ALT-PU-2015-1737-1
Package kernel-modules-virtualbox-addition-std-def updated to version 4.3.30-alt1.200243.1 for branch sisyphus in task 148724.
Closed vulnerabilities
BDU:2015-12106
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12159
Уязвимость виртуальной машины Oracle VM VirtualBox, позволяющая нарушителю нарушить безопасность информации
Modified: 2024-11-21
CVE-2015-2594
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 4.0.32, 4.1.40, 4.2.32, and 4.3.30 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core.
Modified: 2024-11-21
CVE-2015-5307
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- DSA-3396
- DSA-3396
- DSA-3414
- DSA-3414
- DSA-3454
- DSA-3454
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77528
- 77528
- 1034105
- 1034105
- USN-2800-1
- USN-2800-1
- USN-2801-1
- USN-2801-1
- USN-2802-1
- USN-2802-1
- USN-2803-1
- USN-2803-1
- USN-2804-1
- USN-2804-1
- USN-2805-1
- USN-2805-1
- USN-2806-1
- USN-2806-1
- USN-2807-1
- USN-2807-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783