#956375).
- usb: ftdi_sio: fix tiocmget indentation (bnc#956375).
- usb: ftdi_sio: optimise chars_in_buffer (bnc#956375).
- usb: ftdi_sio: refactor modem-control status retrieval (bnc#956375).
- usb: ftdi_sio: remove unnecessary memset (bnc#956375).
- usb: ftdi_sio: use ftdi_get_modem_status in chars_in_buffer (bnc#956375).
- usb: ftdi_sio: use generic chars_in_buffer (bnc#956375).
- usb: pl2303: clean up line-status handling (bnc#959649).
- usb: pl2303: only wake up MSR queue on changes (bnc#959649).
- usb: pl2303: remove bogus delta_msr_wait wake up (bnc#959649).
- usb: serial: export usb_serial_generic_chars_in_buffer (bnc#956375).
- Update patches.fixes/mm-exclude-reserved-pages-from-dirtyable-memory-fix.patch (bnc#940017, bnc#949298, bnc#947128).
- xen: Update Xen config files (enable upstream block frontend).
- ec2: Update kabi files and start tracking ec2
- xen: consolidate and simplify struct xenbus_driver instantiation (bsc#961658 fate#320200).
- blktap: also call blkif_disconnect() when frontend switched to closed (bsc#952976).
- blktap: refine mm tracking (bsc#952976).
- block: Always check queue limits for cloned requests (bsc#933782).
- block: xen-blkfront: Fix possible NULL ptr dereference (bsc#961658 fate#320200).
- bnx2x: Add new device ids under the Qlogic vendor (bsc#964818).
- bnx2x: Alloc 4k fragment for each rx ring buffer element (bsc#953369).
- bnx2x: fix DMA API usage (bsc#953369).
- driver core: Add BUS_NOTIFY_REMOVED_DEVICE event (bnc#962965).
- driver: xen-blkfront: move talk_to_blkback to a more suitable place (bsc#961658 fate#320200).
- drivers: xen-blkfront: only talk_to_blkback() when in XenbusStateInitialising (bsc#961658 fate#320200).
- drm/i915: Change semantics of hw_contexts_disabled (bsc#963276).
- drm/i915: Evict CS TLBs between batches (bsc#758040).
- drm/i915: Fix SRC_COPY width on 830/845g (bsc#758040).
- e1000e: Do not read ICR in Other interrupt (bsc#924919).
- e1000e: Do not write lsc to ics in msi-x mode (bsc#924919).
- e1000e: Fix msi-x interrupt automask (bsc#924919).
- e1000e: Remove unreachable code (bsc#924919).
- ext3: NULL dereference in ext3_evict_inode() (bsc#942082).
- ext3: fix data=journal fast mount/umount hang (bsc#942082).
- firmware: Create directories for external firmware (bsc#959312).
- firmware: Simplify directory creation (bsc#959312).
- ftdi_sio: private backport of TIOCMIWAIT (bnc#956375).
- iommu/vt-d: Do not change dma domain on dma-mask change (bsc#955925).
- jbd: Fix unreclaimed pages after truncate in data=journal mode (bsc#961516).
- kabi/severities: Add exception for bnx2x_schedule_sp_rtnl() There is no external, 3rd party modules use the symbol and the bnx2x_schedule_sp_rtnl symbol is only used in the bnx2x driver. (bsc#953369)
- kbuild: create directory for dir/file.o (bsc#959312).
- llist/xen-blkfront: implement safe version of llist_for_each_entry (bsc#961658 fate#320200).
- lpfc: Fix null ndlp dereference in target_reset_handler (bsc#951392).
- mm-memcg-print-statistics-from-live-counters-fix (bnc#969307).
- nvme: Clear BIO_SEG_VALID flag in nvme_bio_split() (bsc#954992).
- pci: Update VPD size with correct length (bsc#958906).
- pl2303: fix TIOCMIWAIT (bnc#959649).
- pl2303: introduce private disconnect method (bnc#959649).
- qeth: initialize net_device with carrier off (bnc#958000, LTC#136514).
- s390/cio: collect format 1 channel-path description data (bnc#958000, LTC#136434).
- s390/cio: ensure consistent measurement state (bnc#958000, LTC#136434).
- s390/cio: fix measurement characteristics memleak (bnc#958000, LTC#136434).
- s390/cio: update measurement characteristics (bnc#958000, LTC#136434).
- s390/dasd: fix failfast for disconnected devices (bnc#958000, LTC#135138).
- s390/sclp: Determine HSA size dynamically for zfcpdump (bnc#958000, LTC#136143).
- s390/sclp: Move declarations for sclp_sdias into separate header file (bnc#958000, LTC#136143).
