Security update for the Linux Kernel

The openSUSE 13.2 kernel was updated to fix various bugs and security issues.

The following security bugs were fixed:
- CVE-2016-1583: Prevent the usage of mmap when the lower file system does not allow it. This could have lead to local privilege escalation when ecryptfs-utils was installed and /sbin/mount.ecryptfs_private was setuid (bsc#983143).
- CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandles NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725).
- CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267).
- CVE-2016-0758: Tags with indefinite length could have corrupted pointers in asn1_find_indefinite_length (bsc#979867).
- CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762).
- CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971919 971944).
- CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401 bsc#978445).
- CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548 bsc#980363).
- CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits (bnc#974308).
- CVE-2016-4581: fs/pnode.c in the Linux kernel did not properly traverse a mount propagation tree in a certain case involving a slave mount, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls (bnc#979913).
- CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821).
- CVE-2015-3288: A security flaw was found in the Linux kernel that there was a way to arbitrary change zero page memory. (bnc#979021).
- CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879).
- CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126).
- CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822).
- CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654).
- CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213).
- CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948 974646).
- CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955).
- CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956).
- CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911).
- CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970).
- CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor (bnc#974418).
- CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892).
- CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958).
- CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124).
- CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bnc#971628).
- CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360).
- CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125).
- CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909).
- CVE-2015-8830: Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allowed local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE-2012-6701 regression (bnc#969354 bsc#969355).
- CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670).
- CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010).
- CVE-2015-7566: The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint (bnc#961512).
- CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel did not prevent recursive callback access, which allowed local users to cause a denial of service (deadlock) via a crafted ioctl call (bnc#968013).
- CVE-2016-2547: sound/core/timer.c in the Linux kernel employs a locking approach that did not consider slave timer instances, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#968011).
- CVE-2016-2548: sound/core/timer.c in the Linux kernel retains certain linked lists after a close or stop action, which allowed local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions (bnc#968012).
- CVE-2016-2546: sound/core/timer.c in the Linux kernel uses an incorrect type of mutex, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#967975).
- CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel did not properly maintain a certain linked list, which allowed local users to cause a denial of service (race condition and system crash) via a crafted ioctl call (bnc#967974).
- CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time (bnc#967973).
- CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel did not verify FIFO assignment before proceeding with FIFO clearing, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call (bnc#967972).
- CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandles uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here (bnc#959709 960561 ).
- CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel did not properly identify error conditions, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets (bnc#966437).
- CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor (bnc#966693).
- CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765).
- CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811).
- CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572 986573).
- CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362 986365 986377).
- CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371).
- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755 984764).
- CVE-2015-6526: The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c in the Linux kernel on ppc64 platforms allowed local users to cause a denial of service (infinite loop) via a deep 64-bit userspace backtrace (bnc#942702).
- CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213).

The following non-security bugs were fixed:
- ALSA: hrtimer: Handle start/stop more properly (bsc#973378).
- ALSA: pcm: Fix potential deadlock in OSS emulation (bsc#968018).
- ALSA: rawmidi: Fix race at copying & updating the position (bsc#968018).
- ALSA: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018).
- ALSA: seq: Fix double port list deletion (bsc#968018).
- ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup() (bsc#968018).
- ALSA: seq: Fix leak of pool buffer at concurrent writes (bsc#968018).
- ALSA: seq: Fix lockdep warnings due to double mutex locks (bsc#968018).
- ALSA: seq: Fix race at closing in virmidi driver (bsc#968018).
- ALSA: seq: Fix yet another races among ALSA timer accesses (bsc#968018).
- ALSA: timer: Call notifier in the same spinlock (bsc#973378).
- ALSA: timer: Code cleanup (bsc#968018).
- ALSA: timer: Fix leftover link at closing (bsc#968018).
- ALSA: timer: Fix link corruption due to double start or stop (bsc#968018).
- ALSA: timer: Fix race between stop and interrupt (bsc#968018).
- ALSA: timer: Fix wrong instance passed to slave callbacks (bsc#968018).
