SUSE-SU-2017:2389-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:2389-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:2389-1
Related
Published
2017-09-08T12:50:50Z
Modified
2017-09-08T12:50:50Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-7482: Several missing length checks ticket decode allowing for information leak or potentially code execution (bsc#1046107).
  • CVE-2016-10277: Potential privilege escalation due to a missing bounds check in the lp driver. A kernel command-line adversary can overflow the parport_nr array to execute code (bsc#1039456).
  • CVE-2017-7542: The ip6find1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bsc#1049882).
  • CVE-2017-7533: Bug in inotify code allowing privilege escalation (bsc#1049483).
  • CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bsc#1048275).
  • CVE-2017-11473: Buffer overflow in the mpoverridelegacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).
  • CVE-2017-1000365: The Linux Kernel imposed a size restriction on the arguments and environmental strings passed through RLIMITSTACK/RLIMINFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation. (bnc#1039354)
  • CVE-2014-9922: The eCryptfs subsystem in the Linux kernel allowed local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c (bnc#1032340)
  • CVE-2017-8924: The edgebulkincallback function in drivers/usb/serial/ioti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1038982).
  • CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1038981).
  • CVE-2017-1000380: sound/core/timer.c was vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents could have bene disclosed when a read and an ioctl happen at the same time (bnc#1044125)
  • CVE-2017-9242: The _ip6appenddata function in net/ipv6/ip6output.c was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431)
  • CVE-2017-1000363: A buffer overflow in kernel commandline handling of the 'lp' parameter could be used by local console attackers to bypass certain secure boot settings. (bnc#1039456)
  • CVE-2017-9076: The dccpv6requestrecvsock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885)
  • CVE-2017-9077: The tcpv6synrecvsock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069)
  • CVE-2017-9075: The sctpv6createacceptsk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883)
  • CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882)
  • CVE-2017-7487: The ipxitfioctl function in net/ipx/afipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879)
  • CVE-2017-8890: The inetcskclonelock function in net/ipv4/inetconnection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544)
  • CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyringsearchiterator function in keyring.c (bnc#1030593)
  • CVE-2017-6951: The keyringsearchaux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bnc#1029850)

The following non-security bugs were fixed:

