Oval Definition:oval:org.opensuse.security:def:52658
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Live Patch 0 for SLE 15) (Important)
Description:

This update for the Linux Kernel 4.12.14-23 fixes one issue.

The following security issue was fixed:

- CVE-2018-15471: An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c. The Linux netback driver allowed frontends to control mapping of requests to request queues. When processing a request to set or change this mapping, some input validation (e.g., for an integer overflow) was missing or flawed, leading to OOB access in hash handling. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in one or more of privilege escalation, Denial of Service (DoS), or information leaks (bsc#1105026).
Family:unixClass:patch
Status:Reference(s):1105026
1149841
1151021
899192
900881
905959
909312
913232
914742
915540
916225
916897
916914
917125
919007
919018
920262
921769
922583
922734
922944
924664
924803
924809
925567
926156
926240
926314
927084
927115
927116
927257
927285
927308
927455
928122
928130
928135
928141
928708
929092
929145
929192
929525
929883
930224
930226
930669
930786
931014
931130
CVE-2008-0928
CVE-2008-1945
CVE-2008-2382
CVE-2008-4539
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2010-0407
CVE-2010-0624
CVE-2010-1455
CVE-2010-2993
CVE-2010-3445
CVE-2010-3609
CVE-2010-4300
CVE-2010-4301
CVE-2010-4531
CVE-2010-4538
CVE-2011-0024
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2483
CVE-2011-2485
CVE-2011-2597
CVE-2011-2698
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-3515
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-2063
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4148
CVE-2013-4149
CVE-2013-4150
CVE-2013-4151
CVE-2013-4526
CVE-2013-4527
CVE-2013-4529
CVE-2013-4530
CVE-2013-4531
CVE-2013-4533
CVE-2013-4534
CVE-2013-4535
CVE-2013-4536
CVE-2013-4537
CVE-2013-4538
CVE-2013-4539
CVE-2013-4540
CVE-2013-4541
CVE-2013-4542
CVE-2013-4544
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6399
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0142
CVE-2014-0143
CVE-2014-0144
CVE-2014-0145
CVE-2014-0146
CVE-2014-0147
CVE-2014-0150
CVE-2014-0182
CVE-2014-0222
CVE-2014-0223
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2907
CVE-2014-3461
CVE-2014-3640
CVE-2014-3647
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-7202
CVE-2014-7203
CVE-2014-7840
CVE-2014-8086
CVE-2014-8106
CVE-2014-8159
CVE-2014-9721
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-1465
CVE-2015-1545
CVE-2015-1546
CVE-2015-1779
CVE-2015-2041
CVE-2015-2042
CVE-2015-2170
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-2221
CVE-2015-2222
CVE-2015-2305
CVE-2015-2666
CVE-2015-2668
CVE-2015-2830
CVE-2015-2922
CVE-2015-3209
CVE-2015-3331
CVE-2015-3332
CVE-2015-3339
CVE-2015-3456
CVE-2015-3636
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4037
CVE-2015-5154
CVE-2015-5225
CVE-2015-5278
CVE-2015-5279
CVE-2015-5745
CVE-2015-6815
CVE-2015-6855
CVE-2015-7295
CVE-2015-7512
CVE-2015-7549
CVE-2015-8345
CVE-2015-8370
CVE-2015-8504
CVE-2015-8558
CVE-2015-8567
CVE-2015-8568
CVE-2015-8613
CVE-2015-8619
CVE-2015-8743
CVE-2015-8744
CVE-2015-8745
CVE-2016-10028
CVE-2016-10155
CVE-2016-1568
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
CVE-2016-2198
CVE-2016-3710
CVE-2016-3712
CVE-2016-4002
CVE-2016-4020
CVE-2016-4439
CVE-2016-4441
CVE-2016-4453
CVE-2016-4454
CVE-2016-4952
CVE-2016-4964
CVE-2016-5105
CVE-2016-5106
CVE-2016-5107
CVE-2016-5126
CVE-2016-5180
CVE-2016-5238
CVE-2016-5337
CVE-2016-5338
CVE-2016-5403
CVE-2016-6351
CVE-2016-6490
CVE-2016-6833
CVE-2016-6836
CVE-2016-6888
CVE-2016-7116
CVE-2016-7155
CVE-2016-7156
CVE-2016-7157
CVE-2016-7161
CVE-2016-7170
CVE-2016-7421
CVE-2016-7422
CVE-2016-7423
CVE-2016-7466
CVE-2016-7907
CVE-2016-7908
CVE-2016-7909
CVE-2016-7994
CVE-2016-7995
CVE-2016-8576
CVE-2016-8577
CVE-2016-8578
CVE-2016-8667
CVE-2016-8668
CVE-2016-8669
CVE-2016-8909
CVE-2016-8910
CVE-2016-9101
CVE-2016-9102
CVE-2016-9103
CVE-2016-9104
CVE-2016-9105
CVE-2016-9106
CVE-2016-9381