- ALSA: timer: Protect the whole snd_timer_close() with open race (bsc#973378).
- ALSA: timer: Sync timer deletion at closing the system timer (bsc#973378).
- ALSA: timer: Use mod_timer() for rearming the system timer (bsc#973378).
- Bluetooth: vhci: Fix race at creating hci device (bsc#971799,bsc#966849).
- Bluetooth: vhci: fix open_timeout vs. hdev race (bsc#971799,bsc#966849).
- Bluetooth: vhci: purge unhandled skbs (bsc#971799,bsc#966849).
- Btrfs: do not use src fd for printk (bsc#980348).
- Refresh patches.drivers/ALSA-hrtimer-Handle-start-stop-more-properly. Fix the build error on 32bit architectures.
- Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with head exceeding page size (bsc#978469).
- Refresh patches.xen/xen3-patch-3.14: Suppress atomic file position updates on /proc/xen/xenbus (bsc#970275).
- Subject: [PATCH] USB: xhci: Add broken streams quirk for Frescologic device id 1009 (bnc#982706).
- USB: usbip: fix potential out-of-bounds write (bnc#975945).
- af_unix: Guard against other == sk in unix_dgram_sendmsg (bsc#973570).
- backends: guarantee one time reads of shared ring contents (bsc#957988).
- btrfs: do not go readonly on existing qgroup items (bsc#957052).
- btrfs: remove error message from search ioctl for nonexistent tree.
- drm/i915: Fix missing backlight update during panel disablement (bsc#941113 boo#901754).
- enic: set netdev->vlan_features (bsc#966245).
- ext4: fix races between buffered IO and collapse / insert range (bsc#972174).
- ext4: fix races between page faults and hole punching (bsc#972174).
- ext4: fix races of writeback with punch hole and zero range (bsc#972174).
- ext4: move unlocked dio protection from ext4_alloc_file_blocks() (bsc#972174).
- ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360).
- ipvs: count pre-established TCP states as active (bsc#970114).
- net: core: Correct an over-stringent device loop detection (bsc#945219).
- netback: do not use last request to determine minimum Tx credit (bsc#957988).
- pciback: Check PF instead of VF for PCI_COMMAND_MEMORY.
- pciback: Save the number of MSI-X entries to be copied later.
- pciback: guarantee one time reads of shared ring contents (bsc#957988).
- series.conf: move cxgb3 patch to network drivers section
- usb: quirk to stop runtime PM for Intel 7260 (bnc#984464).
- x86: standardize mmap_rnd() usage (bnc#974308).

Fixed bugs
bnc#901754
[backlight] After switch to terminal (CTRL+ALT+F2) brightness are very low
bnc#941113
Brightness will automatically dim after account log out and re-login
bnc#945219
Network issues with openvswitch and VLAN interface
bnc#955654
VUL-0: CVE-2013-7446: kernel: Unix sockets use after free - peer_wait_queue prematurely freed
bnc#957052
BTRFS: Transaction aborted (error -17) - __btrfs_abort_transaction+0x4b/0x110
bnc#957988
VUL-0: CVE-2015-8550: xen: paravirtualized drivers incautious about shared memory contents (XSA-155)
bnc#959709
VUL-0: kernel: privilege escalation in user namespaces
bnc#960561
VUL-0: CVE-2015-8709: kernel: ptrace: potential privilege escalation in user namespaces
bnc#961512
VUL-1: CVE-2015-7566: kernel: Crash on invalid USB device descriptors in visor driver
bnc#963762
VUL-0: CVE-2016-2053: kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature()
bnc#963765
VUL-0: CVE-2015-8785: kernel: fuse: possible denial of service in fuse_fill_write_pages()
bnc#966245
L3-Question: GSO-TSO Settings not reporting on the VLAN Interface for SLES 12
bnc#966437
VUL-0: CVE-2015-8812: kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic.
