SUSE-SU-2018:1376-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:1376-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:1376-1
Related
Published
2018-05-22T11:15:06Z
Modified
2018-05-22T11:15:06Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-3639: Information leaks using 'Memory Disambiguation' feature in modern CPUs were mitigated, aka 'Spectre Variant 4' (bnc#1087082).

    A new boot commandline option was introduced, 'specstorebypass_disable', which can have following values:

    • auto: Kernel detects whether your CPU model contains an implementation of Speculative Store Bypass and picks the most appropriate mitigation.
    • on: disable Speculative Store Bypass
    • off: enable Speculative Store Bypass
    • prctl: Control Speculative Store Bypass per thread via prctl. Speculative Store Bypass is enabled for a process by default. The state of the control is inherited on fork.
    • seccomp: Same as 'prctl' above, but all seccomp threads will disable SSB unless they explicitly opt out.

    The default is 'seccomp', meaning programs need explicit opt-in into the mitigation.

    Status can be queried via the /sys/devices/system/cpu/vulnerabilities/specstorebypass file, containing:

    • 'Vulnerable'
    • 'Mitigation: Speculative Store Bypass disabled'
    • 'Mitigation: Speculative Store Bypass disabled via prctl'
    • 'Mitigation: Speculative Store Bypass disabled via prctl and seccomp'
  • CVE-2018-1000199: An address corruption flaw was discovered while modifying a h/w breakpoint via 'modifyuserhw_breakpoint' routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system. (bsc#1089895)

  • CVE-2018-10675: The dogetmempolicy function in mm/mempolicy.c allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls (bnc#1091755).
  • CVE-2017-5715: The retpoline mitigation for Spectre v2 has been enabled also for 32bit x86.
  • CVE-2017-5753: Spectre v1 mitigations have been improved by the versions merged from the upstream kernel.

The following non-security bugs were fixed:

  • Update config files. Set CONFIG_RETPOLINE=y for i386.
  • x86/espfix: Fix return stack in dodoublefault() (bsc#1085279).
  • xen-netfront: fix req_prod check to avoid RX hang when index wraps (bsc#1046610).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-bigsmp

Package

Name
kernel-bigsmp
Purl
purl:rpm/suse/kernel-bigsmp&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.29.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.29.1",
            "kernel-default-base": "3.0.101-0.47.106.29.1",
            "kernel-default-man": "3.0.101-0.47.106.29.1",
            "kernel-ec2": "3.0.101-0.47.106.29.1",
            "kernel-source": "3.0.101-0.47.106.29.1",
            "kernel-default": "3.0.101-0.47.106.29.1",
            "kernel-pae-base": "3.0.101-0.47.106.29.1",
            "kernel-syms": "3.0.101-0.47.106.29.1",
            "kernel-trace": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.29.1",
            "kernel-trace-devel": "3.0.101-0.47.106.29.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.29.1",
            "kernel-pae": "3.0.101-0.47.106.29.1",
            "kernel-ec2-base": "3.0.101-0.47.106.29.1",
            "kernel-xen-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen-base": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp": "3.0.101-0.47.106.29.1",
            "kernel-trace-base": "3.0.101-0.47.106.29.1",
            "kernel-default-devel": "3.0.101-0.47.106.29.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.29.1",
            "kernel-xen": "3.0.101-0.47.106.29.1"
        }
    ]
}