SUSE-SU-2016:0585-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0585-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0585-1
Related
Published
2016-02-25T16:23:22Z
Modified
2016-02-25T16:23:22Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.53 to receive various security and bugfixes.

The following security bugs were fixed: - CVE-2013-7446: Use-after-free vulnerability in net/unix/afunix.c in the Linux kernel allowed local users to bypass intended AFUNIX socket permissions or cause a denial of service (panic) via crafted epollctl calls (bnc#955654). - CVE-2015-5707: Integer overflow in the sgstartreq function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a large iovcount value in a write request (bnc#940338). - CVE-2015-7550: The keyctlreadkey function in security/keys/keyctl.c in the Linux kernel did not properly use a semaphore, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctlrevoke and keyctlread calls (bnc#958951). - CVE-2015-7799: The slhcinit function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936). - CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that was (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272 (bnc#955354). - CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/userdefined.c (bnc#958463). - CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONENEWUSER support to execute a crafted SOCKRAW application (bnc#958886). - CVE-2015-8550: Optimizations introduced by the compiler could have lead to double fetch vulnerabilities, potentially possibly leading to arbitrary code execution in backend (bsc#957988). - CVE-2015-8551: Xen PCI backend driver did not perform proper sanity checks on the device's state, allowing for DoS (bsc#957990). - CVE-2015-8569: The (1) pptpbind and (2) pptpconnect functions in drivers/net/ppp/pptp.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190). - CVE-2015-8575: The scosockbind function in net/bluetooth/sco.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959399). - CVE-2015-8660: The ovlsetattr function in fs/overlayfs/inode.c in the Linux kernel attempted to merge distinct setattr operations, which allowed local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application (bnc#960281). - CVE-2015-8767: net/sctp/smsideeffect.c in the Linux kernel did not properly manage the relationship between a lock and a socket, which allowed local users to cause a denial of service (deadlock) via a crafted sctpaccept call (bnc#961509). - CVE-2015-8785: The fusefillwritepages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765). - CVE-2016-0723: Race condition in the ttyioctl function in drivers/tty/ttyio.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500). - CVE-2016-2069: A race in invalidating paging structures that were not in use locally could have lead to disclosoure of information or arbitrary code exectution (bnc#963767).

The following non-security bugs were fixed: - ACPI: Introduce apicid in struct processor to save parsed APIC id (bsc#959463). - ACPI: Make it possible to get local x2apic id via _MAT (bsc#959463). - ACPI: use apicid and remove duplicated MAT evaluation (bsc#959463). - ACPICA: Correctly cleanup after a ACPI table load failure (bnc#937261). - Add sdmod to initrd modules. For some reason PowerVM backend can't work without sdmod - Do not modify perf bias performance setting by default at boot (bnc#812259, bsc#959629). - Documentation: Document kernel.paniconionmi sysctl (bsc#940946, bsc#937444). - Driver for IBM System i/p VNIC protocol - Drop blktap patches from SLE12, since the driver is unsupported - Improve fairness when locking the per-superblock sanon list (bsc#957525, bsc#941363). - Input: aiptek - fix crash on detecting device without endpoints (bnc#956708). - NFSD: Do not start lockd when only NFSv4 is running - NFSv4: Recovery of recalled read delegations is broken (bsc#956514). - Replace with 176bed1d vmstat: explicitly schedule per-cpu work on the CPU we need it to run on - Revert 'ipv6: add complete rcu protection around np->opt' (bnc#961257). - Revert 874bbfe60 workqueue: make sure delayed work run in local cpu 1. Without 22b886dd, 874bbfe60 leads to timer corruption. 2. With 22b886dd applied, victim of 1 reports performance regression (1,2 https://lkml.org/lkml/2016/2/4/618) 3. Leads to scheduling work to offlined CPU (bnc#959463). SLERT: 4. NOHZFULL regressession, unbound delayed work timer is no longer deflected to a housekeeper CPU. - be2net: fix some log messages (bnc#855062, bnc#867583). - blktap: also call blkifdisconnect() when frontend switched to closed (bsc#952976). - blktap: refine mm tracking (bsc#952976). - block: Always check queue limits for cloned requests (bsc#902606). - block: Always check queue limits for cloned requests (bsc#902606). - bnx2x: Add new device ids under the Qlogic vendor (bnc#964821). - btrfs: Add qgroup tracing (bnc#935087, bnc#945649). - btrfs: Update btrfs qgroup status