  • 8250: use callbacks to access UARTDLL/UARTDLM.
  • ALSA: ctxfi: Fallback DMA mask to 32bit (bsc#1045538).
  • ALSA: hda - Fix regression of HD-audio controller fallback modes (bsc#1045538).
  • ALSA: hda - using uninitialized data (bsc#1045538).
  • ALSA: hda/realtek - Correction of fixup codes for PB V7900 laptop (bsc#1045538).
  • ALSA: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup (bsc#1045538).
  • ALSA: off by one bug in sndriptidejoystick_probe() (bsc#1045538).
  • ALSA: seq: Fix sndseqcallportinfo_ioctl in compat mode (bsc#1045538).
  • Add CVE tag to references
  • CIFS: backport prepath matching fix (bsc#799133).
  • Drop CONFIGPPCCELL from bigmem (bsc#1049128).
  • EDAC, amd64edac: Shift wrapping issue in f1xgetnormdct_addr().
  • Fix scripts/bigmem-generate-ifdef-guard to work on all branches
  • Fix soft lockup in svcrdmasend (bsc#1044854).
  • IB/mlx4: Demote mcg message from warning to debug (bsc#919382).
  • IB/mlx4: Fix ib device initialization error flow (bsc#919382).
  • IB/mlx4: Fix port query for 56Gb Ethernet links (bsc#919382).
  • IB/mlx4: Handle well-known-gid in mad_demux processing (bsc#919382).
  • IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level (bsc#919382).
  • IB/mlx4: Set traffic class in AH (bsc#919382).
  • Implement an ioctl to support the USMTMC-USB488 READSTATUSBYTE operation (bsc#1036288).
  • Input: cm109 - validate number of endpoints before using them (bsc#1037193).
  • Input: hanwang - validate number of endpoints before using them (bsc#1037232).
  • Input: yealink - validate number of endpoints before using them (bsc#1037227).
  • KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).
  • NFS: Avoid getting confused by confused server (bsc#1045416).
  • NFS: Fix another OPEN_DOWNGRADE bug (git-next).
  • NFS: Fix size of NFSACL SETACL operations (git-fixes).
  • NFS: Make nfs_readdir revalidate less often (bsc#1048232).
  • NFS: tidy up nfsshowmountd_netid (git-fixes).
  • NFSD: Do not use state id of 0 - it is reserved (bsc#1049688 bsc#1051770).
  • NFSv4: Do not call putrpccred() under the rcuread_lock() (git-fixes).
  • NFSv4: Fix another bug in the close/open_downgrade code (git-fixes).
  • NFSv4: Fix problems with close in the presence of a delegation (git-fixes).
  • NFSv4: Fix the underestimation of delegation XDR space reservation (git-fixes).
  • NFSv4: fix getacl head length estimation (git-fixes).
  • PCI: Fix devfn for VPD access through function 0 (bnc#943786 git-fixes).
  • Remove superfluous make flags (bsc#1012422)
  • Return short read or 0 at end of a raw device, not EIO (bsc#1039594).
  • Revert 'math64: New div64u64rem helper' (bnc#938352).
  • SUNRPC: Fix a memory leak in the backchannel code (git-fixes).
  • Staging: vt6655-6: potential NULL dereference in hostapdisablehostapd() (bsc#1045479).
  • USB: class: usbtmc.c: Cleaning up uninitialized variables (bsc#1036288).
  • USB: class: usbtmc: do not print error when allocating urb fails (bsc#1036288).
  • USB: class: usbtmc: do not print on ENOMEM (bsc#1036288).
  • USB: iowarrior: fix NULL-deref in write (bsc#1037359).
  • USB: iowarrior: fix info ioctl on big-endian hosts (bsc#1037441).
  • USB: r8a66597-hcd: select a different endpoint on timeout (bsc#1047053).
  • USB: serial: ark3116: fix register-accessor error handling (git-fixes).
  • USB: serial: ch341: fix open error handling (bsc#1037441).
  • USB: serial: cp210x: fix tiocmget error handling (bsc#1037441).
  • USB: serial: ftdi_sio: fix line-status over-reporting (bsc#1037441).
  • USB: serial: io_edgeport: fix epic-descriptor handling (bsc#1037441).
  • USB: serial: io_ti: fix information leak in completion handler (git-fixes).
  • USB: serial: mos7840: fix another NULL-deref at open (bsc#1034026).
  • USB: serial: oti6858: fix NULL-deref at open (bsc#1037441).
  • USB: serial: sierra: fix bogus alternate-setting assumption (bsc#1037441).
  • USB: serial: spcp8x5: fix NULL-deref at open (bsc#1037441).
  • USB: usbip: fix nonconforming hub descriptor (bsc#1047487).
  • USB: usbtmc: Add flag rigolquirk to usbtmcdevice_data (bsc#1036288).
  • USB: usbtmc: Change magic number to constant (bsc#1036288).
  • USB: usbtmc: Set rigol_quirk if device is listed (bsc#1036288).
  • USB: usbtmc: TMC request code segregated from usbtmc_read (bsc#1036288).
  • USB: usbtmc: add device quirk for Rigol DS6104 (bsc#1036288).
  • USB: usbtmc: add missing endpoint sanity check (bsc#1036288).
  • USB: usbtmc: fix DMA on stack (bsc#1036288).
  • USB: usbtmc: fix big-endian probe of Rigol devices (bsc#1036288).
  • USB: usbtmc: fix probe error path (bsc#1036288).
  • USB: usbtmc: usbtmcread sends multiple TMC header based on rigolquirk (bsc#1036288).
  • USB: wusbcore: fix NULL-deref at probe (bsc#1045487).
  • Update patches.fixes/nfs-svc-rdma.fix (bsc#1044854).
  • Use make --output-sync feature when available (bsc#1012422).
  • Xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).
  • _bitmapparselist: fix bug in empty string handling (bnc#1042633).
  • acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).
  • af_key: Add lock to key dump (bsc#1047653).
  • afkey: Fix slab-out-of-bounds in pfkeycompile_policy (bsc#1047354).
  • ath9k: fix buffer overrun for ar9287 (bsc#1045538).
  • blacklist b50a6c584bb4 powerpc/perf: Clear MMCR2 when enabling PMU (bsc#1035721).
  • blacklist.conf: Add a few inapplicable items (bsc#1045538).
  • blacklist.conf: Blacklist 847fa1a6d3d0 ('ftrace/x8632: Set ftracestub to weak to prevent gcc from using short jumps to it') The released kernels are not build with a gas new enough to optimize the jmps so that this patch would be required. (bsc#1051478)
  • blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216).
  • block: do not allow updates through sysfs until registration completes (bsc#1047027).
  • block: fix extdevlock lockdep report (bsc#1050154).
  • btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
  • cifs: Timeout on SMBNegotiate request (bsc#1044913).
  • cifs: do not compare uniqueids in cifsprimedcache unless server inode numbers are in use (bsc#1041975). backporting upstream commit 2f2591a34db6c9361faa316c91a6e320cb4e6aee
  • cifs: small underflow in cnvrtDosUnixTm() (bsc#1043935).