CVE-2016-9602
CVE-2016-9776
CVE-2016-9845
CVE-2016-9846
CVE-2016-9907
CVE-2016-9908
CVE-2016-9911
CVE-2016-9912
CVE-2016-9913
CVE-2016-9921
CVE-2016-9922
CVE-2016-9923
CVE-2017-10664
CVE-2017-10806
CVE-2017-10911
CVE-2017-11334
CVE-2017-11434
CVE-2017-12809
CVE-2017-13672
CVE-2017-13711
CVE-2017-14167
CVE-2017-15038
CVE-2017-15119
CVE-2017-15124
CVE-2017-15268
CVE-2017-15289
CVE-2017-16845
CVE-2017-17381
CVE-2017-18043
CVE-2017-2615
CVE-2017-2620
CVE-2017-2630
CVE-2017-2633
CVE-2017-5525
CVE-2017-5526
CVE-2017-5552
CVE-2017-5578
CVE-2017-5579
CVE-2017-5667
CVE-2017-5715
CVE-2017-5856
CVE-2017-5857
CVE-2017-5898
CVE-2017-5931
CVE-2017-5973
CVE-2017-5987
CVE-2017-6058
CVE-2017-6505
CVE-2017-7471
CVE-2017-7493
CVE-2017-8112
CVE-2017-8309
CVE-2017-8379
CVE-2017-8380
CVE-2017-9503
CVE-2017-9524
CVE-2018-11806
CVE-2018-12617
CVE-2018-15471
CVE-2018-3639
CVE-2018-5683
CVE-2018-7550
CVE-2019-14835
SUSE-SU-2015:0882-2
SUSE-SU-2015:1071-1
SUSE-SU-2015:1077-1
Platform(s):openSUSE Leap 15.0
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • bzip2-1.0.6-lp150.3 is installed
  • OR libbz2-1-1.0.6-lp150.3 is installed
  • OR libbz2-1-32bit-1.0.6-lp150.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • libFLAC++6-1.2.1-68.17 is installed
  • OR libFLAC8-1.2.1-68.17 is installed
  • OR libFLAC8-32bit-1.2.1-68.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • flash-player-11.2.202.481-0.8 is installed
  • OR flash-player-gnome-11.2.202.481-0.8 is installed
  • OR flash-player-kde4-11.2.202.481-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • libXtst6-1.2.2-3 is installed
  • OR libXtst6-32bit-1.2.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • gdk-pixbuf-lang-2.30.6-1 is installed
  • OR gdk-pixbuf-query-loaders-2.30.6-1 is installed
  • OR gdk-pixbuf-query-loaders-32bit-2.30.6-1 is installed
  • OR libgdk_pixbuf-2_0-0-2.30.6-1 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.30.6-1 is installed
  • OR typelib-1_0-GdkPixbuf-2_0-2.30.6-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • tar-1.27.1-8 is installed
  • OR tar-lang-1.27.1-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libcares2-1.9.1-5 is installed
  • OR libcares2-32bit-1.9.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • grub2-2.02-11 is installed
  • OR grub2-i386-pc-2.02-11 is installed
  • OR grub2-snapper-plugin-2.02-11 is installed
  • OR grub2-systemd-sleep-plugin-2.02-11 is installed
  • OR grub2-x86_64-efi-2.02-11 is installed
  • OR grub2-x86_64-xen-2.02-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-23-default-3-7 is installed
  • OR kernel-livepatch-SLE15_Update_0-3-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND apache-commons-httpclient-3.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • gnutls-3.2.15-18.6 is installed
  • OR libgnutls-openssl27-3.2.15-18.6 is installed
  • OR libgnutls28-3.2.15-18.6 is installed
  • OR libgnutls28-32bit-3.2.15-18.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libjavascriptcoregtk-3_0-0-2.4.11-23 is installed
  • OR libwebkitgtk-3_0-0-2.4.11-23 is installed
  • OR libwebkitgtk3-lang-2.4.11-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libzypp-16.17.20-27.52 is installed
  • OR zypper-1.13.45-18.33 is installed
  • OR zypper-log-1.13.45-18.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • apache2-2.4.23-29.18 is installed
  • OR apache2-doc-2.4.23-29.18 is installed
  • OR apache2-example-pages-2.4.23-29.18 is installed
  • OR apache2-prefork-2.4.23-29.18 is installed
  • OR apache2-utils-2.4.23-29.18 is installed
  • OR apache2-worker-2.4.23-29.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND cifs-utils-6.5-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libpolkit0-0.113-5.18 is installed
  • OR polkit-0.113-5.18 is installed
  • OR typelib-1_0-Polkit-1_0-0.113-5.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR libwebkit2gtk3-lang-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • xen-4.9.4_06-3.59 is installed
  • OR xen-doc-html-4.9.4_06-3.59 is installed
