SUSE-SU-2016:0785-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0785-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0785-1
Related
Published
2016-03-16T10:39:32Z
Modified
2016-03-16T10:39:32Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 kernel was updated to 3.12.55 to receive various security and bugfixes.

Features added: - A improved XEN blkfront module was added, which allows more I/O bandwidth. (FATE#320625) It is called xen-blkfront in PV, and xen-vbd-upstream in HVM mode.

The following security bugs were fixed: - CVE-2013-7446: Use-after-free vulnerability in net/unix/afunix.c in the Linux kernel allowed local users to bypass intended AFUNIX socket permissions or cause a denial of service (panic) via crafted epollctl calls (bnc#955654). - CVE-2015-5707: Integer overflow in the sgstartreq function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a large iovcount value in a write request (bnc#940338). - CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states 'there is no kernel bug here' (bnc#959709 bnc#960561). - CVE-2015-8767: net/sctp/smsideeffect.c in the Linux kernel did not properly manage the relationship between a lock and a socket, which allowed local users to cause a denial of service (deadlock) via a crafted sctpaccept call (bnc#961509). - CVE-2015-8785: The fusefillwritepages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765). - CVE-2015-8812: A use-after-free flaw was found in the CXGB3 kernel driver when the network was considered to be congested. This could be used by local attackers to cause machine crashes or potentially code executuon (bsc#966437). - CVE-2016-0723: Race condition in the ttyioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500). - CVE-2016-0774: A pipe buffer state corruption after unsuccessful atomic read from pipe was fixed (bsc#964730). - CVE-2016-2069: Race conditions in TLB syncing was fixed which could leak to information leaks (bnc#963767). - CVE-2016-2384: A double-free triggered by invalid USB descriptor in ALSA usb-audio was fixed, which could be exploited by physical local attackers to crash the kernel or gain code execution (bnc#966693).

