Vulnerability Name:

CVE-2015-7513 (CCN-110009)

Assigned:2015-09-29
Published:2016-01-07
Updated:2021-12-10
Summary:arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
4.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-369
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2015-7513

Source: CONFIRM
Type: Patch, Vendor Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8

Source: FEDORA
Type: Third Party Advisory
FEDORA-2016-5d43766e33

Source: FEDORA
Type: Third Party Advisory
FEDORA-2016-26e19f042a

Source: FEDORA
Type: Third Party Advisory
FEDORA-2016-b59fd603be

Source: DEBIAN
Type: Third Party Advisory
DSA-3434

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20160107 CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS

Source: BID
Type: Third Party Advisory, VDB Entry
79901

Source: CCN
Type: BID-79901
Linux Kernel KVM 'kvm_pit_load_count()' Function Divide By Zero Denial of Service Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1034602

Source: UBUNTU
Type: Third Party Advisory
USN-2886-1

Source: UBUNTU
Type: Third Party Advisory
USN-2887-1

Source: UBUNTU
Type: Third Party Advisory
USN-2887-2

Source: UBUNTU
Type: Third Party Advisory
USN-2888-1

Source: UBUNTU
Type: Third Party Advisory
USN-2889-1

Source: UBUNTU
Type: Third Party Advisory
USN-2889-2

Source: UBUNTU
Type: Third Party Advisory
USN-2890-1

Source: UBUNTU
Type: Third Party Advisory
USN-2890-2

Source: UBUNTU
Type: Third Party Advisory
USN-2890-3

Source: CCN
Type: Red Hat Bugzilla – Bug 1284847
(CVE-2015-7513) CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1284847

Source: XF
Type: UNKNOWN
linux-kernel-cve20157513-dos(110009)

Source: CCN
Type: Linux Kernel GIT Repository
KVM: x86: Reload pit counters for all channels when restoring state