  • OR xen-libs-4.9.4_06-3.59 is installed
  • OR xen-libs-32bit-4.9.4_06-3.59 is installed
  • OR xen-tools-4.9.4_06-3.59 is installed
  • OR xen-tools-domU-4.9.4_06-3.59 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libgcrypt-1.6.1-16.58 is installed
  • OR libgcrypt20-1.6.1-16.58 is installed
  • OR libgcrypt20-32bit-1.6.1-16.58 is installed
  • OR libgcrypt20-hmac-1.6.1-16.58 is installed
  • OR libgcrypt20-hmac-32bit-1.6.1-16.58 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • augeas-1.2.0-17.3 is installed
  • OR augeas-lenses-1.2.0-17.3 is installed
  • OR libaugeas0-1.2.0-17.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND python-pymongo-3.0.3-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • caasp-openstack-heat-templates-1.0+git.1560518045.ad7dc6d-1.9 is installed
  • OR crowbar-core-4.0+git.1573109906.0f62e9503-9.57 is installed
  • OR crowbar-core-branding-upstream-4.0+git.1573109906.0f62e9503-9.57 is installed
  • OR crowbar-openstack-4.0+git.1573038068.1e32b3205-9.62 is installed
  • OR crowbar-ui-1.1.0+git.1547500033.d0fb2bf2-4.12 is installed
  • OR galera-3-25.3.25-11 is installed
  • OR galera-3-wsrep-provider-25.3.25-11 is installed
  • OR libmariadb3-3.1.2-1.9 is installed
  • OR mariadb-10.2.25-13 is installed
  • OR mariadb-client-10.2.25-13 is installed
  • OR mariadb-connector-c-3.1.2-1.9 is installed
  • OR mariadb-errormessages-10.2.25-13 is installed
  • OR mariadb-galera-10.2.25-13 is installed
  • OR mariadb-tools-10.2.25-13 is installed
  • OR openstack-dashboard-theme-SUSE-2016.2-5.9 is installed
  • OR openstack-heat-templates-0.0.0+git.1515995585.81ed236-12 is installed
  • OR openstack-neutron-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-dhcp-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-doc-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-ha-tool-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-l3-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-linuxbridge-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-macvtap-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-metadata-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-metering-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-openvswitch-agent-9.4.2~dev21-7.35 is installed
  • OR openstack-neutron-server-9.4.2~dev21-7.35 is installed
  • OR openstack-nova-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-api-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-cells-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-cert-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-compute-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-conductor-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-console-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-consoleauth-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-doc-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-novncproxy-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-placement-api-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-scheduler-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-serialproxy-14.0.11~dev13-4.37 is installed
  • OR openstack-nova-vncproxy-14.0.11~dev13-4.37 is installed
  • OR patterns-cloud-20170124-4.6 is installed
  • OR patterns-cloud-admin-20170124-4.6 is installed
  • OR patterns-cloud-compute-20170124-4.6 is installed
  • OR patterns-cloud-controller-20170124-4.6 is installed
  • OR patterns-cloud-network-20170124-4.6 is installed
  • OR patterns-cloud-user-20170124-4.6 is installed
  • OR python-neutron-9.4.2~dev21-7.35 is installed
  • OR python-nova-14.0.11~dev13-4.37 is installed
  • OR python-oslo.messaging-5.10.2-3.12 is installed
  • OR python-oslo.utils-3.16.1-3.6 is installed
  • OR python-pysaml2-4.0.2-3.14 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • libssh2-1-1.4.3-20.9 is installed
  • OR libssh2-1-32bit-1.4.3-20.9 is installed
  • OR libssh2_org-1.4.3-20.9 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND python-Werkzeug-0.12.2-3.3 is installed
  • BACK