The following non-security bugs were fixed: - alsa: rawmidi: Make sndrawmiditransmit() race-free (bsc#968018). - alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018). - be2net: fix some log messages (bnc#855062 FATE#315961, bnc#867583). - block: xen-blkfront: Fix possible NULL ptr dereference (bsc#957986 fate#320625). - btrfs: Add handler for invalidate page (bsc#963193). - btrfs: check prepareuptodatepage() error code earlier (bnc#966910). - btrfs: delayedref: Add new function to record reserved space into delayed ref (bsc#963193). - btrfs: delayedref: release and free qgroup reserved at proper timing (bsc#963193). - btrfs: extentio: Introduce needed structure for recoding set/clear bits (bsc#963193). - btrfs: extentio: Introduce new function clearrecordextentbits() (bsc#963193). - btrfs: extentio: Introduce new function setrecordextentbits (bsc#963193). - btrfs: extent-tree: Add new version of btrfscheckdatafreespace and btrfsfreereserveddataspace (bsc#963193). - btrfs: extent-tree: Add new version of btrfsdelallocreserve/releasespace (bsc#963193). - btrfs: extent-tree: Switch to new checkdatafreespace and freereserveddataspace (bsc#963193). - btrfs: extent-tree: Switch to new delalloc space reserve and release (bsc#963193). - btrfs: fallocate: Add support to accurate qgroup reserve (bsc#963193). - btrfs: fix deadlock between direct IO write and defrag/readpages (bnc#965344). - btrfs: fix invalid page accesses in extentsame (dedup) ioctl (bnc#968230). - btrfs: fix page reading in extentsame ioctl leading to csum errors (bnc#968230). - btrfs: fix warning in backref walking (bnc#966278). - btrfs: qgroup: Add handler for NOCOW and inline (bsc#963193). - btrfs: qgroup: Add new trace point for qgroup data reserve (bsc#963193). - btrfs: qgroup: Avoid calling btrfsfreereserveddataspace in clearbithook (bsc#963193). - btrfs: qgroup: Check if qgroup reserved space leaked (bsc#963193). - btrfs: qgroup: Cleanup old inaccurate facilities (bsc#963193). - btrfs: qgroup: Fix a race in delayedref which leads to abort trans (bsc#963193). - btrfs: qgroup: Fix a rebase bug which will cause qgroup double free (bsc#963193). - btrfs: qgroup: Introduce btrfsqgroupreservedata function (bsc#963193). - btrfs: qgroup: Introduce functions to release/free qgroup reserve data space (bsc#963193). - btrfs: qgroup: Introduce new functions to reserve/free metadata (bsc#963193). - btrfs: qgroup: Use new metadata reservation (bsc#963193). - btrfs: skip locking when searching commit root (bnc#963825). - dcache: use ISROOT to decide where dentry is hashed (bsc#949752). - documentation: Document kernel.paniconionmi sysctl (bsc#940946, bsc#937444). - documentation: Fix build of PDF files in kernel-docs package Double the spaces for tex, and fix buildrequires for docbook. - doc: Use fop for creating PDF files in kernel-docs package as some files still cannot be built with the default backend. - driver core: Add BUSNOTIFYREMOVEDDEVICE event (bnc#962965). - drivers: xen-blkfront: only talktoblkback() when in XenbusStateInitialising (bsc#957986 fate#320625). - driver: xen-blkfront: move talktoblkback to a more suitable place (bsc#957986 fate#320625). - ec2: updated kabi files and start tracking - fs: Improve fairness when locking the per-superblock sanon list (bsc#957525, bsc#941363). - fs/procnamespace.c: simplify testing nsp and nsp->mntns (bug#963960). - fuse: break infinite loop in fusefillwritepages() (bsc#963765). - futex: Drop refcount if requeuepi() acquired the rtmutex (bug#960174). - jbd2: Fix unreclaimed pages after truncate in data=journal mode (bsc#961516). - kabi: Preserve checksum of kvmx86ops (bsc#969112). - kABI: protect struct afalgtype. - kABI: protect struct cryptoahash. - kABI: reintroduce blkrqchecklimits. - kabi/severities: Fail on changes in kvmx86ops, needed by lttng-modules - kernel: Change ASSIGNONCE(val, x) to WRITEONCE(x, val) (bsc#940946, bsc#937444). - kernel: Provide READONCE and ASSIGNONCE (bsc#940946, bsc#937444). - kernel/watchdog.c: perform all-CPU backtrace in case of hard lockup (bsc#940946, bsc#937444). - kexec: Fix race between panic() and crashkexec() (bsc#940946, bsc#937444). - kgr: do not print error for !abortifmissing symbols (bnc#943989). - kgr: do not use WQMEMRECLAIM workqueue (bnc#963572). - kgr: log when modifying kernel (fate#317827). - kgr: mark some more missed kthreads (bnc#962336). - kgr: usb/storage: do not emit thread awakened (bnc#899908). - kvm: x86: Check destmap->vector to match eoi signals for rtc (bsc#966471). - kvm: x86: Convert ioapic->rtcstatus.destmap to a struct (bsc#966471). - kvm: x86: store IOAPIC-handled vectors in each VCPU (bsc#966471). - kvm: x86: Track irq vectors in ioapic->rtcstatus.destmap (bsc#966471). - libceph: fix scatterlist lastpiece calculation (bsc#963746). - megaraidsas: Chip reset if driver fails to get IOC ready (bsc#922071). Refresh the patch based on the actual upstream commit, and add the commit ID. - mm/memoryhotplug.c: check for missing sections in testpagesinazone() (VM Functionality, bnc#961588). - module: keep percpu symbols in module's symtab (bsc#962788). - namespaces: Re-introduce tasknsproxy() helper (bug#963960). - namespaces: Use tasklock and not rcu to protect nsproxy (bug#963960). - net: core: Correct an over-stringent device loop detection (bsc#945219). - nfs: Background flush should not be low priority (bsc#955308). - nfsd: Do not start lockd when only NFSv4 is running (fate#316311). - nfs: do not use STABLE writes during writeback (bnc#816099). - nfs: Fix handling of re-write-before-commit for mmapped NFS pages (bsc#964201). - nfs: Move nfsd patch