  • cputime: Avoid multiplication overflow on utime scaling (bnc#938352).
  • crypto: nx - off by one bug in nxofupdate_msc() (bnc#792863).
  • decompressbunzip2: off by one in getnext_block() (git-fixes).
  • dentry name snapshots (bsc#1049483).
  • devres: fix a for loop bounds check (git-fixes).
  • dm: fix ioctl retry termination with signal (bsc#1050154).
  • drm/mgag200: Add support for G200eH3 (bnc#1044216)
  • drm/mgag200: Fix to always set HiPri for G200e4 (bsc#1015452, bsc#995542).
  • ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).
  • ext3: Do not clear SGID when inheriting ACLs (bsc#1030552).
  • ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).
  • ext4: fix fdatasync(2) after extent manipulation operations (bsc#1013018).
  • ext4: keep existing extra fields when inode expands (bsc#1013018).
  • fbdev/efifb: Fix 16 color palette entry calculation (bsc#1041762).
  • firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).
  • firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).
  • fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit (bsc#1042045).
  • fnic: Return 'DIDIMMRETRY' if rport is not ready (bsc#1035920).
  • fnic: Using rport->dddata to check rport online instead of rportlookup (bsc#1035920).
  • fs/blockdev: always invalidate cleancache in invalidatebdev() (git-fixes).
  • fs/xattr.c: zero out memory copied to userspace in getxattr (bsc#1013018).
  • fs: fix data invalidation in the cleancache during direct IO (git-fixes).
  • fuse: add missing FR_FORCE (bsc#1013018).
  • genirq: Prevent proc race against freeing of irq descriptors (bnc#1044230).
  • hrtimer: Allow concurrent hrtimer_start() for self restarting timers (bnc#1013018).
  • initial cr0 bits (bnc#1036056, LTC#153612).
  • ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmrgetroute (git-fixes).
  • irq: Fix race condition (bsc#1042615).
  • isdn/gigaset: fix NULL-deref at probe (bsc#1037356).
  • isofs: Do not return EACCES for unknown filesystems (bsc#1013018).
  • jsm: add support for additional Neo cards (bsc#1045615).
  • kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
  • libata: fix sff host state machine locking while polling (bsc#1045525).
  • libceph: NULL deref on crush_decode() error path (bsc#1044015).
  • libceph: potential NULL dereference in cephmsgdata_create() (bsc#1051515).
  • libfc: fixup locking in fcdiscstop() (bsc#1029140).
  • libfc: move 'pending' and 'requested' setting (bsc#1029140).
  • libfc: only restart discovery after timeout if not already running (bsc#1029140).
  • locking/rtmutex: Prevent dequeue vs. unlock race (bnc#1013018).
  • math64: New div64u64rem helper (bnc#938352).
  • md/raid0: apply base queue limits before diskstacklimits (git-fixes).
  • md/raid1: extend spinlock to protect raid1endread_request against inconsistencies (git-fixes).
  • md/raid1: fix test for 'was read error from last working device' (git-fixes).
  • md/raid5: Fix CPU hotplug callback registration (git-fixes).
  • md/raid5: do not record new size if resize_stripes fails (git-fixes).
  • md: ensure md devices are freed before module is unloaded (git-fixes).
  • md: fix a null dereference (bsc#1040351).
  • md: flush ->event_work before stopping array (git-fixes).
  • md: make sure GETARRAYINFO ioctl reports correct 'clean' status (git-fixes).
  • md: use separate bio_pool for metadata writes (bsc#1040351).
  • megaraid_sas: add missing curly braces in ioctl handler (bsc#1050154).
  • mlx4: reduce OOM risk on arches with large pages (bsc#919382).
  • mm/hugememory: replace VMNOTHP VMBUG_ON with actual VMA check (VM Functionality, bsc#1042832).
  • mm/memory-failure.c: use compound_head() flags for huge pages (bnc#971975 VM -- git fixes).
  • mm: hugetlb: call hugeptealloc() only if ptep is null (VM Functionality, bsc#1042832).
  • mmc: core: add missing pm event in mmcpmnotify to fix hib restore (bsc#1045547).
  • mmc: ushc: fix NULL-deref at probe (bsc#1037191).
  • module: fix memory leak on early load_module() failures (bsc#1043014).
  • mwifiex: printk() overflow with 32-byte SSIDs (bsc#1048185).
  • net/mlx4: Fix the check in attaching steering rules (bsc#919382).
  • net/mlx4: Fix uninitialized fields in rule when adding promiscuous mode to device managed flow steering (bsc#919382).
  • net/mlx4core: Eliminate warning messages for SRQLIMIT under SRIOV (bsc#919382).
  • net/mlx4core: Enhance the MADIFC wrapper to convert VF port to physical (bsc#919382).
  • net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs (bsc#919382).
  • net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#919382).
  • net/mlx4core: Get numtc using netdevgetnum_tc (bsc#919382).
  • net/mlx4_core: Prevent VF from changing port configuration (bsc#919382).
  • net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#919382).
  • net/mlx4_core: Use-after-free causes a resource leak in flow-steering detach (bsc#919382).
  • net/mlx4_en: Avoid adding steering rules with invalid ring (bsc#919382).
  • net/mlx4_en: Change the error print to debug print (bsc#919382).
  • net/mlx4_en: Fix type mismatch for 32-bit systems (bsc#919382).
  • net/mlx4_en: Resolve dividing by zero in 32-bit system (bsc#919382).
  • net/mlx4_en: Wake TX queues only when there's enough room (bsc#1039258).
  • net/mlx4en: fix overflow in mlx4eninittimestamp() (bsc#919382).
  • net: avoid reference counter overflows on fib_rules in multicast forwarding (git-fixes).
  • net: ip6mr: fix static mfc/dev leaks on table destruction (git-fixes).
  • net: ipmr: fix static mfc/dev leaks on table destruction (git-fixes).
  • net: wimax/i2400m: fix NULL-deref at probe (bsc#1037358).
  • netxennic: set rcode to the return status from the call to netxenissue_cmd (bnc#784815).
  • nfs: fix nfssizetolofft (git-fixes).
  • nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).
  • nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).
  • nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).
  • ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).
  • ocfs2: NFS hangs in _ocfs2clusterlock due to race with ocfs2unblock_lock (bsc#962257).
  • perf/core: Correct event creation with PERFFORMATGROUP (bnc#1013018).
