SUSE-SU-2016:1672-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:1672-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:1672-1
Related
Published
2016-06-24T10:34:15Z
Modified
2016-06-24T10:34:15Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

Notable changes in this kernel: - It is now possible to mount a NFS export on the exporting host directly.

The following security bugs were fixed: - CVE-2016-5244: A kernel information leak in rdsincinfocopy was fixed that could leak kernel stack memory to userspace (bsc#983213). - CVE-2016-1583: Prevent the usage of mmap when the lower file system does not allow it. This could have lead to local privilege escalation when ecryptfs-utils was installed and /sbin/mount.ecryptfsprivate was setuid (bsc#983143). - CVE-2016-4913: The getrockridgefilename function in fs/isofs/rock.c in the Linux kernel mishandles NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725). - CVE-2016-4580: The x25negotiatefacilities function in net/x25/x25facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/pppgeneric.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the pppregisternetchannel and pppunregisterchannel functions (bnc#980371). - CVE-2016-0758: Tags with indefinite length could have corrupted pointers in asn1findindefinitelength (bsc#979867). - CVE-2016-2187: The gtcoprobe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971944). - CVE-2016-4482: The procconnectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFSCONNECTINFO ioctl call (bnc#978401). - CVE-2016-2053: The asn1berdecoder function in lib/asn1decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the publickeyverifysignature function in crypto/asymmetrickeys/publickey.c (bnc#963762). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548). - CVE-2016-4485: The llccmsgrcv function in net/llc/afllc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) sndtimeruserccallback and (2) sndtimerusertinterrupt functions (bnc#979879). - CVE-2016-4569: The sndtimeruserparams function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). - CVE-2016-4486: The rtnlfilllinkifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPTSOSETREPLACE setsockopt call (bnc#971126). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948). - CVE-2016-2188: The iowarriorprobe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-3138: The acmprobe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3137: drivers/usb/serial/cypressm8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypressgenericportprobe and cypressopen functions (bnc#970970). - CVE-2016-3140: The digiportinit function in drivers/usb/serial/digiacceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-2186: The powermateprobe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2185: The atiremote2probe function in drivers/input/misc/atiremote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-2184: The createfixedstreamquirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-3139: The wacomprobe function in drivers/input/tablet/wacomsys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2016-2143: The fork implementation in the Linux kernel on s390 platforms mishandles the case of four page-table levels, which allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmucontext.h and arch/s390/include/asm/pgalloc.h (bnc#970504). - CVE-2016-2782: The treoattach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670). - CVE-2015-8816: The hubactivate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2015-7566: The clie5attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacked a bulk-out endpoint (bnc#961512).

The following non-security bugs were fixed: - acpi / PCI: Account for ARI in PRT lookups (bsc#968566). - afunix: Guard against other == sk in unixdgramsendmsg (bsc#973570). - alsa: hrtimer: Handle start/stop more properly (bsc#973378). - alsa: oxygen: add Xonar DGX support (bsc#982691). - alsa: pcm: Fix potential deadlock in OSS emulation (bsc#968018). - alsa: rawmidi: Fix race at copying and updating the position (bsc#968018). - alsa: rawmidi: Make sndrawmiditransmit() race-free (bsc#968018). - alsa: seq: Fix double port list deletion (bsc#968018). - alsa: seq: Fix incorrect sanity check at sndseqosssynthcleanup() (bsc#968018). - alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018). - alsa: seq: Fix lockdep warnings due to double mutex locks (bsc#968018). - alsa: seq: Fix race at closing in virmidi driver (bsc#968018). - alsa: seq: Fix yet another races among ALSA timer accesses (bsc#968018). - alsa: timer: Call notifier in the same spinlock (bsc#973378). - alsa: timer: Code cleanup (bsc#968018). - alsa: timer: Fix leftover link at closing (bsc#968018). - alsa: timer: Fix link corruption due to double start or stop (bsc#968018). - alsa: timer: Fix race between stop and interrupt (bsc#968018). - alsa: timer: Fix wrong instance passed to slave callbacks (bsc#968018). - alsa: timer: Protect the whole sndtimerclose() with open race (bsc#973378). - alsa: timer: Sync timer deletion at closing the system timer (bsc#973378). - alsa: timer: Use modtimer() for rearming the system timer (bsc#973378). - cgroups: do not attach task to subsystem if migration failed (bnc#979274). - cgroups: more safe tasklist locking in cgroupattachproc (bnc#979274). - cpuset: Fix potential deadlock w/ setmemsallowed (bsc#960857, bsc#974646). - dasd: fix hanging system after LCU changes (bnc#968500, LTC#136671). - dcache: use ISROOT to decide where dentry is hashed (bsc#949752). - Delete patches.drivers/nvme-0165-Split-header-file-into-user-visible-and-kernel-.patch. SLE11-SP4 does not have uapi headers so move everything back to the original header (bnc#981231) - Driver: Vmxnet3: set CHECKSUMUNNECESSARY for IPv6 packets (bsc#976739). - enic: set netdev->vlanfeatures (bsc#966245). - fcoe: fix reset of fip selection time (bsc#974787). - Fix cifsuniqueidtoinot() function for s390x (bsc#944309) - fs, seqfile: always allow oom killer (bnc#968687). - fs/seqfile: fallback to vmalloc allocation (bnc#968687). - fs, seqfile: fallback to vmalloc instead of oom kill processes (bnc#968687). - hid-elo: kill not flush the work (bnc#982532). - hpsa: fix issues with multilun devices (bsc#959381). - hv: Assign correct ->canqueue value in hvstorvsc (bnc#969391) - ibmvscsi: Remove unsupported host config MAD (bsc#973556). - Import kabi files from kernel 3.0.101-71 - iommu/vt-d: Improve fault handler error messages (bsc#975772). - iommu/vt-d: Ratelimit fault handler (bsc#975772). - ipc,sem: fix use after free on IPCRMID after a task using same semaphore set exits (bsc#967914). - ipv4/fib: do not warn when primary address is missing if indev is dead (bsc#971360). - ipv4: fix ineffective source address selection (bsc#980788). - ipv6: make fib6 serial number per namespace (bsc#965319). - ipv6: mld: fix addgrhead skboverpanic for devs with large MTUs (bsc#956852). - ipv6: per netns fib6 walkers (bsc#965319). - ipv6: per netns FIB garbage collection (bsc#965319). - ipv6: replace global gcargs with local variable (bsc#965319). - ipvs: count pre-established TCP states as active (bsc#970114). - isofs: Revert 'getrockridgefilename(): handle malformed NM entries' This reverts commit cb6ce3ec7a964e56da9ba9cd3c9f0e708b5c3b2c. It should have never landed in the tree (we already have the patch via c63531c60ff that came through CVE branch), but I messed up the merge. - kabi, fs/seqfile: fallback to vmalloc allocation (bnc#968687). - kabi: protect struct netnsipv6 after FIB6 GC series (bsc#965319). - KVM: x86: fix maintenance of guest/host xcr0 state (bsc#961518). - llist: Add llistnext(). - make vfree() safe to call from interrupt contexts . - memcg: do not hang on OOM when killed by userspace OOM access to memory reserves (bnc#969571). - mld, igmp: Fix reserved tailroom calculation (bsc#956852). - mm/hugetlb.c: correct missing private flag clearing (VM Functionality, bnc#971446). - mm/hugetlb: fix backport of upstream commit 07443a85ad (VM Functionality, bnc#971446). - MM: increase safety margin provided by PFLESSTHROTTLE (bsc#956491). - mm/vmscan.c: avoid throttling reclaim for loop-back nfsd threads (bsc#956491). - net/core: devmcsyncmultiple calls wrong helper (bsc#971433). - net/core: _hwaddrcreateex does not initialize synccnt (bsc#971433). - net/core: _hwaddrsyncone / multiple broken (bsc#971433). - net/core: _hwaddrunsyncone 'from' address not marked synced (bsc#971433). - NFS4: treat lock owners as opaque values (bnc#968141). - NFS: avoid deadlocks with loop-back mounted NFS filesystems (bsc#956491). - NFS: avoid waiting at all in nfsreleasepage when congested (bsc#956491). - NFSd4: return nfserrsymlink on v4 OPEN of non-regular file (bsc#973237). - NFSd: do not fail unchecked creates of non-special files (bsc#973237). - NFS: Do not attempt to decode missing directory entries (bsc#980931). - nfs: fix memory corruption rooted in getihname pointer math (bsc#984107). - NFS: reduce access cache shrinker locking (bnc#866130). - NFS: use smaller allocations for 'struct idmap' (bsc#965923). - NFSv4: Ensure that we do not drop a state owner more than once (bsc#979595). - nfsv4: OPEN must handle the NFS4ERRIO return code correctly (bsc#979595). - nvme: fix maxsegments integer truncation (bsc#676471). - NVMe: Unify controller probe and resume (bsc#979347). - ocfs2: do not set fs read-only if rec[0] is empty while committing truncate (bnc#971947). - ocfs2: extend enough credits for freeing one truncate record while replaying truncate records (bnc#971947). - ocfs2: extend transaction for ocfs2removerightmostpath() and ocfs2updateedgelengths() before to avoid inconsistency between inode and et (bnc#971947). - pciback: check PF instead of VF for PCICOMMANDMEMORY (bsc#957990). - pciback: Save the number of MSI-X entries to be copied later (bsc#957988). - PCI: Move pciarienabled() to global header (bsc#968566). - RDMA/ucma: Fix AB-BA deadlock (bsc#963998). - Restore kabi after lock-owner change (bnc#968141). - rpm/modprobe-xen.conf: Revert comment change to allow parallel install (bsc#957986). This reverts commit 855c7ce885fd412ce2a25ccc12a46e565c83f235. - s390/dasd: prevent incorrect length error under z/VM after PAV changes (bnc#968500, LTC#136670). - s390/pageattr: Do a single TLB flush for changepageattr (bsc#940413). - s390/pci: add extra padding to function measurement block (bnc#968500, LTC#139445). - s390/pcidma: fix DMA table corruption with > 4 TB main memory (bnc#968500, LTC#139401). - s390/pcidma: handle dma table failures (bnc#968500, LTC#139442). - s390/pcidma: improve debugging of errors during dma map (bnc#968500, LTC#139442). - s390/pcidma: unify label of invalid translation table entries (bnc#968500, LTC#139442). - s390/pci: enforce fmb page boundary rule (bnc#968500, LTC#139445). - s390/pci: extract software counters from fmb (bnc#968500, LTC#139445). - s390/pci: remove pdev pointer from arch data (bnc#968500, LTC#139444). - s390/spinlock: avoid yield to non existent cpu (bnc#968500, LTC#141106). - scsidhalua: Do not block request queue if workqueue is active (bsc#960458). - SCSI: Increase REPORTLUNS timeout (bsc#971989). - SCSI mpt2sas: Rearrange the the code so that the completion queues are initialized prior to sending the request to controller firmware (bsc#967863). - skb: Add inline helper for getting the skb end offset from head (bsc#956852). - tcp: avoid order-1 allocations on wifi and tx path (bsc#956852). - tcp: fix skbavailroom() (bsc#956852). - Tidy series.conf, p5 Only one last patch which can be moved easily. There are some more x86-related things left at the end but moving them won't be that trivial. - Update patches.drivers/nvme-0265-fix-maxsegments-integer-truncation.patch (bsc#979419). Fix reference. - Update patches.fixes/bnx2x-Alloc-4k-fragment-for-each-rx-ring-buffer-elem.patch (bsc#953369 bsc#975358). - Update PCI VPD size patch to upstream: - PCI: Determine actual VPD size on first access (bsc#971729). - PCI: Update VPD definitions (bsc#971729). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - veth: do not modify ipsummed (bsc#969149). - vgaarb: Add more context to error messages (bsc#976868). - virtioscsi: Implement ehtimedout callback (bsc#936530). - vmxnet3: set carrier state properly on probe (bsc#972363). - vmxnet3: set netdev parant device before calling netdevinfo (bsc#972363). - x86, kvm: fix kvm's usage of kernelfpubegin/end() (bsc#961518). - x86, kvm: use kernelfpubegin/end() in kvmload/putguest_fpu() (bsc#961518). - xfrm: do not segment UFO packets (bsc#946122). - xfs: fix sgid inheritance for subdirectories inheriting default acls [V3] (bsc#965860). - xhci: Workaround to get Intel xHCI reset working more reliably (bnc#898592).

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.0.101-77.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-77.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-77.1",
            "kernel-default-man": "3.0.101-77.1",
            "kernel-ec2": "3.0.101-77.1",
            "kernel-default": "3.0.101-77.1",
            "kernel-source": "3.0.101-77.1",
            "kernel-pae-base": "3.0.101-77.1",
            "kernel-syms": "3.0.101-77.1",
            "kernel-trace": "3.0.101-77.1",
            "kernel-pae": "3.0.101-77.1",
            "kernel-trace-devel": "3.0.101-77.1",
            "kernel-ec2-devel": "3.0.101-77.1",
            "kernel-ppc64-base": "3.0.101-77.1",
            "kernel-ppc64-devel": "3.0.101-77.1",
            "kernel-ec2-base": "3.0.101-77.1",
            "kernel-ppc64": "3.0.101-77.1",
            "kernel-xen-base": "3.0.101-77.1",
            "kernel-xen-devel": "3.0.101-77.1",
            "kernel-trace-base": "3.0.101-77.1",
            "kernel-pae-devel": "3.0.101-77.1",
            "kernel-default-devel": "3.0.101-77.1",
            "kernel-xen": "3.0.101-77.1"
        }
    ]
}