SUSE-SU-2016:0168-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0168-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0168-1
Related
Published
2016-01-19T09:43:16Z
Modified
2016-01-19T09:43:16Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 kernel was updated to receive various security and bugfixes.

Following security bugs were fixed: - CVE-2015-7550: A local user could have triggered a race between read and revoke in keyctl (bnc#958951). - CVE-2015-8539: A negatively instantiated user key could have been used by a local user to leverage privileges (bnc#958463). - CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONENEWUSER support to execute a crafted SOCKRAW application (bnc#958886). - CVE-2015-8550: Compiler optimizations in the XEN PV backend drivers could have lead to double fetch vulnerabilities, causing denial of service or arbitrary code execution (depending on the configuration) (bsc#957988). - CVE-2015-8551, CVE-2015-8552: xen/pciback: For XENPCIOPdisablemsi[|x] only disable if device has MSI(X) enabled (bsc#957990). - CVE-2015-8569: The (1) pptpbind and (2) pptpconnect functions in drivers/net/ppp/pptp.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190). - CVE-2015-8575: Validate socket address length in scosockbind() to prevent information leak (bsc#959399).

The following non-security bugs were fixed: - ACPICA: Correctly cleanup after a ACPI table load failure (bnc#937261). - ALSA: hda - Fix noise problems on Thinkpad T440s (boo#958504). - Input: aiptek - fix crash on detecting device without endpoints (bnc#956708). - Re-add copypagevectortouser() - Refresh patches.xen/xen3-patch-3.12.46-47 (bsc#959705). - Refresh patches.xen/xen3-patch-3.9 (bsc#951155). - Update patches.suse/btrfs-8361-Btrfs-keep-dropped-roots-in-cache-until-transaction-.patch (bnc#935087, bnc#945649, bnc#951615). - bcache: Add btreeinsertnode() (bnc#951638). - bcache: Add explicit keylist arg to btreeinsert() (bnc#951638). - bcache: Clean up keylist code (bnc#951638). - bcache: Convert btreeinsertcheckkey() to btreeinsertnode() (bnc#951638). - bcache: Convert bucketwait to waitqueueheadt (bnc#951638). - bcache: Convert trywait to waitqueueheadt (bnc#951638). - bcache: Explicitly track btree node's parent (bnc#951638). - bcache: Fix a bug when detaching (bsc#951638). - bcache: Fix a lockdep splat in an error path (bnc#951638). - bcache: Fix a shutdown bug (bsc#951638). - bcache: Fix more early shutdown bugs (bsc#951638). - bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638). - bcache: Insert multiple keys at a time (bnc#951638). - bcache: Refactor journalling flow control (bnc#951638). - bcache: Refactor requestwrite() (bnc#951638). - bcache: Use blkdevissuediscard() (bnc#951638). - bcache: backing device set to clean after finishing detach (bsc#951638). - bcache: kill closure locking usage (bnc#951638). - blktap: also call blkifdisconnect() when frontend switched to closed (bsc#952976). - blktap: refine mm tracking (bsc#952976). - block: Always check queue limits for cloned requests (bsc#902606). - btrfs: Add qgroup tracing (bnc#935087, bnc#945649). - btrfs: Adjust commit-transaction condition to avoid NOSPACE more (bsc#958647). - btrfs: Fix out-of-space bug (bsc#958647). - btrfs: Fix tail space processing in findfreedevextent() (bsc#958647). - btrfs: Set relative data on clear btrfsblockgroupcache->pinned (bsc#958647). - btrfs: Update btrfs qgroup status item when rescan is done (bnc#960300). - btrfs: backref: Add special timeseq == (u64)-1 case for btrfsfindallroots() (bnc#935087, bnc#945649). - btrfs: backref: Do not merge refs which are not for same block (bnc#935087, bnc#945649). - btrfs: cleanup: remove no-used allocchunk in btrfscheckdatafreespace() (bsc#958647). - btrfs: delayed-ref: Cleanup the unneeded functions (bnc#935087, bnc#945649). - btrfs: delayed-ref: Use list to replace the refroot in refhead (bnc#935087, bnc#945649). - btrfs: extent-tree: Use refnode to replace unneeded parameters in _incextentref() and _freeextent() (bnc#935087, bnc#945649). - btrfs: fix compoper to get right order (bnc#935087, bnc#945649). - btrfs: fix condition of commit transaction (bsc#958647). - btrfs: fix leak in qgroupsubtreeaccounting() error path (bnc#935087, bnc#945649). - btrfs: fix order by which delayed references are run (bnc#949440). - btrfs: fix qgroup sanity tests (bnc#951615). - btrfs: fix race waiting for qgroup rescan worker (bnc#960300). - btrfs: fix regression running delayed references when using qgroups (bnc#951615). - btrfs: fix regression when running delayed references (bnc#951615). - btrfs: fix sleeping inside atomic context in qgroup rescan worker (bnc#960300). - btrfs: fix the number of transaction units needed to remove a block group (bsc#958647). - btrfs: keep dropped roots in cache until transaction commit (bnc#935087, bnc#945649). - btrfs: qgroup: Add function qgroupupdatecounters() (bnc#935087, bnc#945649). - btrfs: qgroup: Add function qgroupupdaterefcnt() (bnc#935087, bnc#945649). - btrfs: qgroup: Add new function to record oldroots (bnc#935087, bnc#945649). - btrfs: qgroup: Add new qgroup calculation function btrfsqgroupaccountextents() (bnc#935087, bnc#945649). - btrfs: qgroup: Add the ability to skip given qgroup for old/newroots (bnc#935087, bnc#945649). - btrfs: qgroup: Cleanup open-coded old/newrefcnt update and read (bnc#935087, bnc#945649). - btrfs: qgroup: Cleanup the old refnode-oriented mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: Do not copy extent buffer to do qgroup rescan (bnc#960300). - btrfs: qgroup: Fix a regression in qgroup reserved space (bnc#935087, bnc#945649). - btrfs: qgroup: Make snapshot accounting work with new extent-oriented qgroup (bnc#935087, bnc#945649). - btrfs: qgroup: Record possible quota-related extent for qgroup (bnc#935087, bnc#945649). - btrfs: qgroup: Switch rescan to new mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: Switch self test to extent-oriented qgroup mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: Switch to new extent-oriented qgroup mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: account shared subtree during snapshot delete (bnc#935087, bnc#945649). - btrfs: qgroup: clear STATUSFLAGON in disabling quota (bnc#960300). - btrfs: qgroup: exit the rescan worker during umount (bnc#960300). - btrfs: qgroup: fix quota disable during rescan (bnc#960300). - btrfs: qgroup: move WARNON() to the correct location (bnc#935087, bnc#945649). - btrfs: remove transaction from send (bnc#935087, bnc#945649). - btrfs: ulist: Add ulistdel() function (bnc#935087, bnc#945649). - btrfs: use btrfsgetfsroot in resolveindirectref (bnc#935087, bnc#945649). - btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647). - cache: Fix sysfs splat on shutdown with flash only devs (bsc#951638). - cpusets, isolcpus: exclude isolcpus from load balancing in cpusets (bsc#957395). - drm/i915: Fix SRCCOPY width on 830/845g (bsc#758040). - drm: Allocate new master object when client becomes master (bsc#956876, bsc#956801). - drm: Fix KABI of 'struct drmfile' (bsc#956876, bsc#956801). - e1000e: Do not read ICR in Other interrupt (bsc#924919). - e1000e: Do not write lsc to ics in msi-x mode (bsc#924919). - e1000e: Fix msi-x interrupt automask (bsc#924919). - e1000e: Remove unreachable code (bsc#924919). - genksyms: Handle string literals with spaces in reference files (bsc#958510). - ipv6: fix tunnel error handling (bsc#952579). - lpfc: Fix null ndlp dereference in targetresethandler (bsc#951392). - mm/mempolicy.c: convert the sharedpolicy lock to a rwlock (bnc#959436). - mm: remove PGwaiters from PAGEFLAGSCHECKATFREE (bnc#943959). - pm, hinernate: use putpage in releaseswapwriter (bnc#943959). - sched, isolcpu: make cpuisolatedmap visible outside scheduler (bsc#957395). - udp: properly support MSG_PEEK with truncated buffers (bsc#951199 bsc#959364). - xhci: Workaround to get Intel xHCI reset working more reliably (bnc#957546).

