Bug 807471 (CVE-2013-1819)

Summary: VUL-1: CVE-2013-1819: kernel: xfs: _xfs_buf_find NULL pointer dereference
Product: [Novell Products] SUSE Security Incidents Reporter: Thomas Biege <thomas>
Component: GeneralAssignee: Jeff Mahoney <jeffm>
Status: RESOLVED FIXED QA Contact: Security Team bot <security-team>
Severity: Major    
Priority: P4 - Low CC: drahn, jeffm, jkosina, meissner, mhocko, monitor, security-team, susedev, susexfs, tee, vpereira
Version: unspecifiedFlags: mhocko: needinfo? (jeffm)
Target Milestone: ---   
Hardware: Other   
OS: Other   
See Also: http://bugworks.engr.sgi.com/query.cgi/1038849
Whiteboard: maint:released:sle11-sp2:54197 maint:released:sle11-sp2:54195 maint:released:sle11-sp3:54206 maint:released:sle11-sp2:54196 maint:released:sle11-sp2:54198 maint:released:sle11-sp3:54213 maint:released:sle11-sp2:54199 maint:released:sle11-sp2:54203 maint:released:sle11-sp3:54215 maint:released:sle11-sp2:54200 maint:released:sle11-sp2:54202 maint:released:sle11-sp3:54212 maint:released:sle11-sp3:54214 maint:released:sle11-sp3:54211 maint:released:sle11-sp2:54201 maint:released:sle11-sp2:54326
Found By: Development Services Priority:
Business Priority: Blocker: ---
Marketing QA Status: --- IT Deployment: ---
Attachments: xfs_buf_find.patch

Description Thomas Biege 2013-03-05 10:45:20 UTC
Hi.
There is a security bug in package 'kernel'.

This information is from 'oss-security'.

This bug is public.

There is no coordinated release date (CRD) set.

CVE number: CVE-2013-1819
CVE description: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1819

Original posting:


 pointer dereference

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


- -------- Original-Nachricht --------
Betreff: [oss-security] CVE request: Linux kernel: xfs: _xfs_buf_find
NULL pointer dereference
Datum: Tue, 5 Mar 2013 15:38:49 +0530 (IST)
Von: P J P <ppandit@redhat.com>
Antwort an: oss-security@lists.openwall.com
An: oss security list <oss-security@lists.openwall.com>

  Hello,

Linux kernel built with support for XFS file system is vulnerable to a
NULL
pointer dereference flaw. This occurs while accessing blocks beyond
the end
of the file system, possibly on a corrupted device.

A user able to mount the file system could use this flaw to crash the
kernel,
resulting in DoS.

Upstream fix:
- -------------
 -> https://git.kernel.org/linus/eb178619f930fa2ba2348de332a1ff1c66a31424

Reference:
- ----------
 -> https://bugzilla.redhat.com/show_bug.cgi?id=918009

Thank you.
- --
Prasad J Pandit / Red Hat Security Response Team
DB7A 84C5 D3F9 7CD1 B5EB  C939 D048 7860 3655 602B


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJRNcvXAAoJEJqHoVJVjr8DsjAIAM0YVS1tkgNRUWj4zGfjy0Jy
qFJtwF/r0nMOwwn91TF9XmL1Slm+c+sX+oFVetH4yDURKsSODuZmuMfMEIro50ll
UEeng79iVQx5TXMsghy0iZg7hu+ZSHdq4UNPdPu8uzsmVFp+6Q7ldsAkPBv4jxwB
6lAY3IDo+PcgLeGN7kijpDvUxiBFUVGheeHaqsIFobJg1ZU/PCz/j8gYpAl9vV4w
dIkD7dC4v2J8U8tIUIarxkPj3XMkr3akM15AavYI/0wI6sERaoRgpS1vzDC9rDDx
y99q4q4aMu2JaG+KfnMY2El+FLIiv0hj+IGQ8puQMQyXD12KZmF18fG43F+d6g4=
=QEMh
-----END PGP SIGNATURE-----
Comment 1 Swamp Workflow Management 2013-03-05 23:01:02 UTC
bugbot adjusting priority
Comment 2 Jeff Mahoney 2013-08-01 14:08:30 UTC
Applied upstream in 3.8.
Applied to openSUSE 12.2.
Applied to openSUSE 12.3.
Applied to SLE11 SP2.
Applied to SLE11 SP3.