- scsi_dh_rdac: always retry MODE SELECT on command lock violation (bsc#956949).
- supported.conf: Add xen-blkfront.
- tg3: 5715 does not link up when autoneg off (bsc#904035).
- usb: serial: ftdi_sio: Add missing chars_in_buffer function (bnc#956375).
- vmxnet3: fix building without CONFIG_PCI_MSI (bsc#958912).
- vmxnet3: fix netpoll race condition (bsc#958912).
- xen, blkfront: factor out flush-related checks from do_blkif_request() (bsc#961658 fate#320200).
- xen-blkfront: Handle discard requests (bsc#961658 fate#320200).
- xen-blkfront: If no barrier or flush is supported, use invalid operation (bsc#961658 fate#320200).
- xen-blkfront: Introduce a 'max' module parameter to alter the amount of indirect segments (bsc#961658 fate#320200).
- xen-blkfront: Silence pfn maybe-uninitialized warning (bsc#961658 fate#320200).
- xen-blkfront: allow building in our Xen environment (bsc#961658 fate#320200).
- xen-blkfront: check for null drvdata in blkback_changed (XenbusStateClosing) (bsc#961658 fate#320200).
- xen-blkfront: do not add indirect pages to list when !feature_persistent (bsc#961658 fate#320200).
- xen-blkfront: drop the use of llist_for_each_entry_safe (bsc#961658 fate#320200).
- xen-blkfront: fix a deadlock while handling discard response (bsc#961658 fate#320200).
- xen-blkfront: fix accounting of reqs when migrating (bsc#961658 fate#320200).
- xen-blkfront: free allocated page (bsc#961658 fate#320200).
- xen-blkfront: handle backend CLOSED without CLOSING (bsc#961658 fate#320200).
- xen-blkfront: handle bvecs with partial data (bsc#961658 fate#320200).
- xen-blkfront: improve aproximation of required grants per request (bsc#961658 fate#320200).
- xen-blkfront: make blkif_io_lock spinlock per-device (bsc#961658 fate#320200).
- xen-blkfront: plug device number leak in xlblk_init() error path (bsc#961658 fate#320200).
- xen-blkfront: pre-allocate pages for requests (bsc#961658 fate#320200).
- xen-blkfront: remove frame list from blk_shadow (bsc#961658 fate#320200).
- xen-blkfront: remove type check from blkfront_setup_discard (bsc#961658 fate#320200).
- xen-blkfront: restore the non-persistent data path (bsc#961658 fate#320200).
- xen-blkfront: revoke foreign access for grants not mapped by the backend (bsc#961658 fate#320200).
- xen-blkfront: set blk_queue_max_hw_sectors correctly (bsc#961658 fate#320200).
- xen-blkfront: switch from llist to list (bsc#961658 fate#320200).
- xen-blkfront: use a different scatterlist for each request (bsc#961658 fate#320200).
- xen-block: implement indirect descriptors (bsc#961658 fate#320200).
- xen/blk[front|back]: Enhance discard support with secure erasing support (bsc#961658 fate#320200).
- xen/blk[front|back]: Squash blkif_request_rw and blkif_request_discard together (bsc#961658 fate#320200).
- xen/blkback: Persistent grant maps for xen blk drivers (bsc#961658 fate#320200).
- xen/blkback: persistent-grants fixes (bsc#961658 fate#320200).
- xen/blkfront: Fix crash if backend does not follow the right states (bsc#961658 fate#320200).
- xen/blkfront: do not put bdev right after getting it (bsc#961658 fate#320200).
- xen/blkfront: improve protection against issuing unsupported REQ_FUA (bsc#961658 fate#320200).
- xen/blkfront: remove redundant flush_op (bsc#961658 fate#320200).
- xen/panic/x86: Allow cpus to save registers even if they (bnc#940946).
- xen/panic/x86: Fix re-entrance problem due to panic on (bnc#937444).
- xen/pvhvm: If xen_platform_pci=0 is set do not blow up (v4) (bsc#961658 fate#320200).
- xen/x86/mm: Add barriers and document switch_mm()-vs-flush synchronization (bnc#963767).
- xen: x86: mm: drop TLB flush from ptep_set_access_flags (bsc#948330).
- xen: x86: mm: only do a local tlb flush in ptep_set_access_flags() (bsc#948330).
- xfs: Skip dirty pages in ->releasepage (bnc#912738, bnc#915183).
- zfcp: fix fc_host port_type with NPIV (bnc#958000, LTC#132479).