Source: CONFIRM
Type: Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 4.4)
  • OR cpe:/o:linux:linux_kernel:4.4:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:23:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20157513
    V
    CVE-2015-7513
    2022-08-07
    oval:org.opensuse.security:def:30286
    P
    Security update for chrony (Moderate)
    2021-12-22
    oval:org.opensuse.security:def:34616
    P
    Security update for xorg-x11-server (Important)
    2021-12-20
    oval:org.opensuse.security:def:30284
    P
    Security update for log4j (Important)
    2021-12-17
    oval:org.opensuse.security:def:31326
    P
    Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:30162
    P
    Security update for glib-networking (Important)
    2021-12-13
    oval:org.opensuse.security:def:34597
    P
    Security update for java-1_8_0-openjdk (Important)
    2021-11-23
    oval:org.opensuse.security:def:30266
    P
    Security update for samba (Important)
    2021-11-16
    oval:org.opensuse.security:def:33031
    P
    Security update for cairo (Low)
    2021-10-22
    oval:org.opensuse.security:def:34557
    P
    Security update for curl (Moderate)
    2021-10-11
    oval:org.opensuse.security:def:31282
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:29428
    P
    Security update for python-urllib3 (Moderate)
    2021-09-29
    oval:org.opensuse.security:def:33976
    P
    Security update for gtk-vnc (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:34532
    P
    Security update for openssl-1_0_0 (Low)
    2021-09-09
    oval:org.opensuse.security:def:31261
    P
    Security update for bind (Moderate)
    2021-08-30
    oval:org.opensuse.security:def:34521
    P
    Security update for spectre-meltdown-checker (Moderate)
    2021-08-27
    oval:org.opensuse.security:def:33706
    P
    Security update for unrar (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:30237
    P
    Security update for openssl (Important)
    2021-08-24
    oval:org.opensuse.security:def:30235
    P
    Security update for cpio (Important)
    2021-08-23
    oval:org.opensuse.security:def:33956
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:33687
    P
    Security update for the Linux Kernel (Important)
    2021-07-21
    oval:org.opensuse.security:def:33685
    P
    Security update for MozillaFirefox (Important)
    2021-07-16
    oval:org.opensuse.security:def:30217
    P
    Security update for libnettle (Important)
    2021-06-23
    oval:org.opensuse.security:def:33920
    P
    Security update for MozillaFirefox (Important)
    2021-06-08
    oval:org.opensuse.security:def:33667
    P
    Security update for spice (Important)
    2021-06-08
    oval:org.opensuse.security:def:33919
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:29371
    P
    Security update for qemu (Important)
    2021-06-02
    oval:org.opensuse.security:def:33917
    P
    Security update for libwebp (Critical)
    2021-06-02
    oval:org.opensuse.security:def:34435
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:31173
    P
    Security update for the Linux Kernel (Important)
    2021-05-18
    oval:org.opensuse.security:def:33899
    P
    Security update for permissions (Important)
    2021-04-29
    oval:org.opensuse.security:def:30182
    P
    Security update for clamav (Important)
    2021-04-14
    oval:org.opensuse.security:def:30180
    P
    Security update for spamassassin (Important)
    2021-04-12
    oval:org.opensuse.security:def:34045
    P
    Security update for nghttp2 (Important)
    2021-03-24
    oval:org.opensuse.security:def:33095
    P
    Security update for python (Moderate)
    2021-03-16
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:33084
    P
    Security update for tomcat (Moderate)
    2021-02-25
    oval:org.opensuse.security:def:33083
    P
    Security update for avahi (Moderate)
    2021-02-23
    oval:org.opensuse.security:def:30029
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2021-02-19
    oval:org.opensuse.security:def:30027
    P
    Security update for java-1_7_1-ibm (Important)
    2021-02-18
    oval:org.opensuse.security:def:33763
    P
    Security update for wpa_supplicant (Important)
    2021-02-15
    oval:org.opensuse.security:def:35265
    P
    Security update for python-urllib3 (Moderate)
    2021-02-03
    oval:org.opensuse.security:def:34520
    P
    Security update for cups (Moderate)
    2021-02-02
    oval:org.opensuse.security:def:31222
    P
    Security update for MozillaFirefox (Important)
    2021-01-29
    oval:org.opensuse.security:def:34417
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:33974
    P
    Security update for tomcat (Moderate)
    2021-01-05
    oval:org.opensuse.security:def:30009
    P
    Security update for openssh (Moderate)
    2021-01-05
    oval:org.opensuse.security:def:34437
    P
    Security update for flac (Moderate)
    2021-01-04
    oval:org.opensuse.security:def:29307
    P
    Security update for spice-gtk (Important)
    2020-12-16
    oval:org.opensuse.security:def:33881
    P
    Security update for python (Important)
    2020-12-11
    oval:org.opensuse.security:def:34327
    P
    Security update for the Linux Kernel (Important)
    2020-12-08
    oval:org.opensuse.security:def:33875
    P
    Security update for python-cryptography (Moderate)
    2020-12-04
    oval:org.opensuse.security:def:32002
    P
    Security update for gdm (Important)
    2020-12-03
    oval:org.opensuse.security:def:36013
    P
    perl-32bit-5.10.0-64.67.52 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:36054
    P
    w3m-0.5.2-132.2.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:26706
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27927
    P
    Security update for GraphicsMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:33851
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30510
    P
    Security update for MozillaFirefox, mozilla-nspr, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:33821
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:34908
    P
    Security update for dnsmasq (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28305
    P
    Security update for ocaml (Important)
    2020-12-01
    oval:org.opensuse.security:def:29133
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:30368
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27674
    P
    Security update for subversion
    2020-12-01
    oval:org.opensuse.security:def:28414
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29779
    P
    Security update for gnutls (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29943
    P
    Security update for liblouis (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34309
    P
    Security update for radvd
    2020-12-01
    oval:org.opensuse.security:def:34393
    P
    Security update for unzip
    2020-12-01
    oval:org.opensuse.security:def:29125
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:33573
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:27047
    P
    unixODBC_23 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28432
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29769
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:30342
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29074
    P