Earlier releases are unaffected.
Comment 3 Marcus Meissner 2013-09-20 14:18:53 UTC
We have just released a kernel update for SUSE Linux Enterprise 11 SP2 that mentions/fixes this bug. The released version is 3.0.93-0.5.1.
Comment 4 Marcus Meissner 2013-09-20 14:50:03 UTC
We have just released a kernel update for SUSE Linux Enterprise 11 SP3 that mentions/fixes this bug. The released version is 3.0.93-0.8.2.
Comment 5 Swamp Workflow Management 2013-09-20 16:51:06 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-trace, gfs2-kmp-default, gfs2-kmp-trace, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-devel-debuginfo, kernel-default-extra, kernel-default-hmac, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-devel-debuginfo, kernel-trace-extra, kernel-trace-hmac, ocfs2-kmp-default, ocfs2-kmp-trace
Products:
SLE-DEBUGINFO 11-SP3 (ia64)
SLE-HAE 11-SP3 (ia64)
SLE-SERVER 11-SP3 (ia64)
Comment 6 Swamp Workflow Management 2013-09-20 17:02:17 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-ppc64, cluster-network-kmp-trace, gfs2-kmp-default, gfs2-kmp-ppc64, gfs2-kmp-trace, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-extra, kernel-default-hmac, kernel-ppc64, kernel-ppc64-base, kernel-ppc64-debuginfo, kernel-ppc64-debugsource, kernel-ppc64-devel, kernel-ppc64-extra, kernel-ppc64-hmac, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-extra, kernel-trace-hmac, ocfs2-kmp-default, ocfs2-kmp-ppc64, ocfs2-kmp-trace
Products:
SLE-DEBUGINFO 11-SP3 (ppc64)
SLE-HAE 11-SP3 (ppc64)
SLE-SERVER 11-SP3 (ppc64)
Comment 7 Swamp Workflow Management 2013-09-20 17:08:12 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-trace, gfs2-kmp-default, gfs2-kmp-trace, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-devel-debuginfo, kernel-default-extra, kernel-default-hmac, kernel-default-man, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-devel-debuginfo, kernel-trace-extra, kernel-trace-hmac, kernel-trace-man, ocfs2-kmp-default, ocfs2-kmp-trace
Products:
SLE-DEBUGINFO 11-SP3 (s390x)
SLE-HAE 11-SP3 (s390x)
SLE-SERVER 11-SP3 (s390x)
Comment 8 Swamp Workflow Management 2013-09-20 17:08:27 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-trace, gfs2-kmp-default, gfs2-kmp-trace, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-devel-debuginfo, kernel-default-extra, kernel-default-hmac, kernel-default-man, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-devel-debuginfo, kernel-trace-extra, kernel-trace-hmac, kernel-trace-man, ocfs2-kmp-default, ocfs2-kmp-trace
Products:
SLE-DEBUGINFO 11-SP2 (s390x)
SLE-HAE 11-SP2 (s390x)
SLE-SERVER 11-SP2 (s390x)
Comment 9 Swamp Workflow Management 2013-09-20 17:24:03 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-trace, cluster-network-kmp-xen, gfs2-kmp-default, gfs2-kmp-trace, gfs2-kmp-xen, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-devel-debuginfo, kernel-default-extra, kernel-default-hmac, kernel-desktop-devel, kernel-ec2, kernel-ec2-base, kernel-ec2-debuginfo, kernel-ec2-debugsource, kernel-ec2-devel, kernel-ec2-devel-debuginfo, kernel-ec2-extra, kernel-ec2-hmac, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-devel-debuginfo, kernel-trace-extra, kernel-trace-hmac, kernel-xen, kernel-xen-base, kernel-xen-debuginfo, kernel-xen-debugsource, kernel-xen-devel, kernel-xen-devel-debuginfo, kernel-xen-extra, kernel-xen-hmac, ocfs2-kmp-default, ocfs2-kmp-trace, ocfs2-kmp-xen, xen-kmp-default, xen-kmp-trace