  • perf/core: Fix event inheritance on fork() (bnc#1013018).
  • powerpc/ibmebus: Fix device reference leaks in sysfs interface (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).
  • powerpc/ibmebus: Fix further device reference leaks (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).
  • powerpc/mm/hash: Check for non-kernel address in getkernelvsid() (bsc#1032471).
  • powerpc/mm/hash: Convert mask to unsigned long (bsc#1032471).
  • powerpc/mm/hash: Increase VA range to 128TB (bsc#1032471).
  • powerpc/mm/hash: Properly mask the ESID bits when building proto VSID (bsc#1032471).
  • powerpc/mm/hash: Support 68 bit VA (bsc#1032471).
  • powerpc/mm/hash: Use context ids 1-4 for the kernel (bsc#1032471).
  • powerpc/mm/slice: Convert slice_mask high slice to a bitmap (bsc#1032471).
  • powerpc/mm/slice: Fix off-by-1 error when computing slice mask (bsc#1032471).
  • powerpc/mm/slice: Move slice_mask struct definition to slice.c (bsc#1032471).
  • powerpc/mm/slice: Update slice mask printing to use bitmap printing (bsc#1032471).
  • powerpc/mm/slice: Update the function prototype (bsc#1032471).
  • powerpc/mm: Do not alias user region to other regions below PAGE_OFFSET (bsc#928138).
  • powerpc/mm: Remove checks that TASKSIZEUSER64 is too small (bsc#1032471).
  • powerpc/mm: use macro PGTABLEEADDRSIZE instead of digital (bsc#1032471).
  • powerpc/pci/rpadlpar: Fix device reference leaks (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).
  • powerpc/pseries: Release DRC when configure_connector fails (bsc#1035777, Pending Base Kernel Fixes).
  • powerpc: Drop support for pre-POWER4 cpus (bsc#1032471).
  • powerpc: Remove STAB code (bsc#1032471).
  • random32: fix off-by-one in seeding requirement (git-fixes).
  • reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
  • reiserfs: do not preallocate blocks for extended attributes (bsc#990682).
  • rfkill: fix rfkillfopread wait_event usage (bsc#1046192).
  • s390/qdio: clear DSCI prior to scanning multiple input queues (bnc#1046715, LTC#156234).
  • s390/qeth: no ETH header for outbound AF_IUCV (bnc#1046715, LTC#156276).
  • s390/qeth: size calculation outbound buffers (bnc#1046715, LTC#156276).
  • sched/core: Remove false-positive warning from wakeupprocess() (bnc#1044882).
  • sched/cputime: Do not scale when utime == 0 (bnc#938352).
  • sched/debug: Print the scheduler topology group mask (bnc#1013018).
  • sched/fair, cpumask: Export foreachcpu_wrap() (bnc#1013018).
  • sched/fair: Fix min_vruntime tracking (bnc#1013018).
  • sched/rt: Fix PI handling vs. schedsetscheduler() (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix minvruntime tracking
  • sched/topology: Fix building of overlapping sched-groups (bnc#1013018).
  • sched/topology: Fix overlapping schedgroupcapacity (bnc#1013018).
  • sched/topology: Fix overlapping schedgroupmask (bnc#1013018).
  • sched/topology: Move comment about asymmetric node setups (bnc#1013018).
  • sched/topology: Optimize buildgroupmask() (bnc#1013018).
  • sched/topology: Refactor function buildoverlapsched_groups() (bnc#1013018).
  • sched/topology: Remove FORCESDOVERLAP (bnc#1013018).
  • sched/topology: Simplify buildoverlapsched_groups() (bnc#1013018).
  • sched/topology: Verify the first group matches the child domain (bnc#1013018).
  • sched: Always initialize cpu-power (bnc#1013018).
  • sched: Avoid cputime scaling overflow (bnc#938352).
  • sched: Avoid prev->stime underflow (bnc#938352).
  • sched: Do not account bogus utime (bnc#938352).
  • sched: Fix SD_OVERLAP (bnc#1013018).
  • sched: Fix domain iteration (bnc#1013018).
  • sched: Lower chances of cputime scaling overflow (bnc#938352).
  • sched: Move nrcpusallowed out of 'struct schedrtentity' (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking
  • sched: Rename a misleading variable in buildoverlapsched_groups() (bnc#1013018).
  • sched: Use swap() macro in scale_stime() (bnc#938352).
  • scsi: bnx2i: missing error code in bnx2iepconnect() (bsc#1048221).
  • scsi: fix race between simultaneous decrements of ->host_failed (bsc#1050154).
  • scsi: fnic: Correcting rport check location in fnicqueuecommandlck (bsc#1035920).
  • scsi: mvsas: fix command_active typo (bsc#1050154).
  • scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init (bsc#1050154).
  • sfc: do not device_attach if a reset is pending (bsc#909618).
  • smsc75xx: use skbcowhead() to deal with cloned skbs (bsc#1045154).
  • splice: Stub splicewriteto_file (bsc#1043234).
  • svcrdma: Fix send_reply() scatter/gather set-up (git-fixes).
  • target/iscsi: Fix double free in liotargettiqn_addtpg() (bsc#1050154).
  • tracing/kprobes: Enforce kprobes teardown after testing (bnc#1013018).
  • tracing: Fix syscall*regfunc() vs copyprocess() race (bnc#1042687).
  • udf: Fix deadlock between writeback and udf_setsize() (bsc#1013018).
  • udf: Fix races with i_size changes during readpage (bsc#1013018).
  • usbtmc: remove redundant braces (bsc#1036288).
  • usbtmc: remove trailing spaces (bsc#1036288).
  • usbvision: fix NULL-deref at probe (bsc#1050431).
  • uwb: hwa-rc: fix NULL-deref at probe (bsc#1037233).
  • uwb: i1480-dfu: fix NULL-deref at probe (bsc#1036629).
  • vb2: Fix an off by one error in 'vb2planevaddr' (bsc#1050431).
  • vmxnet3: avoid calling pskbmaypull with interrupts disabled (bsc#1045356).
  • vmxnet3: fix checks for dma mapping errors (bsc#1045356).
  • vmxnet3: fix lock imbalance in vmxnet3tqxmit() (bsc#1045356).
  • x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates (bsc#948562).
  • x86/pci-calgary: Fix iommu_free() comparison of unsigned expression greater than 0 (bsc#1051478).
  • xen: avoid deadlock in xenbus (bnc#1047523).
  • xfrm: NULL dereference on allocation failure (bsc#1047343).
  • xfrm: Oops on error in pfkeymsg2xfrmstate() (bsc#1047653).
  • xfrm: dstentriesinit() per-net dst_ops (bsc#1030814).
  • xfs: Synchronize xfs_buf disposal routines (bsc#1041160).
  • xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160).
  • xprtrdma: Free the pd if ibqueryqp() fails (git-fixes).
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.0.101-108.7.2"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 11 SP4 / cluster-network

