SUSE-SU-2015:2339-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2015:2339-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2015:2339-1
Related
Published
2015-12-22T11:37:06Z
Modified
2015-12-22T11:37:06Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

Following security bugs were fixed: - CVE-2015-7509: Mounting ext4 filesystems in no-journal mode could hav lead to a system crash (bsc#956709). - CVE-2015-7799: The slhcinit function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936). - CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-5307: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527). - CVE-2015-7990: RDS: There was no verification that an underlying transport exists when creating a connection, causing usage of a NULL pointer (bsc#952384). - CVE-2015-5157: arch/x86/entry/entry64.S in the Linux kernel on the x8664 platform mishandled IRET faults in processing NMIs that occurred during userspace execution, which might have allowed local users to gain privileges by triggering an NMI (bnc#938706). - CVE-2015-7872: The keygcunusedkeys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440). - CVE-2015-0272: Missing checks allowed remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215 (bnc#944296). - CVE-2015-6937: The _rdsconn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#945825).

The following non-security bugs were fixed: - ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440). - Driver: Vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750). - Drivers: hv: do not do hypercalls when hypercallpage is NULL. - Drivers: hv: kvp: move pollchannel() to hypervvmbus.h. - Drivers: hv: util: move kvp/vss function declarations to hypervvmbus.h. - Drivers: hv: vmbus: Get rid of some unused definitions. - Drivers: hv: vmbus: Implement the protocol for tearing down vmbus state. - Drivers: hv: vmbus: add special crash handler (bnc#930770). - Drivers: hv: vmbus: add special kexec handler. - Drivers: hv: vmbus: kill tasklets on module unload. - Drivers: hv: vmbus: prefer '^A' notification chain to 'panic'. - Drivers: hv: vmbus: remove hvsynicfreecpu() call from hvsyniccleanup(). - Drivers: hv: vmbus: unregister panic notifier on module unload. - IB/srp: Avoid skipping srpresethost() after a transport error (bsc#904965). - IB/srp: Fix a sporadic crash triggered by cable pulling (bsc#904965). - KEYS: Fix race between key destruction and finding a keyring by name (bsc#951440). - Make sure XPRTCONNECTING gets cleared when needed (bsc#946309). - NFSv4: Fix two infinite loops in the mount code (bsc#954628). - PCI: Add VPD function 0 quirk for Intel Ethernet devices (bnc#943786). - PCI: Add devflags bit to access VPD through function 0 (bnc#943786). - PCI: Clear NumVFs when disabling SR-IOV in sriovinit() (bnc#952084). - PCI: Refresh First VF Offset and VF Stride when updating NumVFs (bnc#952084). - PCI: Update NumVFs register when disabling SR-IOV (bnc#952084). - PCI: delay configuration of SRIOV capability (bnc#952084). - PCI: set pci sriov page size before reading SRIOV BAR (bnc#952084). - SCSI: hosts: update to use idasimple for hostno (bsc#939926) - SUNRPC refactor rpcauthcheckverf error returns (bsc#955673). - afiucv: avoid path quiesce of severed path in shutdown() (bnc#946214). - ahci: Add Device ID for Intel Sunrise Point PCH (bsc#953799). - blktap: also call blkifdisconnect() when frontend switched to closed (bsc#952976). - blktap: refine mm tracking (bsc#952976). - cachefiles: Avoid deadlocks with fs freezing (bsc#935123). - dm sysfs: introduce ability to add writable attributes (bsc#904348). - dm-snap: avoid deadock on s->lock when a read is split (bsc#939826). - dm: do not start current request if it would've merged with the previous (bsc#904348). - dm: impose configurable deadline for dmrequestfn's merge heuristic (bsc#904348). - drm/i915: Avoid race of intelcrtdetecthotplug() with HPD interrupt, v2 (bsc#942938). - drm/i915: Fix DDC probe for passive adapters (bsc#900610, fdo#85924). - drm/i915: add hotplug activation period to hotplug update mask (bsc#953980). - fix lpfcsendrscnevent allocation size claims bnc#935757 - fs: Avoid deadlocks of fsyncbdev() and fs freezing (bsc#935123). - fs: Fix deadlocks between sync and fs freezing (bsc#935123). - hugetlb: simplify migratehugepage() (bnc#947957). - hwpoison, hugetlb: lockpage/unlockpage does not match for handling a free hugepage (bnc#947957,). - ipr: Fix incorrect trace indexing (bsc#940913). - ipr: Fix invalid array indexing for HRRQ (bsc#940913). - ipv6: fix tunnel error handling (bsc#952579). - ipvs: Fix reuse connection if real server is dead (bnc#945827). - ipvs: drop first packet to dead server (bsc#946078). - kernel: correct ucsigmask of the compat signal frame (bnc#946214). - kernel: fix incorrect use of DIAG44 in continuetrylockrelax() (bnc#946214). - kexec: Fix race between panic() and crashkexec() called directly (bnc#937444). - ktime: add ktimeafter and ktimebefore helpe (bsc#904348). - lib/string.c: introduce memchrinv() (bnc#930788). - lpfc: Fix cqid masking problem (bsc#944677). - macvlan: Support bonding events bsc#948521 - memory-failure: do code refactor of softofflinepage() (bnc#947957). - memory-failure: fix an error of mcebadpages statistics (bnc#947957). - memory-failure: use numpoisonedpages instead of mcebadpages (bnc#947957). - memory-hotplug: update mcebadpages when removing the memory (bnc#947957). - mm/memory-failure.c: fix wrong numpoisonedpages in handling memory error on thp (bnc#947957). - mm/memory-failure.c: recheck PageHuge() after hugetlb page migrate successfully (bnc#947957). - mm/migrate.c: pair unlockpage() and lockpage() when migrating huge pages (bnc#947957). - mm: exclude reserved pages from dirtyable memory 32b fix (bnc#940017, bnc#949298). - mm: fix GFPTHISNODE callers and clarify (bsc#954950). - mm: remove GFPTHISNODE (bsc#954950). - mm: sl[au]b: add knowledge of PFMEMALLOC reserve pages (Swap over NFS). - net/core: Add VF link state control policy (bsc#950298). - netfilter: xtrecent: fix namespace destroy path (bsc#879378). - panic/x86: Allow cpus to save registers even if they (bnc#940946). - panic/x86: Fix re-entrance problem due to panic on (bnc#937444). - pktgen: clean up ktimet helpers (bsc#904348). - qla2xxx: Do not reset adapter if SRB handle is in range (bsc#944993). - qla2xxx: Remove decrement of sp reference count in abort handler (bsc#944993). - qla2xxx: Remove unavailable firmware files (bsc#921081). - qla2xxx: do not clear slot in outstanding cmd array (bsc#944993). - qlge: Fix qlgeupdatehwvlanfeatures to handle if interface is down (bsc#930835). - quota: Fix deadlock with suspend and quotas (bsc#935123). - rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706). - rtc: cmos: Cancel alarm timer if alarm time is equal to now+1 seconds (bsc#930145). - rtnetlink: Fix VF IFLA policy (bsc#950298). - rtnetlink: fix VF info size (bsc#950298). - s390/dasd: fix disconnected device with valid path mask (bnc#946214). - s390/dasd: fix invalid PAV assignment after suspend/resume (bnc#946214). - s390/dasd: fix listdel corruption after lcu changes (bnc#954984). - s390/pci: handle events for unused functions (bnc#946214). - s390/pci: improve handling of hotplug event 0x301 (bnc#946214). - s390/pci: improve state check when processing hotplug events (bnc#946214). - sched/core: Fix task and run queue schedinfo::rundelay inconsistencies (bnc#949100). - sg: fix read() error reporting (bsc#926774). - usb: xhci: apply XHCIAVOIDBEI quirk to all Intel xHCI controllers (bnc#944989). - usbback: correct copy length for partial transfers (bsc#941202). - usbvision fix overflow of interfaces array (bnc#950998). - veth: extend device features (bsc#879381). - vfs: Provide function to get superblock and wait for it to thaw (bsc#935123). - vmxnet3: adjust ring sizes when interface is down (bsc#950750). - vmxnet3: fix ethtool ring buffer size setting (bsc#950750). - writeback: Skip writeback for frozen filesystem (bsc#935123). - x86, pageattr: Prevent overflow in slowvirttophys() for X86PAE (bnc#937256). - x86/evtchn: make use of PHYSDEVOPmappirq. - x86: mm: drop TLB flush from ptepsetaccessflags (bsc#948330). - x86: mm: only do a local tlb flush in ptepsetaccessflags() (bsc#948330). - xen: x86, pageattr: Prevent overflow in slowvirttophys() for X86PAE (bnc#937256). - xfs: Fix lost direct IO write in the last block (bsc#949744). - xfs: Fix softlockup in xfsinodeagwalk() (bsc#948347). - xfs: add EOFBLOCKS inode tagging/untagging (bnc#930788). - xfs: add XFSIOCFREEEOFBLOCKS ioctl (bnc#930788). - xfs: add background scanning to clear eofblocks inodes (bnc#930788). - xfs: add inode id filtering to eofblocks scan (bnc#930788). - xfs: add minimum file size filtering to eofblocks scan (bnc#930788). - xfs: create function to scan and clear EOFBLOCKS inodes (bnc#930788). - xfs: create helper to check whether to free eofblocks on inode (bnc#930788). - xfs: introduce a common helper xfsiclustersizefsb (bsc#932805). - xfs: make xfsfreeeofblocks() non-static, return EAGAIN on trylock failure (bnc#930788). - xfs: support a tag-based inodeagiterator (bnc#930788). - xfs: support multiple inode id filtering in eofblocks scan (bnc#930788). - xfs: use xfsiclustersizefsb in xfsbulkstat (bsc#932805). - xfs: use xfsiclustersizefsb in xfsiallocinodeinit (bsc#932805). - xfs: use xfsiclustersizefsb in xfsifreecluster (bsc#932805). - xfs: use xfsiclustersizefsb in xfs_imap (bsc#932805). - xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#949981). - xhci: Calculate old endpoints correctly on device reset (bnc#944831). - xhci: For streams the css flag most be read from the stream-ctx on ep stop (bnc#945691). - xhci: change xhci 1.0 only restrictions to support xhci 1.1 (bnc#949502). - xhci: fix isoc endpoint dequeue from advancing too far on transaction error (bnc#944837). - xhci: silence TD warning (bnc#939955). - xhci: use uninterruptible sleep for waiting for internal operations (bnc#939955).

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.0.101-68.2"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-xen": "3.0.101-68.1",
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-xen-extra": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-default-extra": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-pae-extra": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-xen": "3.0.101-68.1",
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-xen-extra": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-default-extra": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-pae-extra": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-xen": "3.0.101-68.1",
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-xen-extra": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-default-extra": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-pae-extra": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-xen": "3.0.101-68.1",
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-xen-extra": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-default-extra": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-pae-extra": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-xen": "3.0.101-68.1",
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-xen-extra": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-default-extra": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-pae-extra": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-xen": "3.0.101-68.1",
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-xen-extra": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-default-extra": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-pae-extra": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-68.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-68.1",
            "kernel-default-man": "3.0.101-68.1",
            "kernel-ec2": "3.0.101-68.1",
            "kernel-default": "3.0.101-68.1",
            "kernel-source": "3.0.101-68.1",
            "kernel-pae-base": "3.0.101-68.1",
            "kernel-syms": "3.0.101-68.1",
            "kernel-trace": "3.0.101-68.1",
            "kernel-pae": "3.0.101-68.1",
            "kernel-trace-devel": "3.0.101-68.1",
            "kernel-ec2-devel": "3.0.101-68.1",
            "kernel-ppc64-base": "3.0.101-68.1",
            "kernel-ppc64-devel": "3.0.101-68.1",
            "kernel-ec2-base": "3.0.101-68.1",
            "kernel-ppc64": "3.0.101-68.1",
            "kernel-xen-base": "3.0.101-68.1",
            "kernel-xen-devel": "3.0.101-68.1",
            "kernel-trace-base": "3.0.101-68.1",
            "kernel-pae-devel": "3.0.101-68.1",
            "kernel-default-devel": "3.0.101-68.1",
            "kernel-xen": "3.0.101-68.1"
        }
    ]
}