SUSE-SU-2018:1172-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:1172-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:1172-1
Related
Published
2018-05-08T17:33:21Z
Modified
2018-05-08T17:33:21Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088)
  • CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088)
  • CVE-2018-10124: The killsomethinginfo function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752).
  • CVE-2018-10087: The kernelwait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the -INTMIN value (bnc#1089608).
  • CVE-2018-7757: Memory leak in the sassmpgetphyevents function in drivers/scsi/libsas/sasexpander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sasphy directory, as demonstrated by the /sys/class/sasphy/phy-1:0:12/invaliddword_count file (bnc#1084536 1087209).
  • CVE-2018-7566: A Buffer Overflow via an SNDRVSEQIOCTLSETCLIENT_POOL ioctl write operation to /dev/snd/seq by a local user was fixed (bnc#1083483).
  • CVE-2017-0861: Use-after-free vulnerability in the sndpcminfo function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).
  • CVE-2018-8822: Incorrect buffer length handling in the ncpreadkernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).
  • CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865).
  • CVE-2017-18203: The dmgetfromkobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with _dm_destroy during creation and removal of DM devices (bnc#1083242).
  • CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP (bnc#1078674).
  • CVE-2017-18208: The madvisewillneed function in mm/madvise.c allowed local users to cause a denial of service (infinite loop) by triggering use of MADVISEWILLNEED for a DAX mapping (bnc#1083494).
  • CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118).
  • CVE-2018-6927: The futex_requeue function in kernel/futex.c might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757).
  • CVE-2017-16914: The 'stubsendretsubmit()' function (drivers/usb/usbip/stubtx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669).
  • CVE-2016-7915: The hidinputfield function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470).
  • CVE-2015-5156: The virtnetprobe function in drivers/net/virtionet.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).
  • CVE-2017-12190: The biomapuseriov and biounmapuser functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bioaddpcpage function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568).
  • CVE-2017-16912: The 'getpipe()' function (drivers/usb/usbip/stubrx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673).
  • CVE-2017-16913: The 'stubrecvcmdsubmit()' function (drivers/usb/usbip/stubrx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).

The following non-security bugs were fixed:

  • Integrate fixes resulting from bsc#1088147 More info in the respective commit messages.
  • KABI: x86/kaiser: properly align trampoline stack.
  • KEYS: do not let add_key() update an uninstantiated key (bnc#1063416).
  • ipc/msg: introduce msgctl(MSGSTATANY) (bsc#1072689).
  • ipc/sem: introduce semctl(SEMSTATANY) (bsc#1072689).
  • ipc/shm: introduce shmctl(SHMSTATANY) (bsc#1072689).
  • kvm/x86: fix icebp instruction handling (bsc#1087088).
  • leds: do not overflow sysfs buffer in ledtriggershow (bsc#1080464).
  • mm/mmap.c: do not blow on PROTNONE MAPFIXED holes in the stack (bnc#1039348).
  • x86-64: Move the 'user' vsyscall segment out of the data segment (bsc#1082424).
  • x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).
  • x86/kaiser: properly align trampoline stack (bsc#1087260).
  • x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).
  • xfs: check for buffer errors before waiting (bsc#1052943).
  • xfs: fix allocbt cursor leak in xfsallocagvextentnear (bsc#1087762).
  • xfs: really fix the cursor leak in xfsallocagvextentnear (bsc#1087762).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-bigsmp

Package

Name
kernel-bigsmp
Purl
purl:rpm/suse/kernel-bigsmp&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.22.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.22.1",
            "kernel-default-base": "3.0.101-0.47.106.22.1",
            "kernel-default-man": "3.0.101-0.47.106.22.1",
            "kernel-ec2": "3.0.101-0.47.106.22.1",
            "kernel-source": "3.0.101-0.47.106.22.1",
            "kernel-default": "3.0.101-0.47.106.22.1",
            "kernel-pae-base": "3.0.101-0.47.106.22.1",
            "kernel-syms": "3.0.101-0.47.106.22.1",
            "kernel-trace": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.22.1",
            "kernel-trace-devel": "3.0.101-0.47.106.22.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.22.1",
            "kernel-pae": "3.0.101-0.47.106.22.1",
            "kernel-ec2-base": "3.0.101-0.47.106.22.1",
            "kernel-xen-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen-base": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp": "3.0.101-0.47.106.22.1",
            "kernel-trace-base": "3.0.101-0.47.106.22.1",
            "kernel-default-devel": "3.0.101-0.47.106.22.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.22.1",
            "kernel-xen": "3.0.101-0.47.106.22.1"
        }
    ]
}