    Security update for cups (Important)
    2020-12-01
    oval:org.opensuse.security:def:29665
    P
    Security update for cyrus-imapd (Important)
    2020-12-01
    oval:org.opensuse.security:def:30818
    P
    Security update for cpio (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33549
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34278
    P
    Security update for python (Important)
    2020-12-01
    oval:org.opensuse.security:def:35304
    P
    Security update for libxslt (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29271
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:33590
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:27960
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28839
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30325
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33243
    P
    python-lxml on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35113
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:29562
    P
    Recommended update for NetworkManager-kde4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29594
    P
    Security update for arpwatch
    2020-12-01
    oval:org.opensuse.security:def:32637
    P
    avahi on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34222
    P
    Security update for php5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27423
    P
    kdebase4-workspace-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28633
    P
    Security update for acroread
    2020-12-01
    oval:org.opensuse.security:def:31043
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26717
    P
    gzip on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28055
    P
    Security update for dhcp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35075
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:30511
    P
    Security update for MozillaFirefox, mozilla-nspr, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:33174
    P
    libproxy0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34998
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:28354
    P
    Security update for pidgin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29150
    P
    Security update for libexif (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31024
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27675
    P
    Security update for telepathy-gabble
    2020-12-01
    oval:org.opensuse.security:def:28482
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29866
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:34348
    P
    Security update for strongswan
    2020-12-01
    oval:org.opensuse.security:def:35375
    P
    Security update for ntp (Important)
    2020-12-01
    oval:org.opensuse.security:def:32412
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33584
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:33823
    P
    Security update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27131
    P
    gd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28485
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29808
    P
    Security update for jakarta-commons-fileupload
    2020-12-01
    oval:org.opensuse.security:def:30386
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:27851
    P
    Security update for pam
    2020-12-01
    oval:org.opensuse.security:def:29085
    P
    Security update for emacs (Important)
    2020-12-01
    oval:org.opensuse.security:def:29797
    P
    Security update for hunspell (Low)
    2020-12-01
    oval:org.opensuse.security:def:30875
    P
    Security update for expat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35331
    P
    Security update for minicom (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33591
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28017
    P
    Security update for avahi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28991
    P
    Security update for xfsprogs (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30344
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29563
    P
    Security update for OpenEXR (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29667
    P
    Security update for dbus-1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32731
    P
    libsamplerate on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34280
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27437
    P
    libcap-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29832
    P
    Security update for jpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33592
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26781
    P
    mailman on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28139
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:29513
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35115
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:29580
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30522
    P
    Security update for hplip
    2020-12-01
    oval:org.opensuse.security:def:33309
    P
    libcurl4-openssl1-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35157
    P
    Security update for kernel-source (Important)
    2020-12-01
    oval:org.opensuse.security:def:28393
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:29194
    P
    Security update for openldap2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:31061
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27686
    P
    Security update for xorg-x11-libX11
    2020-12-01
    oval:org.opensuse.security:def:28613
    P
    Security update for xorg-x11-server
    2020-12-01
    oval:org.opensuse.security:def:29923
    P
    Security update for libexif (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33137
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34373
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32413
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27282
    P
    qt3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28534
    P
    Security update for Mono
    2020-12-01
    oval:org.opensuse.security:def:29826
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:31026
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27852
    P
    Security update for perl
    2020-12-01
    oval:org.opensuse.security:def:29154
    P
    Security update for libssh2_org (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29884
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30962
    P
    Security update for gpg2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34366
    P
    Security update for tcpdump (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28119
    P
    Security update for gstreamer-0_10-plugins-base (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33602
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:34752
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28101
    P
    Security update for git (Important)
    2020-12-01
    oval:org.opensuse.security:def:29045
    P
    Security update for adns (Important)
    2020-12-01
    oval:org.opensuse.security:def:30305
    P
    Security update for system-config-printer (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30388
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:28402
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:29574
    P
    Security update for Apache2
