ALT-PU-2014-2361-1
Package kernel-image-un-def updated to version 3.17.3-alt1 for branch sisyphus in task 134822.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-3611
Race condition in the __kvm_migrate_pit_timer function in arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through 3.17.2 allows guest OS users to cause a denial of service (host OS crash) by leveraging incorrect PIT emulation.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2febc839133280d5a5e8e1179c94ea674489dae2
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2febc839133280d5a5e8e1179c94ea674489dae2
- RHSA-2015:0126
- RHSA-2015:0126
- RHSA-2015:0284
- RHSA-2015:0284
- RHSA-2015:0869
- RHSA-2015:0869
- DSA-3060
- DSA-3060
- [oss-security] 20141024 kvm issues
- [oss-security] 20141024 kvm issues
- USN-2394-1
- USN-2394-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2491-1
- USN-2491-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1144878
- https://bugzilla.redhat.com/show_bug.cgi?id=1144878
- https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2
- https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2
Modified: 2024-11-21
CVE-2014-3646
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2 does not have an exit handler for the INVVPID instruction, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a642fc305053cc1c6e47e4f4df327895747ab485
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a642fc305053cc1c6e47e4f4df327895747ab485
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- RHSA-2015:0126
- RHSA-2015:0126
- RHSA-2015:0284
- RHSA-2015:0284
- DSA-3060
- DSA-3060
- [oss-security] 20141024 kvm issues
- [oss-security] 20141024 kvm issues
- USN-2394-1
- USN-2394-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1144825
- https://bugzilla.redhat.com/show_bug.cgi?id=1144825
- https://github.com/torvalds/linux/commit/a642fc305053cc1c6e47e4f4df327895747ab485
- https://github.com/torvalds/linux/commit/a642fc305053cc1c6e47e4f4df327895747ab485
Modified: 2024-11-21
CVE-2014-3647
arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through 3.17.2 does not properly perform RIP changes, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=234f3ce485d54017f15cf5e0699cff4100121601
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=234f3ce485d54017f15cf5e0699cff4100121601
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d1442d85cc30ea75f7d399474ca738e0bc96f715
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d1442d85cc30ea75f7d399474ca738e0bc96f715
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- DSA-3060
- DSA-3060
- [oss-security] 20141024 kvm issues
- [oss-security] 20141024 kvm issues
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 70748
- 70748
- USN-2394-1
- USN-2394-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1144897
- https://bugzilla.redhat.com/show_bug.cgi?id=1144897
- https://github.com/torvalds/linux/commit/234f3ce485d54017f15cf5e0699cff4100121601
- https://github.com/torvalds/linux/commit/234f3ce485d54017f15cf5e0699cff4100121601
- https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
- https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
Modified: 2024-11-21
CVE-2014-7825
kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the perf subsystem, which allows local users to cause a denial of service (out-of-bounds read and OOPS) or bypass the ASLR protection mechanism via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=086ba77a6db00ed858ff07451bedee197df868c9
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=086ba77a6db00ed858ff07451bedee197df868c9
- RHSA-2014:1943
- RHSA-2014:1943
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0864
- RHSA-2015:0864
- [oss-security] 20141106 Exploitable issues in Linux perf/ftrace subsystems
- [oss-security] 20141106 Exploitable issues in Linux perf/ftrace subsystems
- 70972
- 70972
- https://bugzilla.redhat.com/show_bug.cgi?id=1161565
- https://bugzilla.redhat.com/show_bug.cgi?id=1161565
- linux-kernel-cve20147825-dos(98557)
- linux-kernel-cve20147825-dos(98557)
- https://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df868c9
- https://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df868c9
Modified: 2024-11-21
CVE-2014-7826
kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the ftrace subsystem, which allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=086ba77a6db00ed858ff07451bedee197df868c9
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=086ba77a6db00ed858ff07451bedee197df868c9
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- RHSA-2014:1943
- RHSA-2014:1943
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0864
- RHSA-2015:0864
- [oss-security] 20141106 Exploitable issues in Linux perf/ftrace subsystems
- [oss-security] 20141106 Exploitable issues in Linux perf/ftrace subsystems
- 70971
- 70971
- https://bugzilla.redhat.com/show_bug.cgi?id=1161565
- https://bugzilla.redhat.com/show_bug.cgi?id=1161565
- linux-kernel-cve20147826-dos(98556)
- linux-kernel-cve20147826-dos(98556)
- https://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df868c9
- https://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df868c9
Modified: 2024-11-21
CVE-2014-8369
The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by leveraging guest OS privileges. NOTE: this vulnerability exists because of an incorrect fix for CVE-2014-3601.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3d32e4dbe71374a6780eaf51d719d76f9a9bf22f
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3d32e4dbe71374a6780eaf51d719d76f9a9bf22f
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:0674
- RHSA-2015:0674
- 62326
- 62326
- 62336
- 62336
- DSA-3093
- DSA-3093
- [oss-security] 20141024 CVE-2014-8369 - Linux kernel iommu.c excessive unpinning
- [oss-security] 20141024 CVE-2014-8369 - Linux kernel iommu.c excessive unpinning
- 70747
- 70747
- 70749
- 70749
- https://bugzilla.redhat.com/show_bug.cgi?id=1156518
- https://bugzilla.redhat.com/show_bug.cgi?id=1156518
- https://github.com/torvalds/linux/commit/3d32e4dbe71374a6780eaf51d719d76f9a9bf22f
- https://github.com/torvalds/linux/commit/3d32e4dbe71374a6780eaf51d719d76f9a9bf22f
- [linux-kernel] 20141024 [PATCH 13/14] kvm: fix excessive pages un-pinning in kvm_iommu_map error path.
- [linux-kernel] 20141024 [PATCH 13/14] kvm: fix excessive pages un-pinning in kvm_iommu_map error path.
Modified: 2024-11-21
CVE-2014-8559
The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 does not properly maintain the semantics of rename_lock, which allows local users to cause a denial of service (deadlock and system hang) via a crafted application.
- SUSE-SU-2015:0178
- SUSE-SU-2015:0178
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- SUSE-SU-2015:0529
- SUSE-SU-2015:0529
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:1976
- RHSA-2015:1976
- RHSA-2015:1978
- RHSA-2015:1978
- 62801
- 62801
- DSA-3170
- DSA-3170
- [oss-security] 20141030 CVE-2014-8559 - Linux kernel fs/dcache.c incorrect use of rename_lock
- [oss-security] 20141030 CVE-2014-8559 - Linux kernel fs/dcache.c incorrect use of rename_lock
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 70854
- 70854
- 1034051
- 1034051
- USN-2492-1
- USN-2492-1
- USN-2493-1
- USN-2493-1
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1159313
- https://bugzilla.redhat.com/show_bug.cgi?id=1159313
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10
- [linux-kernel] 20141025 fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141025 fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- [linux-kernel] 20141026 Re: fs: lockup on rename_mutex in fs/dcache.c:1035
- https://support.f5.com/csp/article/K05211147
- https://support.f5.com/csp/article/K05211147