Package

Name
cluster-network
Purl
purl:rpm/suse/cluster-network&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4-2.32.2.14

Ecosystem specific

{
    "binaries": [
        {
            "gfs2-kmp-xen": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-pae": "2_3.0.101_108.7-0.24.2.14",
            "drbd-pacemaker": "8.4.4-0.27.2.1",
            "cluster-network-kmp-pae": "1.4_3.0.101_108.7-2.32.2.14",
            "cluster-network-kmp-bigmem": "1.4_3.0.101_108.7-2.32.2.14",
            "ocfs2-kmp-bigmem": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-trace": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-ppc64": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-pae": "1.6_3.0.101_108.7-0.28.3.4",
            "cluster-network-kmp-trace": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-bash-completion": "8.4.4-0.27.2.1",
            "drbd-heartbeat": "8.4.4-0.27.2.1",
            "drbd-kmp-bigmem": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-udev": "8.4.4-0.27.2.1",
            "drbd": "8.4.4-0.27.2.1",
            "cluster-network-kmp-default": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-utils": "8.4.4-0.27.2.1",
            "drbd-kmp-default": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-kmp-ppc64": "8.4.4_3.0.101_108.7-0.27.2.13",
            "gfs2-kmp-bigmem": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-trace": "2_3.0.101_108.7-0.24.2.14",
            "cluster-network-kmp-ppc64": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-trace": "8.4.4_3.0.101_108.7-0.27.2.13",
            "cluster-network-kmp-xen": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-xen": "8.4.4_3.0.101_108.7-0.27.2.13",
            "ocfs2-kmp-xen": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-default": "2_3.0.101_108.7-0.24.2.14",
            "drbd-kmp-pae": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-xen": "8.4.4-0.27.2.1",
            "ocfs2-kmp-default": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-ppc64": "2_3.0.101_108.7-0.24.2.14"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 11 SP4 / drbd