Products:
SLE-DEBUGINFO 11-SP3 (x86_64)
SLE-DESKTOP 11-SP3 (x86_64)
SLE-HAE 11-SP3 (x86_64)
SLE-SERVER 11-SP3 (x86_64)
SLES4VMWARE 11-SP3 (x86_64)
Comment 10 Swamp Workflow Management 2013-09-20 17:32:15 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-trace, gfs2-kmp-default, gfs2-kmp-trace, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-devel-debuginfo, kernel-default-extra, kernel-default-hmac, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-devel-debuginfo, kernel-trace-extra, kernel-trace-hmac, ocfs2-kmp-default, ocfs2-kmp-trace
Products:
SLE-DEBUGINFO 11-SP2 (ia64)
SLE-HAE 11-SP2 (ia64)
SLE-SERVER 11-SP2 (ia64)
Comment 11 Swamp Workflow Management 2013-09-20 17:49:00 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-pae, cluster-network-kmp-trace, cluster-network-kmp-xen, gfs2-kmp-default, gfs2-kmp-pae, gfs2-kmp-trace, gfs2-kmp-xen, kernel-default, kernel-default-base, kernel-default-devel, kernel-default-extra, kernel-default-hmac, kernel-desktop-devel, kernel-ec2, kernel-ec2-base, kernel-ec2-devel, kernel-ec2-extra, kernel-ec2-hmac, kernel-pae, kernel-pae-base, kernel-pae-devel, kernel-pae-extra, kernel-pae-hmac, kernel-source, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-devel, kernel-trace-extra, kernel-trace-hmac, kernel-xen, kernel-xen-base, kernel-xen-devel, kernel-xen-extra, kernel-xen-hmac, ocfs2-kmp-default, ocfs2-kmp-pae, ocfs2-kmp-trace, ocfs2-kmp-xen, xen-kmp-default, xen-kmp-pae, xen-kmp-trace
Products:
SLE-DEBUGINFO 11-SP3 (i386)
SLE-DESKTOP 11-SP3 (i386)
SLE-HAE 11-SP3 (i386)
SLE-SERVER 11-SP3 (i386)
SLES4VMWARE 11-SP3 (i386)
Comment 12 Swamp Workflow Management 2013-09-20 18:08:42 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-pae, cluster-network-kmp-trace, cluster-network-kmp-xen, gfs2-kmp-default, gfs2-kmp-pae, gfs2-kmp-trace, gfs2-kmp-xen, kernel-default, kernel-default-base, kernel-default-devel, kernel-default-extra, kernel-default-hmac, kernel-desktop-devel, kernel-ec2, kernel-ec2-base, kernel-ec2-devel, kernel-ec2-extra, kernel-ec2-hmac, kernel-pae, kernel-pae-base, kernel-pae-devel, kernel-pae-extra, kernel-pae-hmac, kernel-source, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-devel, kernel-trace-extra, kernel-trace-hmac, kernel-xen, kernel-xen-base, kernel-xen-devel, kernel-xen-extra, kernel-xen-hmac, ocfs2-kmp-default, ocfs2-kmp-pae, ocfs2-kmp-trace, ocfs2-kmp-xen, xen-kmp-default, xen-kmp-pae, xen-kmp-trace
Products:
SLE-DEBUGINFO 11-SP2 (i386)
SLE-DESKTOP 11-SP2 (i386)
SLE-HAE 11-SP2 (i386)
SLE-SERVER 11-SP2 (i386)
SLES4VMWARE 11-SP2 (i386)
Comment 13 Swamp Workflow Management 2013-09-20 18:23:38 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-ppc64, cluster-network-kmp-trace, gfs2-kmp-default, gfs2-kmp-ppc64, gfs2-kmp-trace, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-extra, kernel-default-hmac, kernel-ppc64, kernel-ppc64-base, kernel-ppc64-debuginfo, kernel-ppc64-debugsource, kernel-ppc64-devel, kernel-ppc64-extra, kernel-ppc64-hmac, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-extra, kernel-trace-hmac, ocfs2-kmp-default, ocfs2-kmp-ppc64, ocfs2-kmp-trace
Products:
SLE-DEBUGINFO 11-SP2 (ppc64)
SLE-HAE 11-SP2 (ppc64)