to the right section - nfsv4: Recovery of recalled read delegations is broken (bsc#956514). - nmi: provide the option to issue an NMI back trace to every cpu but current (bsc#940946, bsc#937444). - nmi: provide the option to issue an NMI back trace to every cpu but current (bsc#940946, bsc#937444). - panic, x86: Allow CPUs to save registers even if looping in NMI context (bsc#940946, bsc#937444). - panic, x86: Fix re-entrance problem due to panic on NMI (bsc#940946, bsc#937444). - pci: allow access to VPD attributes with size 0 (bsc#959146). - pciback: Check PF instead of VF for PCICOMMANDMEMORY. - pciback: Save the number of MSI-X entries to be copied later. - pci: Blacklist vpd access for buggy devices (bsc#959146). - pci: Determine actual VPD size on first access (bsc#959146). - pci: Update VPD definitions (bsc#959146). - perf: Do not modify perf bias performance setting by default at boot (bnc#812259,bsc#959629). - proc: Fix ptrace-based permission checks for accessing task maps. - rpm/constraints.in: Bump disk space requirements up a bit Require 10GB on s390x, 20GB elsewhere. - rpm/kernel-binary.spec.in: Fix build if no UEFI certs are installed - rpm/kernel-binary.spec.in: Fix kernel-vanilla-devel dependency (bsc#959090) - rpm/kernel-binary.spec.in: Fix paths in kernel-vanilla-devel (bsc#959090). - rpm/kernel-binary.spec.in: Install libopenssl-devel for newer sign-file - rpm/kernel-binary.spec.in: Sync the main and -base package dependencies (bsc#965830#c51). - rpm/kernel-binary.spec.in: Use bzip compression to speed up build (bsc#962356) - rpm/kernel-module-subpackage: Fix obsoleting dropped flavors (bsc#968253) - rpm/kernel-source.spec.in: Install kernel-macros for kernel-source-vanilla (bsc#959090) - rpm/kernel-spec-macros: Do not modify the release string in PTFs (bsc#963449) - rpm/package-descriptions: Add kernel-zfcpdump and drop -desktop - sched/fair: Disable tg loadavg/runnableavg update for roottaskgroup (bnc#960227). - sched/fair: Move cache hot loadavg/runnableavg into separate cacheline (bnc#960227). - sched: Fix race between taskgroup and schedtaskgroup (Automatic NUMA Balancing (fate#315482)) - scsi: Add sdmod to initrd modules For some reason PowerVM backend can't work without sdmod - scsidhalua: Do not block request queue if workqueue is active (bsc#960458). - scsi: fix soft lockup in scsiremovetarget() on module removal (bsc#965199). - scsi: restart list search after unlock in scsiremovetarget (bsc#959257). - series.conf: add section comments - supported.conf: Add e1000e (emulated by VMware) to -base (bsc#968074) - supported.conf: Add Hyper-V modules to -base (bsc#965830) - supported.conf: Add more QEMU and VMware drivers to -base (bsc#965840). - supported.conf: Add more qemu device driver (bsc#968234) - supported.conf: Add mptspi and mptsas to -base (bsc#968206) - supported.conf: Add netfilter modules to base (bsc#950292) - supported.conf: Add nlsiso8859-1 and nlscp437 to -base (bsc#950292) - supported.conf: Add the qemu scsi driver (sym53c8xx) to -base (bsc#967802) - supported.conf: Add tulip to -base for Hyper-V (bsc#968234) - supported.conf: Add vfat to -base to be able to mount the ESP (bsc#950292). - supported.conf: Add virtio{blk,net,scsi} to kernel-default-base (bsc#950292) - supported.conf: Add virtio-rng (bsc#966026) - supported.conf: Add xen-blkfront. - supported.conf: Add xfs to -base (bsc#965891) - supported.conf: Also add virtiopci to kernel-default-base (bsc#950292). - supported.conf: drop +external from ghash-clmulni-intel It was agreed that it does not make sense to maintain 'external' for this specific module. Furthermore it causes problems in rather ordinary VMware environments. (bsc#961971) - supported.conf: Fix usb-common path usb-common moved to its own subdirectory in kernel v3.16, and we backported that change to SLE12. - tcp: Restore RFC5961-compliant behavior for SYN packets (bsc#966864). - usb: Quiet down false peer failure messages (bnc#960629). - x86/apic: Introduce apicextnmi command line parameter (bsc#940946, bsc#937444). - x86/nmi: Save regs in crash dump on external NMI (bsc#940946, bsc#937444). - x86/nmi: Save regs in crash dump on external NMI (bsc#940946, bsc#937444). - xen: Add /etc/modprobe.d/50-xen.conf selecting Xen frontend driver implementation (bsc#957986, bsc#956084, bsc#961658). - xen-blkfront: allow building in our Xen environment (bsc#957986 fate#320625). - xen, blkfront: factor out flush-related checks from doblkifrequest() (bsc#957986 fate#320625). - xen-blkfront: fix accounting of reqs when migrating (bsc#957986 fate#320625). - xen/blkfront: Fix crash if backend does not follow the right states (bsc#957986 fate#320625). - xen-blkfront: improve aproximation of required grants per request (bsc#957986 fate#320625). - xen/blkfront: improve protection against issuing unsupported REQFUA (bsc#957986 fate#320625). - xen/blkfront: remove redundant flushop (bsc#957986 fate#320625). - xen-blkfront: remove type check from blkfrontsetupdiscard (bsc#957986 fate#320625). - xen-blkfront: Silence pfn maybe-uninitialized warning (bsc#957986 fate#320625). - xen: Linux 3.12.52. - xen: Refresh patches.xen/xen3-patch-3.9 (bsc#951155). - xen: Refresh patches.xen/xen3-patch-3.9 (do not subvert NX protection during 1:1 mapping setup). - xen-vscsi-large-requests: Fix resource collision for racing request maps and unmaps (bsc#966094). - xen: Xen config files updated to enable upstream block frontend. - xfs: add a few more verifier tests (bsc#947953). - xfs: fix double free in xlogrecovercommittrans (bsc#947953). - xfs: recovery of XLOGUNMOUNTTRANS leaks memory (bsc#947953).

