SUSE-SU-2017:1706-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:1706-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:1706-1
Related
Published
2017-06-27T15:40:13Z
Modified
2017-06-27T15:40:13Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP3 kernel was updated to fix the following issues:

  • A previous security update to address CVE-2017-1000364 caused unintended side-effects in several other tools, most notably Java. These issues have been remedied. [bsc#1045340, bsc#1045406]
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-bigsmp

Package

Name
kernel-bigsmp
Purl
purl:rpm/suse/kernel-bigsmp&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.105.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.105.1",
            "kernel-default-base": "3.0.101-0.47.105.1",
            "kernel-default-man": "3.0.101-0.47.105.1",
            "kernel-ec2": "3.0.101-0.47.105.1",
            "kernel-source": "3.0.101-0.47.105.1",
            "kernel-default": "3.0.101-0.47.105.1",
            "kernel-pae-base": "3.0.101-0.47.105.1",
            "kernel-syms": "3.0.101-0.47.105.1",
            "kernel-trace": "3.0.101-0.47.105.1",
            "kernel-bigsmp-base": "3.0.101-0.47.105.1",
            "kernel-trace-devel": "3.0.101-0.47.105.1",
            "kernel-ec2-devel": "3.0.101-0.47.105.1",
            "kernel-pae": "3.0.101-0.47.105.1",
            "kernel-ec2-base": "3.0.101-0.47.105.1",
            "kernel-xen-devel": "3.0.101-0.47.105.1",
            "kernel-xen-base": "3.0.101-0.47.105.1",
            "kernel-bigsmp": "3.0.101-0.47.105.1",
            "kernel-trace-base": "3.0.101-0.47.105.1",
            "kernel-default-devel": "3.0.101-0.47.105.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.105.1",
            "kernel-xen": "3.0.101-0.47.105.1"
        }
    ]
}