Package

Name
drbd
Purl
purl:rpm/suse/drbd&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.4.4-0.27.2.1

Ecosystem specific

{
    "binaries": [
        {
            "gfs2-kmp-xen": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-pae": "2_3.0.101_108.7-0.24.2.14",
            "drbd-pacemaker": "8.4.4-0.27.2.1",
            "cluster-network-kmp-pae": "1.4_3.0.101_108.7-2.32.2.14",
            "cluster-network-kmp-bigmem": "1.4_3.0.101_108.7-2.32.2.14",
            "ocfs2-kmp-bigmem": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-trace": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-ppc64": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-pae": "1.6_3.0.101_108.7-0.28.3.4",
            "cluster-network-kmp-trace": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-bash-completion": "8.4.4-0.27.2.1",
            "drbd-heartbeat": "8.4.4-0.27.2.1",
            "drbd-kmp-bigmem": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-udev": "8.4.4-0.27.2.1",
            "drbd": "8.4.4-0.27.2.1",
            "cluster-network-kmp-default": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-utils": "8.4.4-0.27.2.1",
            "drbd-kmp-default": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-kmp-ppc64": "8.4.4_3.0.101_108.7-0.27.2.13",
            "gfs2-kmp-bigmem": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-trace": "2_3.0.101_108.7-0.24.2.14",
            "cluster-network-kmp-ppc64": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-trace": "8.4.4_3.0.101_108.7-0.27.2.13",
            "cluster-network-kmp-xen": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-xen": "8.4.4_3.0.101_108.7-0.27.2.13",
            "ocfs2-kmp-xen": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-default": "2_3.0.101_108.7-0.24.2.14",
            "drbd-kmp-pae": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-xen": "8.4.4-0.27.2.1",
            "ocfs2-kmp-default": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-ppc64": "2_3.0.101_108.7-0.24.2.14"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 11 SP4 / drbd-kmp

Package

Name
drbd-kmp
Purl
purl:rpm/suse/drbd-kmp&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.4.4-0.27.2.13

Ecosystem specific

{
    "binaries": [
        {
            "gfs2-kmp-xen": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-pae": "2_3.0.101_108.7-0.24.2.14",
            "drbd-pacemaker": "8.4.4-0.27.2.1",
            "cluster-network-kmp-pae": "1.4_3.0.101_108.7-2.32.2.14",
            "cluster-network-kmp-bigmem": "1.4_3.0.101_108.7-2.32.2.14",
            "ocfs2-kmp-bigmem": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-trace": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-ppc64": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-pae": "1.6_3.0.101_108.7-0.28.3.4",
            "cluster-network-kmp-trace": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-bash-completion": "8.4.4-0.27.2.1",
            "drbd-heartbeat": "8.4.4-0.27.2.1",
            "drbd-kmp-bigmem": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-udev": "8.4.4-0.27.2.1",
            "drbd": "8.4.4-0.27.2.1",
            "cluster-network-kmp-default": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-utils": "8.4.4-0.27.2.1",
            "drbd-kmp-default": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-kmp-ppc64": "8.4.4_3.0.101_108.7-0.27.2.13",
            "gfs2-kmp-bigmem": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-trace": "2_3.0.101_108.7-0.24.2.14",
            "cluster-network-kmp-ppc64": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-trace": "8.4.4_3.0.101_108.7-0.27.2.13",
            "cluster-network-kmp-xen": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-xen": "8.4.4_3.0.101_108.7-0.27.2.13",
            "ocfs2-kmp-xen": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-default": "2_3.0.101_108.7-0.24.2.14",
            "drbd-kmp-pae": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-xen": "8.4.4-0.27.2.1",
            "ocfs2-kmp-default": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-ppc64": "2_3.0.101_108.7-0.24.2.14"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 11 SP4 / gfs2

Package

Name
gfs2
Purl
purl:rpm/suse/gfs2&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-0.24.2.14