References

Affected packages

SUSE:Linux Enterprise Desktop 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-default-extra": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-default-extra": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-default-extra": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-default-extra": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 / kgraft-patch-SLE12_Update_10

Package

Name
kgraft-patch-SLE12_Update_10
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_10&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_51-52_34-xen": "1-2.1",
            "kgraft-patch-3_12_51-52_34-default": "1-2.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.51-52.34.1",
            "kernel-ec2": "3.12.51-52.34.1",
            "kernel-ec2-devel": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.3

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.12.51-52.34.3",
            "kernel-obs-build": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.12.51-52.34.3",
            "kernel-obs-build": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.51-52.34.1",
            "kernel-devel": "3.12.51-52.34.1",
            "kernel-default-base": "3.12.51-52.34.1",
            "kernel-default-man": "3.12.51-52.34.1",
            "kernel-xen-devel": "3.12.51-52.34.1",
            "kernel-default": "3.12.51-52.34.1",
            "kernel-source": "3.12.51-52.34.1",
            "kernel-xen-base": "3.12.51-52.34.1",
            "kernel-syms": "3.12.51-52.34.1",
            "kernel-default-devel": "3.12.51-52.34.1",
            "kernel-xen": "3.12.51-52.34.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.51-52.34.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-extra": "3.12.51-52.34.1"
        }
    ]
}