Package Affected Version
pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-extra?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-extra?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-base?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-base?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-base?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-trace-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-syms?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-source?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ppc64?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ppc64-devel?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ppc64-base?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae-extra?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ec2?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ec2?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ec2-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ec2-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ec2-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-ec2-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-extra?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-extra?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sled-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=ppc64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=ia64&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=i586&distro=sles-11&sp=4 < 3.0.101-71.1
pkg:rpm/suse/kernel-default-base?arch=i586&distro=sled-11&sp=4 < 3.0.101-71.1
ID
SUSE-SU-2016:0911-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2016/suse-su-20160911-1/
Published
2016-03-30T09:59:17
(8 years ago)
Modified
2016-03-30T09:59:17
(8 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0911-1.json
Suse URL for SUSE-SU-2016:0911-1 https://www.suse.com/support/update/announcement/2016/suse-su-20160911-1/
Suse E-Mail link for SUSE-SU-2016:0911-1 https://lists.suse.com/pipermail/sle-security-updates/2016-March/001972.html
Bugzilla SUSE Bug 758040 https://bugzilla.suse.com/758040
Bugzilla SUSE Bug 904035 https://bugzilla.suse.com/904035
Bugzilla SUSE Bug 912738 https://bugzilla.suse.com/912738
Bugzilla SUSE Bug 915183 https://bugzilla.suse.com/915183
Bugzilla SUSE Bug 924919 https://bugzilla.suse.com/924919
Bugzilla SUSE Bug 933782 https://bugzilla.suse.com/933782
Bugzilla SUSE Bug 937444 https://bugzilla.suse.com/937444
Bugzilla SUSE Bug 940017 https://bugzilla.suse.com/940017
Bugzilla SUSE Bug 940946 https://bugzilla.suse.com/940946
Bugzilla SUSE Bug 942082 https://bugzilla.suse.com/942082
Bugzilla SUSE Bug 947128 https://bugzilla.suse.com/947128
Bugzilla SUSE Bug 948330 https://bugzilla.suse.com/948330
Bugzilla SUSE Bug 949298 https://bugzilla.suse.com/949298
Bugzilla SUSE Bug 951392 https://bugzilla.suse.com/951392
Bugzilla SUSE Bug 951815 https://bugzilla.suse.com/951815
Bugzilla SUSE Bug 952976 https://bugzilla.suse.com/952976
Bugzilla SUSE Bug 953369 https://bugzilla.suse.com/953369
Bugzilla SUSE Bug 954992 https://bugzilla.suse.com/954992
Bugzilla SUSE Bug 955308 https://bugzilla.suse.com/955308
Bugzilla SUSE Bug 955654 https://bugzilla.suse.com/955654
Bugzilla SUSE Bug 955837 https://bugzilla.suse.com/955837
Bugzilla SUSE Bug 955925 https://bugzilla.suse.com/955925
Bugzilla SUSE Bug 956084 https://bugzilla.suse.com/956084
Bugzilla SUSE Bug 956375 https://bugzilla.suse.com/956375
Bugzilla SUSE Bug 956514 https://bugzilla.suse.com/956514
Bugzilla SUSE Bug 956708 https://bugzilla.suse.com/956708
Bugzilla SUSE Bug 956949 https://bugzilla.suse.com/956949
Bugzilla SUSE Bug 957986 https://bugzilla.suse.com/957986
Bugzilla SUSE Bug 957988 https://bugzilla.suse.com/957988
Bugzilla SUSE Bug 957990 https://bugzilla.suse.com/957990
Bugzilla SUSE Bug 958000 https://bugzilla.suse.com/958000
Bugzilla SUSE Bug 958463 https://bugzilla.suse.com/958463
Bugzilla SUSE Bug 958886 https://bugzilla.suse.com/958886
Bugzilla SUSE Bug 958906 https://bugzilla.suse.com/958906
Bugzilla SUSE Bug 958912 https://bugzilla.suse.com/958912
Bugzilla SUSE Bug 958951 https://bugzilla.suse.com/958951
Bugzilla SUSE Bug 959190 https://bugzilla.suse.com/959190
Bugzilla SUSE Bug 959312 https://bugzilla.suse.com/959312
Bugzilla SUSE Bug 959399 https://bugzilla.suse.com/959399
Bugzilla SUSE Bug 959649 https://bugzilla.suse.com/959649
Bugzilla SUSE Bug 959705 https://bugzilla.suse.com/959705
Bugzilla SUSE Bug 961500 https://bugzilla.suse.com/961500
Bugzilla SUSE Bug 961509 https://bugzilla.suse.com/961509
Bugzilla SUSE Bug 961516 https://bugzilla.suse.com/961516
Bugzilla SUSE Bug 961658 https://bugzilla.suse.com/961658
Bugzilla SUSE Bug 962965 https://bugzilla.suse.com/962965
Bugzilla SUSE Bug 963276 https://bugzilla.suse.com/963276
Bugzilla SUSE Bug 963561 https://bugzilla.suse.com/963561
Bugzilla SUSE Bug 963765 https://bugzilla.suse.com/963765
Bugzilla SUSE Bug 963767 https://bugzilla.suse.com/963767
Bugzilla SUSE Bug 964201 https://bugzilla.suse.com/964201
Bugzilla SUSE Bug 964818 https://bugzilla.suse.com/964818
Bugzilla SUSE Bug 966094 https://bugzilla.suse.com/966094