Ecosystem specific

{
    "binaries": [
        {
            "gfs2-kmp-xen": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-pae": "2_3.0.101_108.7-0.24.2.14",
            "drbd-pacemaker": "8.4.4-0.27.2.1",
            "cluster-network-kmp-pae": "1.4_3.0.101_108.7-2.32.2.14",
            "cluster-network-kmp-bigmem": "1.4_3.0.101_108.7-2.32.2.14",
            "ocfs2-kmp-bigmem": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-trace": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-ppc64": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-pae": "1.6_3.0.101_108.7-0.28.3.4",
            "cluster-network-kmp-trace": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-bash-completion": "8.4.4-0.27.2.1",
            "drbd-heartbeat": "8.4.4-0.27.2.1",
            "drbd-kmp-bigmem": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-udev": "8.4.4-0.27.2.1",
            "drbd": "8.4.4-0.27.2.1",
            "cluster-network-kmp-default": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-utils": "8.4.4-0.27.2.1",
            "drbd-kmp-default": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-kmp-ppc64": "8.4.4_3.0.101_108.7-0.27.2.13",
            "gfs2-kmp-bigmem": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-trace": "2_3.0.101_108.7-0.24.2.14",
            "cluster-network-kmp-ppc64": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-trace": "8.4.4_3.0.101_108.7-0.27.2.13",
            "cluster-network-kmp-xen": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-xen": "8.4.4_3.0.101_108.7-0.27.2.13",
            "ocfs2-kmp-xen": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-default": "2_3.0.101_108.7-0.24.2.14",
            "drbd-kmp-pae": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-xen": "8.4.4-0.27.2.1",
            "ocfs2-kmp-default": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-ppc64": "2_3.0.101_108.7-0.24.2.14"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 11 SP4 / ocfs2

Package

Name
ocfs2
Purl
purl:rpm/suse/ocfs2&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6-0.28.3.4

Ecosystem specific

{
    "binaries": [
        {
            "gfs2-kmp-xen": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-pae": "2_3.0.101_108.7-0.24.2.14",
            "drbd-pacemaker": "8.4.4-0.27.2.1",
            "cluster-network-kmp-pae": "1.4_3.0.101_108.7-2.32.2.14",
            "cluster-network-kmp-bigmem": "1.4_3.0.101_108.7-2.32.2.14",
            "ocfs2-kmp-bigmem": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-trace": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-ppc64": "1.6_3.0.101_108.7-0.28.3.4",
            "ocfs2-kmp-pae": "1.6_3.0.101_108.7-0.28.3.4",
            "cluster-network-kmp-trace": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-bash-completion": "8.4.4-0.27.2.1",
            "drbd-heartbeat": "8.4.4-0.27.2.1",
            "drbd-kmp-bigmem": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-udev": "8.4.4-0.27.2.1",
            "drbd": "8.4.4-0.27.2.1",
            "cluster-network-kmp-default": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-utils": "8.4.4-0.27.2.1",
            "drbd-kmp-default": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-kmp-ppc64": "8.4.4_3.0.101_108.7-0.27.2.13",
            "gfs2-kmp-bigmem": "2_3.0.101_108.7-0.24.2.14",
            "gfs2-kmp-trace": "2_3.0.101_108.7-0.24.2.14",
            "cluster-network-kmp-ppc64": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-trace": "8.4.4_3.0.101_108.7-0.27.2.13",
            "cluster-network-kmp-xen": "1.4_3.0.101_108.7-2.32.2.14",
            "drbd-kmp-xen": "8.4.4_3.0.101_108.7-0.27.2.13",
            "ocfs2-kmp-xen": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-default": "2_3.0.101_108.7-0.24.2.14",
            "drbd-kmp-pae": "8.4.4_3.0.101_108.7-0.27.2.13",
            "drbd-xen": "8.4.4-0.27.2.1",
            "ocfs2-kmp-default": "1.6_3.0.101_108.7-0.28.3.4",
            "gfs2-kmp-ppc64": "2_3.0.101_108.7-0.24.2.14"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / cluster-network

Package

Name
cluster-network
Purl
purl:rpm/suse/cluster-network&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4-2.32.2.14

Ecosystem specific

{
    "binaries": [
        {
            "cluster-network-kmp-rt_trace": "1.4_3.0.101_rt130_68-2.32.2.14",
            "gfs2-kmp-rt_trace": "2_3.0.101_rt130_68-0.24.2.14",
            "cluster-network-kmp-rt": "1.4_3.0.101_rt130_68-2.32.2.14",
            "ocfs2-kmp-rt": "1.6_3.0.101_rt130_68-0.28.3.4",
            "drbd-kmp-rt": "8.4.4_3.0.101_rt130_68-0.27.2.13",
            "ocfs2-kmp-rt_trace": "1.6_3.0.101_rt130_68-0.28.3.4",
            "gfs2-kmp-rt": "2_3.0.101_rt130_68-0.24.2.14",
            "drbd-kmp-rt_trace": "8.4.4_3.0.101_rt130_68-0.27.2.13"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / drbd-kmp