References

Affected packages

SUSE:Linux Enterprise Desktop 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-default-extra": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-default-extra": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-default-extra": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-default-extra": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 / kgraft-patch-SLE12_Update_12

Package

Name
kgraft-patch-SLE12_Update_12
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_12&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_55-52_42-xen": "1-2.1",
            "kgraft-patch-3_12_55-52_42-default": "1-2.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.55-52.42.1",
            "kernel-ec2": "3.12.55-52.42.1",
            "kernel-ec2-devel": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.12.55-52.42.2",
            "kernel-obs-build": "3.12.55-52.42.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.12.55-52.42.2",
            "kernel-obs-build": "3.12.55-52.42.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.55-52.42.1",
            "kernel-devel": "3.12.55-52.42.1",
            "kernel-default-base": "3.12.55-52.42.1",
            "kernel-default-man": "3.12.55-52.42.1",
            "kernel-xen-devel": "3.12.55-52.42.1",
            "kernel-default": "3.12.55-52.42.1",
            "kernel-source": "3.12.55-52.42.1",
            "kernel-xen-base": "3.12.55-52.42.1",
            "kernel-syms": "3.12.55-52.42.1",
            "kernel-default-devel": "3.12.55-52.42.1",
            "kernel-xen": "3.12.55-52.42.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.55-52.42.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-extra": "3.12.55-52.42.1"
        }
    ]
}