    2020-12-01
    oval:org.opensuse.security:def:29799
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32788
    P
    star on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34202
    P
    Security update for perl-Archive-Zip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34329
    P
    Security update for sane-backends (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27481
    P
    librsvg-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29868
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:33593
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26909
    P
    gpg2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28196
    P
    Security update for libevent (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29666
    P
    Security update for cyrus-imapd (Low)
    2020-12-01
    oval:org.opensuse.security:def:35055
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:29581
    P
    Security update for apache2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:30596
    P
    Security update for php5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:33404
    P
    Security update for zeromq (Important)
    2020-12-01
    oval:org.opensuse.security:def:34063
    P
    Security update for libxml2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:35216
    P
    Security update for libidn (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28408
    P
    Security update for subversion (Important)
    2020-12-01
    oval:org.opensuse.security:def:30508
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:27750
    P
    Security update for gd
    2020-12-01
    oval:org.opensuse.security:def:28698
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:33176
    P
    libpython2_6-1_0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29582
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32424
    P
    Security update for wpa_supplicant (Important)
    2020-12-01
    oval:org.opensuse.security:def:33803
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27335
    P
    xorg-x11-libXv-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28573
    P
    Security update for libgcrypt
    2020-12-01
    oval:org.opensuse.security:def:29870
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31063
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26705
    P
    gd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27863
    P
    Security update for Python
    2020-12-01
    oval:org.opensuse.security:def:29285
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:29941
    P
    Security update for openLDAP
    2020-12-01
    oval:org.opensuse.security:def:31117
    P
    Security update for krb5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:33812
    P
    Recommended update for ghostscript-library (Important)
    2020-12-01
    oval:org.opensuse.security:def:34391
    P
    Security update for unrar (Important)
    2020-12-01
    oval:org.opensuse.security:def:28154
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:34851
    P
    Security update for bsdtar (Important)
    2020-12-01
    oval:org.opensuse.security:def:28252
    P
    Security update for libxml2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29094
    P
    Recommended update for ghostscript-library (Important)
    2020-12-01
    oval:org.opensuse.security:def:30324
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31964
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28403
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:29647
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29886
    P
    Security update for kernel-source (Important)
    2020-12-01
    oval:org.opensuse.security:def:32875
    P
    gstreamer-0_10-plugins-base on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34260
    P
    Security update for postgresql94 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34368
    P
    Security update for tgt
    2020-12-01
    oval:org.opensuse.security:def:29090
    P
    Security update for gdb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33572
    P
    Security update for LibVNCServer (Critical)
    2020-12-01
    oval:org.opensuse.security:def:33604
    P
    Security update for MozillaFirefox (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26990
    P
    mipv6d on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28280
    P
    Security update for mysql (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29720
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:30323
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35095
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:29073
    P
    Security update for compat-wireless, compat-wireless-debuginfo, compat-wireless-debugsource, compat-wireless-kmp-default, compat-wireless-kmp-pae, compat-wireless-kmp-trace, compat-wireless-kmp-xen
    2020-12-01
    oval:org.opensuse.security:def:29592
    P
    Security update for apport (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30728
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:33461
    P
    Security update for IBM Java 1.6.0
    2020-12-01
    oval:org.opensuse.security:def:34220
    P
    Security update for php5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28452
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:30545
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27878
    P
    Security update for rubygem-actionpack-2_1
    2020-12-01
    oval:org.opensuse.security:def:28755
    P
    Security update for pixman
    2020-12-01
    oval:org.opensuse.security:def:33199
    P
    logwatch on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35073
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:29583
    P
    Security update for apache2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32502
    P
    dhcp on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34065
    P
    Security update for libxml2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27384
    P
    cups-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28589
    P
    Security update for mozilla-nspr, mozilla-nss
    2020-12-01
    oval:org.opensuse.security:def:31006
    P
    Security update for java-1_6_0-ibm (Moderate)
    2020-12-01
    oval:org.cisecurity:def:368
    P
    DSA-3434-1 -- linux -- security update
    2016-02-26
    oval:com.ubuntu.xenial:def:201575130000000
    V
    CVE-2015-7513 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-02-08
    oval:com.ubuntu.precise:def:20157513000
    V
    CVE-2015-7513 on Ubuntu 12.04 LTS (precise) - medium.
    2016-02-07
    oval:com.ubuntu.trusty:def:20157513000
    V
    CVE-2015-7513 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-02-07
    oval:com.ubuntu.xenial:def:20157513000
    V
    CVE-2015-7513 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-02-07
    BACK
    linux linux kernel *
    linux linux kernel 4.4 -
    linux linux kernel 4.4 rc1
    linux linux kernel 4.4 rc2
    linux linux kernel 4.4 rc3
    linux linux kernel 4.4 rc4
    linux linux kernel 4.4 rc5
    linux linux kernel 4.4 rc6
    debian debian linux 7.0
    debian debian linux 8.0
    fedoraproject fedora 22
    fedoraproject fedora 23
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 15.04
    canonical ubuntu linux 15.10
    linux linux kernel *