bnc#966693
VUL-0: CVE-2016-2384: kernel: ALSA: usb-audio: double-free triggered by invalid USB descriptor
bnc#966849
[syzkaller] vhci WARNING: at kernel/workqueue.c:4042
bnc#967972
VUL-0: CVE-2016-2543: kernel: ALSA: seq: Fix missing NULL check at remove_events ioctl
bnc#967973
VUL-0: CVE-2016-2544: kernel: ALSA: seq: Fix race at timer setup and close
bnc#967974
VUL-0: CVE-2016-2545: kernel: ALSA: timer: Fix double unlink of active_list
bnc#967975
VUL-0: CVE-2016-2546: kernel: ALSA: timer: Fix race among timer ioctls
bnc#968010
VUL-0: CVE-2015-8816: kernel: USB: fix invalid memory access in hub_activate()
bnc#968011
VUL-0: CVE-2016-2547: kernel: ALSA: timer: Harden slave timer list handling
bnc#968012
VUL-0: CVE-2016-2548: kernel: ALSA: timer: Harden slave timer list handling (2nd CVE)
bnc#968013
VUL-0: CVE-2016-2549: kernel: ALSA: hrtimer: Fix stall by hrtimer_cancel()
bnc#968018
VUL-1: kernel: ALSA core issues reported by syzkaller fuzzer
bnc#968670
VUL-0: CVE-2016-2782: kernel: visor: crash on invalid USB device descriptors in treo_attach() in visor driver
bnc#969354
VUL-0: CVE-2012-6701: kernel: AIO interface didn't use rw_verify_area() for checking mandatory locking on files and size of access
bnc#969355
VUL-0: CVE-2015-8830: kernel: AIO write triggers integer overflow in some protocols
bnc#970892
VUL-0: CVE-2016-3140: kernel-source: crash on invalid USB device descriptors (digi_acceleport driver)
bnc#970909
VUL-0: CVE-2016-3139: kernel-source: crash on invalid USB device descriptors (wacom driver)
bnc#970911
VUL-0: CVE-2016-3138: kernel-source: crash on invalid USB device descriptors (cdc_acm driver)
bnc#970948
VUL-0: CVE-2016-2847: kernel-source: limit the per-user amount of pages allocated in pipes
bnc#970955
VUL-1: CVE-2016-3136: kernel-source: Crash on invalid USB device descriptors (mct_u232 driver)
bnc#970956
VUL-0: CVE-2016-2188: kernel-source: Kernel panic on invalid USB device descriptor (iowarrior driver)
bnc#970958
VUL-0: CVE-2016-2186: kernel-source: Kernel panic on invalid USB device descriptor (powermate driver)
bnc#970970
VUL-1: CVE-2016-3137: kernel-source: Crash on invalid USB device descriptors (cypress_m8 driver)
bnc#971124
VUL-1: CVE-2016-2185: kernel: Kernel panic on invalid USB device descriptor (ati_remote2 driver)
bnc#971125
VUL-1: CVE-2016-2184: kernel: Kernel panic on invalid USB device descriptor (snd_usb_audio driver)
bnc#971126
VUL-0: CVE-2016-3134: kernel: netfilter: missing bounds check in ipt_entry structure
bnc#971360
VUL-0: CVE-2016-3156: kernel-source: ipv4: denial of service when destroying a network interface
bnc#971628
VUL-1: CVE-2016-3689: kernel: ims-pcu driver can be oopsed by malicious device
bnc#971799
[syzkaller] bluetooth BUG: KASAN: use-after-free in vhci_send_frame
bnc#971919
crash by forged gtco devices
bnc#971944
VUL-0: CVE-2016-2187: kernel-source: Kernel panic on invalid USB device descriptor (gtco driver)
bnc#972174
VUL-1: CVE-2015-8839: kernel: ext4 data corruption due to punch hole races
bnc#973378
[syzkaller] snd_timer BUG: KASAN: use-after-free in snd_timer_interrupt
bnc#973570
smbd locks up the kernel
bnc#974308
VUL-1: CVE-2016-3672: kernel: Unlimiting the stack not longer disables ASLR
bnc#974418