Bugzilla SUSE Bug 966137 https://bugzilla.suse.com/966137
Bugzilla SUSE Bug 966437 https://bugzilla.suse.com/966437
Bugzilla SUSE Bug 966693 https://bugzilla.suse.com/966693
Bugzilla SUSE Bug 967042 https://bugzilla.suse.com/967042
Bugzilla SUSE Bug 967972 https://bugzilla.suse.com/967972
Bugzilla SUSE Bug 967973 https://bugzilla.suse.com/967973
Bugzilla SUSE Bug 967974 https://bugzilla.suse.com/967974
Bugzilla SUSE Bug 967975 https://bugzilla.suse.com/967975
Bugzilla SUSE Bug 968011 https://bugzilla.suse.com/968011
Bugzilla SUSE Bug 968012 https://bugzilla.suse.com/968012
Bugzilla SUSE Bug 968013 https://bugzilla.suse.com/968013
Bugzilla SUSE Bug 969307 https://bugzilla.suse.com/969307
CVE SUSE CVE CVE-2013-7446 page https://www.suse.com/security/cve/CVE-2013-7446/
CVE SUSE CVE CVE-2015-7515 page https://www.suse.com/security/cve/CVE-2015-7515/
CVE SUSE CVE CVE-2015-7550 page https://www.suse.com/security/cve/CVE-2015-7550/
CVE SUSE CVE CVE-2015-8539 page https://www.suse.com/security/cve/CVE-2015-8539/
CVE SUSE CVE CVE-2015-8543 page https://www.suse.com/security/cve/CVE-2015-8543/
CVE SUSE CVE CVE-2015-8550 page https://www.suse.com/security/cve/CVE-2015-8550/
CVE SUSE CVE CVE-2015-8551 page https://www.suse.com/security/cve/CVE-2015-8551/
CVE SUSE CVE CVE-2015-8552 page https://www.suse.com/security/cve/CVE-2015-8552/
CVE SUSE CVE CVE-2015-8569 page https://www.suse.com/security/cve/CVE-2015-8569/
CVE SUSE CVE CVE-2015-8575 page https://www.suse.com/security/cve/CVE-2015-8575/
CVE SUSE CVE CVE-2015-8767 page https://www.suse.com/security/cve/CVE-2015-8767/
CVE SUSE CVE CVE-2015-8785 page https://www.suse.com/security/cve/CVE-2015-8785/
CVE SUSE CVE CVE-2015-8812 page https://www.suse.com/security/cve/CVE-2015-8812/
CVE SUSE CVE CVE-2016-0723 page https://www.suse.com/security/cve/CVE-2016-0723/
CVE SUSE CVE CVE-2016-2069 page https://www.suse.com/security/cve/CVE-2016-2069/
CVE SUSE CVE CVE-2016-2384 page https://www.suse.com/security/cve/CVE-2016-2384/
CVE SUSE CVE CVE-2016-2543 page https://www.suse.com/security/cve/CVE-2016-2543/
CVE SUSE CVE CVE-2016-2544 page https://www.suse.com/security/cve/CVE-2016-2544/
CVE SUSE CVE CVE-2016-2545 page https://www.suse.com/security/cve/CVE-2016-2545/
CVE SUSE CVE CVE-2016-2546 page https://www.suse.com/security/cve/CVE-2016-2546/
CVE SUSE CVE CVE-2016-2547 page https://www.suse.com/security/cve/CVE-2016-2547/
CVE SUSE CVE CVE-2016-2548 page https://www.suse.com/security/cve/CVE-2016-2548/
CVE SUSE CVE CVE-2016-2549 page https://www.suse.com/security/cve/CVE-2016-2549/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sles-11&sp=4 suse kernel-xen < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen?arch=i586&distro=sles-11&sp=4 suse kernel-xen < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen?arch=i586&distro=sled-11&sp=4 suse kernel-xen < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-extra?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen-extra < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-extra?arch=i586&distro=sled-11&sp=4 suse kernel-xen-extra < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-xen-devel < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen-devel?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen-devel < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sles-11&sp=4 suse kernel-xen-devel < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen-devel?arch=i586&distro=sled-11&sp=4 suse kernel-xen-devel < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-xen-base < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-xen-base?arch=x86_64&distro=sled-11&sp=4 suse kernel-xen-base < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sles-11&sp=4 suse kernel-xen-base < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-xen-base?arch=i586&distro=sled-11&sp=4 suse kernel-xen-base < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-trace?arch=x86_64&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace?arch=s390x&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace?arch=ppc64&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace?arch=ia64&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace?arch=i586&distro=sles-11&sp=4 suse kernel-trace < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace-devel?arch=x86_64&distro=sled-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-trace-devel?arch=s390x&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace-devel?arch=ppc64&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace-devel?arch=ia64&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sles-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-trace-devel?arch=i586&distro=sled-11&sp=4 suse kernel-trace-devel < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-trace-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-trace-base?arch=s390x&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-trace-base?arch=ppc64&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-trace-base?arch=ia64&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-trace-base?arch=i586&distro=sles-11&sp=4 