Package

Name
drbd-kmp
Purl
purl:rpm/suse/drbd-kmp&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.4.4-0.27.2.13

Ecosystem specific

{
    "binaries": [
        {
            "cluster-network-kmp-rt_trace": "1.4_3.0.101_rt130_68-2.32.2.14",
            "gfs2-kmp-rt_trace": "2_3.0.101_rt130_68-0.24.2.14",
            "cluster-network-kmp-rt": "1.4_3.0.101_rt130_68-2.32.2.14",
            "ocfs2-kmp-rt": "1.6_3.0.101_rt130_68-0.28.3.4",
            "drbd-kmp-rt": "8.4.4_3.0.101_rt130_68-0.27.2.13",
            "ocfs2-kmp-rt_trace": "1.6_3.0.101_rt130_68-0.28.3.4",
            "gfs2-kmp-rt": "2_3.0.101_rt130_68-0.24.2.14",
            "drbd-kmp-rt_trace": "8.4.4_3.0.101_rt130_68-0.27.2.13"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / gfs2

Package

Name
gfs2
Purl
purl:rpm/suse/gfs2&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-0.24.2.14

Ecosystem specific

{
    "binaries": [
        {
            "cluster-network-kmp-rt_trace": "1.4_3.0.101_rt130_68-2.32.2.14",
            "gfs2-kmp-rt_trace": "2_3.0.101_rt130_68-0.24.2.14",
            "cluster-network-kmp-rt": "1.4_3.0.101_rt130_68-2.32.2.14",
            "ocfs2-kmp-rt": "1.6_3.0.101_rt130_68-0.28.3.4",
            "drbd-kmp-rt": "8.4.4_3.0.101_rt130_68-0.27.2.13",
            "ocfs2-kmp-rt_trace": "1.6_3.0.101_rt130_68-0.28.3.4",
            "gfs2-kmp-rt": "2_3.0.101_rt130_68-0.24.2.14",
            "drbd-kmp-rt_trace": "8.4.4_3.0.101_rt130_68-0.27.2.13"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / ocfs2

Package

Name
ocfs2
Purl
purl:rpm/suse/ocfs2&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6-0.28.3.4

Ecosystem specific

{
    "binaries": [
        {
            "cluster-network-kmp-rt_trace": "1.4_3.0.101_rt130_68-2.32.2.14",
            "gfs2-kmp-rt_trace": "2_3.0.101_rt130_68-0.24.2.14",
            "cluster-network-kmp-rt": "1.4_3.0.101_rt130_68-2.32.2.14",
            "ocfs2-kmp-rt": "1.6_3.0.101_rt130_68-0.28.3.4",
            "drbd-kmp-rt": "8.4.4_3.0.101_rt130_68-0.27.2.13",
            "ocfs2-kmp-rt_trace": "1.6_3.0.101_rt130_68-0.28.3.4",
            "gfs2-kmp-rt": "2_3.0.101_rt130_68-0.24.2.14",
            "drbd-kmp-rt_trace": "8.4.4_3.0.101_rt130_68-0.27.2.13"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-bigmem

Package

Name
kernel-bigmem
Purl
purl:rpm/suse/kernel-bigmem&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-bigmem

Package

Name
kernel-bigmem
Purl
purl:rpm/suse/kernel-bigmem&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.7.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.7.1",
            "kernel-default-man": "3.0.101-108.7.1",
            "kernel-ec2": "3.0.101-108.7.1",
            "kernel-default": "3.0.101-108.7.1",
            "kernel-source": "3.0.101-108.7.1",
            "kernel-bigmem": "3.0.101-108.7.1",
            "kernel-pae-base": "3.0.101-108.7.1",
            "kernel-syms": "3.0.101-108.7.1",
            "kernel-bigmem-base": "3.0.101-108.7.1",
            "kernel-pae": "3.0.101-108.7.1",
            "kernel-ppc64-devel": "3.0.101-108.7.1",
            "kernel-ec2-devel": "3.0.101-108.7.1",
            "kernel-ppc64-base": "3.0.101-108.7.1",
            "kernel-trace-devel": "3.0.101-108.7.1",
            "kernel-trace": "3.0.101-108.7.1",
            "kernel-ec2-base": "3.0.101-108.7.1",
            "kernel-ppc64": "3.0.101-108.7.1",
            "kernel-xen-base": "3.0.101-108.7.1",
            "kernel-xen-devel": "3.0.101-108.7.1",
            "kernel-bigmem-devel": "3.0.101-108.7.1",
            "kernel-trace-base": "3.0.101-108.7.1",
            "kernel-default-devel": "3.0.101-108.7.1",
            "kernel-pae-devel": "3.0.101-108.7.1",
            "kernel-xen": "3.0.101-108.7.1"
        }
    ]
}