VUL-0: CVE-2016-3951: kernel: usbnet: memory corruption triggered by invalid USB descriptor allowing for DoS
bnc#974646
PTF request for SLES 11 SP3 kernel-default containing fixes for bsc#960857 and bsc#963998
bnc#975945
VUL-0: CVE-2016-3955: kernel: buffer overflow in usbip by trusting length of incoming packets
bnc#978401
VUL-1: CVE-2016-4482: kernel: information leak in devio of Linux kernel
bnc#978445
VUL-1: CVE-2016-4482: kernel: usbfs leaking three bytes per syscall to user space
bnc#978821
VUL-0: CVE-2016-4485: kernel: Information leak in llc module
bnc#978822
VUL-0: CVE-2016-4486: kernel: Information leak in rtnetlink
bnc#979021
VUL-0: CVE-2015-3288: kernel: zero page memory arbitrary modification
bnc#979213
VUL-1: CVE-2016-4569: kernel: information leak vulnerability in Linux sound module
bnc#979548
VUL-0: CVE-2016-4565: kernel: infiniband: Using write() instead of bi-directional ioctl() allows writing into user specified kernel memory
bnc#979867
VUL-0: CVE-2016-0758: kernel: tags with indefinite length can corrupt pointers in asn1_find_indefinite_length()
bnc#979879
VUL-1: CVE-2016-4578: kernel: Information leak in events in timer.c
bnc#979913
VUL-0: CVE-2016-4581: kernel: Slave being first propagated copy causes oops in propagate_mnt
bnc#980348
btrfs: possible to crash using BTRFS_IOC_SNAP_CREATE_V2 ioctl w/ non-btrfs file descriptor
bnc#980363
VUL-0: CVE-2016-2189: kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
bnc#980725
VUL-0: CVE-2016-4913: kernel: Information leak when handling NM entries containing NUL
bnc#981267
VUL-1: CVE-2016-4580: kernel: Information leak in x25 module
bnc#982706
use of streams with UAS on Frescologic device id 1009 can brick motherboards
bnc#983143
VUL-0: CVE-2016-1583: kernel: ecryptfs: stack overflow in ecryptfs with /proc/pid/environ could lead to root
bnc#942702
VUL-0: CVE-2015-6526: kernel: perf on ppp64 - unbounded checks in perf_callchain_user_64 denial of service.
bnc#970114
L3-Question: IPVS “least connection” distribution algorithm doesn't weight TCP SYNs correctly
bnc#970275
xenbus deadlock
bnc#978469
L3: kernel BUG at ../drivers/xen/netback/netback.c:658
bnc#980371
VUL-0: CVE-2016-4805: kernel: Use after free vulnerability in ppp_unregister_channel
bnc#983213
VUL-1: CVE-2016-5244: kernel-source: rds: fix an infoleak in rds_inc_info_copy
bnc#984464
Bluetooth stop to work after a few minute
bnc#984755
VUL-0: CVE-2016-4470: kernel-source: Uninitialized variable in request_key handling causes kernel crash in error handling path
bnc#984764
VUL-0: CVE-2016-4470: kernel live patch: Uninitialized variable in request_key handling causes kernel crash in error handling path
bnc#986362
VUL-0: CVE-2016-4997: kernel: Linux local privilege escalation in compat_setsockopt
bnc#986365
VUL-0: CVE-2016-4998: kernel: OOB read / Denial of Service in setsockopt()
bnc#986377
VUL-0: CVE-2016-4997: kernel live patch: Linux local privilege escalation in compat_setsockopt
bnc#986572
VUL-0: CVE-2016-5829: kernel-source: HID: hiddev buffer overflows
bnc#986573
VUL-0: CVE-2016-5829: kernel live patch: HID: hiddev buffer overflows
bnc#986811
VUL-0: CVE-2014-9904: kernel-source: The snd_compress_check_input function in sound/core/compress_offload.cin the ALSA subsystem in the ...
Selected Binaries
openSUSE Build Service is sponsored by