suse kernel-trace-base < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sled-11&sp=4 suse kernel-syms < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-syms?arch=ia64&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-syms?arch=i586&distro=sles-11&sp=4 suse kernel-syms < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-syms?arch=i586&distro=sled-11&sp=4 suse kernel-syms < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-source?arch=x86_64&distro=sles-11&sp=4 suse kernel-source < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-source?arch=x86_64&distro=sled-11&sp=4 suse kernel-source < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-source?arch=s390x&distro=sles-11&sp=4 suse kernel-source < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-source?arch=ppc64&distro=sles-11&sp=4 suse kernel-source < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-source?arch=ia64&distro=sles-11&sp=4 suse kernel-source < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-source?arch=i586&distro=sles-11&sp=4 suse kernel-source < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-source?arch=i586&distro=sled-11&sp=4 suse kernel-source < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-ppc64?arch=ppc64&distro=sles-11&sp=4 suse kernel-ppc64 < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-ppc64-devel?arch=ppc64&distro=sles-11&sp=4 suse kernel-ppc64-devel < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-ppc64-base?arch=ppc64&distro=sles-11&sp=4 suse kernel-ppc64-base < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-pae?arch=i586&distro=sles-11&sp=4 suse kernel-pae < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae?arch=i586&distro=sled-11&sp=4 suse kernel-pae < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-extra?arch=i586&distro=sled-11&sp=4 suse kernel-pae-extra < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sles-11&sp=4 suse kernel-pae-devel < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae-devel?arch=i586&distro=sled-11&sp=4 suse kernel-pae-devel < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sles-11&sp=4 suse kernel-pae-base < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-pae-base?arch=i586&distro=sled-11&sp=4 suse kernel-pae-base < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-ec2?arch=x86_64&distro=sles-11&sp=4 suse kernel-ec2 < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2?arch=i586&distro=sles-11&sp=4 suse kernel-ec2 < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-ec2-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-ec2-devel < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2-devel?arch=i586&distro=sles-11&sp=4 suse kernel-ec2-devel < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-ec2-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-ec2-base < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-ec2-base?arch=i586&distro=sles-11&sp=4 suse kernel-ec2-base < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-11&sp=4 suse kernel-default < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sled-11&sp=4 suse kernel-default < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-11&sp=4 suse kernel-default < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64&distro=sles-11&sp=4 suse kernel-default < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default?arch=ia64&distro=sles-11&sp=4 suse kernel-default < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default?arch=i586&distro=sles-11&sp=4 suse kernel-default < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default?arch=i586&distro=sled-11&sp=4 suse kernel-default < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-11&sp=4 suse kernel-default-man < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-extra?arch=x86_64&distro=sled-11&sp=4 suse kernel-default-extra < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-extra?arch=i586&distro=sled-11&sp=4 suse kernel-default-extra < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sled-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default-devel?arch=ia64&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sles-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default-devel?arch=i586&distro=sled-11&sp=4 suse kernel-default-devel < 3.0.101-71.1 sled-11 i586
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sles-11 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sled-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sled-11 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sles-11 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sles-11 ppc64
Affected pkg:rpm/suse/kernel-default-base?arch=ia64&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sles-11 ia64
Affected pkg:rpm/suse/kernel-default-base?arch=i586&distro=sles-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sles-11 i586
Affected pkg:rpm/suse/kernel-default-base?arch=i586&distro=sled-11&sp=4 suse kernel-default-base < 3.0.101-71.1 sled-11 i586
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...