SLE-SERVER 11-SP2 (ppc64)
Comment 14 Swamp Workflow Management 2013-09-20 18:58:58 UTC
Update released for: cluster-network-kmp-default, cluster-network-kmp-trace, cluster-network-kmp-xen, gfs2-kmp-default, gfs2-kmp-trace, gfs2-kmp-xen, kernel-default, kernel-default-base, kernel-default-debuginfo, kernel-default-debugsource, kernel-default-devel, kernel-default-devel-debuginfo, kernel-default-extra, kernel-default-hmac, kernel-desktop-devel, kernel-ec2, kernel-ec2-base, kernel-ec2-debuginfo, kernel-ec2-debugsource, kernel-ec2-devel, kernel-ec2-devel-debuginfo, kernel-ec2-extra, kernel-ec2-hmac, kernel-source, kernel-source-debuginfo, kernel-source-vanilla, kernel-syms, kernel-trace, kernel-trace-base, kernel-trace-debuginfo, kernel-trace-debugsource, kernel-trace-devel, kernel-trace-devel-debuginfo, kernel-trace-extra, kernel-trace-hmac, kernel-xen, kernel-xen-base, kernel-xen-debuginfo, kernel-xen-debugsource, kernel-xen-devel, kernel-xen-devel-debuginfo, kernel-xen-extra, kernel-xen-hmac, ocfs2-kmp-default, ocfs2-kmp-trace, ocfs2-kmp-xen, xen-kmp-default, xen-kmp-trace
Products:
SLE-DEBUGINFO 11-SP2 (x86_64)
SLE-DESKTOP 11-SP2 (x86_64)
SLE-HAE 11-SP2 (x86_64)
SLE-SERVER 11-SP2 (x86_64)
SLES4VMWARE 11-SP2 (x86_64)
Comment 15 Swamp Workflow Management 2013-09-20 22:07:06 UTC
Update released for: kernel-default-extra, kernel-ppc64-extra
Products:
SLE-SERVER 11-EXTRA (ppc64)
Comment 16 Swamp Workflow Management 2013-09-20 23:06:08 UTC
Update released for: ext4-writeable-kmp-default, ext4-writeable-kmp-pae, ext4-writeable-kmp-trace, ext4-writeable-kmp-xen, kernel-default-extra, kernel-pae-extra, kernel-xen-extra
Products:
SLE-SERVER 11-EXTRA (i386)
Comment 17 Swamp Workflow Management 2013-09-21 00:06:34 UTC
Update released for: ext4-writeable-kmp-default, ext4-writeable-kmp-trace, ext4-writeable-kmp-xen, kernel-default-extra, kernel-xen-extra
Products:
SLE-SERVER 11-EXTRA (x86_64)
Comment 18 Swamp Workflow Management 2013-09-21 01:06:27 UTC
Update released for: kernel-default-extra, kernel-xen-extra
Products:
SLE-SERVER 11-EXTRA (x86_64)
Comment 19 Swamp Workflow Management 2013-09-21 02:07:30 UTC
Update released for: ext4-writeable-kmp-default, ext4-writeable-kmp-trace, kernel-default-extra
Products:
SLE-SERVER 11-EXTRA (ia64)
Comment 20 Swamp Workflow Management 2013-09-21 03:09:41 UTC
Update released for: ext4-writeable-kmp-default, ext4-writeable-kmp-trace, kernel-default-extra
Products:
SLE-SERVER 11-EXTRA (s390x)
Comment 21 Swamp Workflow Management 2013-09-21 04:09:39 UTC
Update released for: kernel-default-extra
Products:
SLE-SERVER 11-EXTRA (ia64)
Comment 22 Swamp Workflow Management 2013-09-21 05:10:05 UTC
Update released for: kernel-default-extra
Products:
SLE-SERVER 11-EXTRA (s390x)
Comment 23 Swamp Workflow Management 2013-09-21 06:11:00 UTC
Update released for: kernel-default-extra, kernel-pae-extra, kernel-xen-extra
Products:
SLE-SERVER 11-EXTRA (i386)
Comment 24 Swamp Workflow Management 2013-09-21 07:11:39 UTC
Update released for: ext4-writeable-kmp-default, ext4-writeable-kmp-ppc64, ext4-writeable-kmp-trace, kernel-default-extra, kernel-ppc64-extra
Products:
SLE-SERVER 11-EXTRA (ppc64)
Comment 25 Tony Ernst 2013-09-30 19:56:18 UTC
We are seeing crashes in xfs_growfs with this latest sles11sp2/sles11sp3 
update kernel.

The patch you applied is correct for the community top of tree, but xfs_growfs_data_private() is implemented differently in 3.0 than it is in the community top of tree.

In the older xfs version (which includes Linux 3.0), xfs_growfs_data_private() extends the perag to cover the grown filesystem and then calls _xfs_buf_find() into this new space. At that time, that block number is still past the current end of filesystem block number and the community patch will fail the block test. What should be done in older xfs versions, the test should check to see if the perag for the block number is known.

I will attach a patch.
Comment 26 Tony Ernst 2013-09-30 20:00:18 UTC
Created attachment 560909 [details]
xfs_buf_find.patch
Comment 28 Swamp Workflow Management 2013-10-07 17:03:30 UTC
Update released for: cluster-network-kmp-rt, cluster-network-kmp-rt_trace, drbd-kmp-rt, drbd-kmp-rt_trace, iscsitarget-kmp-rt, iscsitarget-kmp-rt_trace, kernel-rt, kernel-rt-base, kernel-rt-debuginfo, kernel-rt-debugsource, kernel-rt-devel, kernel-rt-devel-debuginfo, kernel-rt-extra, kernel-rt-hmac, kernel-rt_trace, kernel-rt_trace-base, kernel-rt_trace-debuginfo, kernel-rt_trace-debugsource, kernel-rt_trace-devel, kernel-rt_trace-devel-debuginfo, kernel-rt_trace-extra, kernel-rt_trace-hmac, kernel-source-rt, kernel-syms-rt, lttng-modules-kmp-rt, lttng-modules-kmp-rt_trace, ocfs2-kmp-rt, ocfs2-kmp-rt_trace, ofed-kmp-rt, ofed-kmp-rt_trace
Products:
SLE-DEBUGINFO 11-SP3 (x86_64)
SLE-RT 11-SP3 (x86_64)
Comment 29 Swamp Workflow Management 2013-10-07 17:07:42 UTC
Update released for: cluster-network-kmp-rt, cluster-network-kmp-rt_trace, drbd-kmp-rt, drbd-kmp-rt_trace, iscsitarget-kmp-rt, iscsitarget-kmp-rt_trace, kernel-rt, kernel-rt-base, kernel-rt-debuginfo, kernel-rt-debugsource, kernel-rt-devel, kernel-rt-devel-debuginfo, kernel-rt-extra, kernel-rt-hmac, kernel-rt_trace, kernel-rt_trace-base, kernel-rt_trace-debuginfo, kernel-rt_trace-debugsource, kernel-rt_trace-devel, kernel-rt_trace-devel-debuginfo, kernel-rt_trace-extra, kernel-rt_trace-hmac, kernel-source-rt, kernel-syms-rt, lttng-modules-kmp-rt, lttng-modules-kmp-rt_trace, ocfs2-kmp-rt, ocfs2-kmp-rt_trace, ofed-kmp-rt, ofed-kmp-rt_trace
Products:
SLE-RT 11-SP2 (x86_64)
Comment 30 Tony Ernst 2013-10-16 21:15:20 UTC
Has the updated patch from comment #26 been applied yet? Please see comment #25 for a description of the problem. We really need this to get into the next update kernel. Thanks!
Comment 31 Marcus Meissner 2013-10-17 11:42:45 UTC
Not yet as far as I see.

Jeff?
Comment 32 Jeff Mahoney 2013-10-17 15:26:58 UTC
No, this was fixed differently via bnc#842604.
Comment 33 Daniel Rahn 2013-10-17 15:34:53 UTC
In other words, with git commits b522950f0ab8551f2ef56c210ebd50e6c6396601 and fd23683c3b1ab905cba61ea2981c156f4bf52845.
Comment 34 Swamp Workflow Management 2013-10-31 23:06:01 UTC
openSUSE-SU-2013:1619-1: An update that solves 12 vulnerabilities and has 17 fixes is now available.

Category: security (moderate)
Bug References: 783858,785542,787649,789598,794988,801178,806976,807153,807471,814336,815320,817377,818053,821560,821612,822575,823342,823517,824171,824295,827749,827750,828119,828714,831055,831058,833321,835414,838346
CVE References: CVE-2013-0231,CVE-2013-1774,CVE-2013-1819,CVE-2013-2148,CVE-2013-2164,CVE-2013-2232,CVE-2013-2234,CVE-2013-2237,CVE-2013-2850,CVE-2013-2851,CVE-2013-4162,CVE-2013-4163
Sources used:
openSUSE 12.2 (src):    kernel-docs-3.4.63-2.44.2, kernel-source-3.4.63-2.44.1, kernel-syms-3.4.63-2.44.1
Comment 35 Swamp Workflow Management 2013-11-26 21:08:50 UTC
openSUSE-SU-2013:1773-1: An update that solves 12 vulnerabilities and has 58 fixes is now available.

Category: security (low)
Bug References: 745640,760407,765523,773006,773255,773837,783475,785901,789010,801427,803320,804482,805371,806396,806976,807471,807502,808940,809122,812526,812974,813604,813733,814336,815320,816043,817035,817377,818465,819363,819523,820172,820434,821052,822066,822077,822575,822825,823082,823342,823497,823517,824159,824295,824915,825048,825142,825227,825591,825657,825887,826350,826960,827372,827376,827378,827749,827750,828119,828192,828574,828714,829082,829357,829622,830901,831055,831058,831410,831949
CVE References: CVE-2013-1059,CVE-2013-1774,CVE-2013-1819,CVE-2013-1929,CVE-2013-2148,CVE-2013-2164,CVE-2013-2232,CVE-2013-2234,CVE-2013-2237,CVE-2013-2851,CVE-2013-4162,CVE-2013-4163
Sources used:
openSUSE 11.4 (src):    kernel-docs-3.0.93-62.3, kernel-source-3.0.93-62.1, kernel-syms-3.0.93-62.1, preload-1.2-6.45.4
Comment 36 Swamp Workflow Management 2013-12-30 20:06:32 UTC
openSUSE-SU-2013:1971-1: An update that solves 34 vulnerabilities and has 19 fixes is now available.

Category: security (moderate)
Bug References: 799516,801341,802347,804198,807153,807188,807471,808827,809906,810144,810473,811882,812116,813733,813889,814211,814336,814510,815256,815320,816668,816708,817651,818053,818561,821612,821735,822575,822579,823267,823342,823517,823633,823797,824171,824295,826102,826350,826374,827749,827750,828119,828191,828714,829539,831058,831956,832615,833321,833585,834647,837258,838346
CVE References: CVE-2013-0914,CVE-2013-1059,CVE-2013-1819,CVE-2013-1929,CVE-2013-1979,CVE-2013-2141,CVE-2013-2148,CVE-2013-2164,CVE-2013-2206,CVE-2013-2232,CVE-2013-2234,CVE-2013-2237,CVE-2013-2546,CVE-2013-2547,CVE-2013-2548,CVE-2013-2634,CVE-2013-2635,CVE-2013-2851,CVE-2013-2852,CVE-2013-3222,CVE-2013-3223,CVE-2013-3224,CVE-2013-3226,CVE-2013-3227,CVE-2013-3228,CVE-2013-3229,CVE-2013-3230,CVE-2013-3231,CVE-2013-3232,CVE-2013-3233,CVE-2013-3234,CVE-2013-3235,CVE-2013-3301,CVE-2013-4162
Sources used:
openSUSE 12.3 (src):    kernel-docs-3.7.10-1.24.1, kernel-source-3.7.10-1.24.1, kernel-syms-3.7.10-1.24.1
Comment 37 Victor Pereira 2014-01-17 10:59:55 UTC
fixed
Comment 38 Marcus Meissner 2014-03-19 12:16:04 UTC
this has caused a regression for openSUSE 12.3 at least, see bug 858233.