item when rescan is done (bnc#960300). - btrfs: backref: Add special timeseq == (u64)-1 case for btrfsfindallroots() (bnc#935087, bnc#945649). - btrfs: backref: Do not merge refs which are not for same block (bnc#935087, bnc#945649). - btrfs: delayed-ref: Cleanup the unneeded functions (bnc#935087, bnc#945649). - btrfs: delayed-ref: Use list to replace the refroot in refhead (bnc#935087, bnc#945649). - btrfs: extent-tree: Use refnode to replace unneeded parameters in _incextentref() and _freeextent() (bnc#935087, bnc#945649). - btrfs: fix compoper to get right order (bnc#935087, bnc#945649). - btrfs: fix deadlock between direct IO write and defrag/readpages (bnc#965344). - btrfs: fix leak in qgroupsubtreeaccounting() error path (bnc#935087, bnc#945649). - btrfs: fix order by which delayed references are run (bnc#949440). - btrfs: fix qgroup sanity tests (bnc#951615). - btrfs: fix race waiting for qgroup rescan worker (bnc#960300). - btrfs: fix regression running delayed references when using qgroups (bnc#951615). - btrfs: fix regression when running delayed references (bnc#951615). - btrfs: fix sleeping inside atomic context in qgroup rescan worker (bnc#960300). - btrfs: keep dropped roots in cache until transaction commit (bnc#935087, bnc#945649). - btrfs: qgroup: Add function qgroupupdatecounters() (bnc#935087, bnc#945649). - btrfs: qgroup: Add function qgroupupdaterefcnt() (bnc#935087, bnc#945649). - btrfs: qgroup: Add new function to record oldroots (bnc#935087, bnc#945649). - btrfs: qgroup: Add new qgroup calculation function btrfsqgroupaccountextents() (bnc#935087, bnc#945649). - btrfs: qgroup: Add the ability to skip given qgroup for old/newroots (bnc#935087, bnc#945649). - btrfs: qgroup: Cleanup open-coded old/newrefcnt update and read (bnc#935087, bnc#945649). - btrfs: qgroup: Cleanup the old refnode-oriented mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: Do not copy extent buffer to do qgroup rescan (bnc#960300). - btrfs: qgroup: Fix a regression in qgroup reserved space (bnc#935087, bnc#945649). - btrfs: qgroup: Make snapshot accounting work with new extent-oriented qgroup (bnc#935087, bnc#945649). - btrfs: qgroup: Record possible quota-related extent for qgroup (bnc#935087, bnc#945649). - btrfs: qgroup: Switch rescan to new mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: Switch self test to extent-oriented qgroup mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: Switch to new extent-oriented qgroup mechanism (bnc#935087, bnc#945649). - btrfs: qgroup: account shared subtree during snapshot delete (bnc#935087, bnc#945649). - btrfs: qgroup: clear STATUSFLAGON in disabling quota (bnc#960300). - btrfs: qgroup: exit the rescan worker during umount (bnc#960300). - btrfs: qgroup: fix quota disable during rescan (bnc#960300). - btrfs: qgroup: move WARNON() to the correct location (bnc#935087, bnc#945649). - btrfs: remove transaction from send (bnc#935087, bnc#945649). - btrfs: skip locking when searching commit root (bnc#963825). - btrfs: ulist: Add ulistdel() function (bnc#935087, bnc#945649). - btrfs: use btrfsgetfsroot in resolveindirectref (bnc#935087, bnc#945649). - crypto: nx - use common code for both NX decompress success cases (bsc#942476). - crypto: nx-842 - Mask XERS0 bit in return value (bsc#960221). - driver core: Add BUSNOTIFYREMOVEDDEVICE event (bnc#962965). - drivers/firmware/memmap.c: do not allocate firmwaremapentry of same memory range (bsc#959463). - drivers/firmware/memmap.c: do not create memmap sysfs of same firmwaremapentry (bsc#959463). - drivers/firmware/memmap.c: pass the correct argument to firmwaremapfindentrybootmem() (bsc#959463). - e1000e: Do not read ICR in Other interrupt (bsc#924919). - e1000e: Do not write lsc to ics in msi-x mode (bsc#924919). - e1000e: Fix msi-x interrupt automask (bsc#924919). - e1000e: Remove unreachable code (bsc#924919). - fuse: break infinite loop in fusefillwritepages() (bsc#963765). - group-source-files: mark module.lds as devel file ld: cannot open linker script file /usr/src/linux-4.2.5-1/arch/arm/kernel/module.lds: No such file or directory - ipv6: fix tunnel error handling (bsc#952579). - jbd2: Fix unreclaimed pages after truncate in data=journal mode (bsc#961516). - kABI: reintroduce blkrqchecklimits. - kabi: protect struct acpiprocessor signature (bsc#959463). - kernel/watchdog.c: perform all-CPU backtrace in case of hard lockup (bsc#940946, bsc#937444). - kernel: Change ASSIGNONCE(val, x) to WRITEONCE(x, val) (bsc#940946, bsc#937444). - kernel: Provide READONCE and ASSIGNONCE (bsc#940946, bsc#937444). - kernel: inadvertent free of the vector register save area (bnc#961202). - kexec: Fix race between panic() and crashkexec() (bsc#940946, bsc#937444). - kgr: Remove the confusing search for fentry - kgr: Safe way to avoid an infinite redirection - kgr: do not print error for !abortifmissing symbols (bnc#943989). - kgr: do not use WQMEMRECLAIM workqueue (bnc#963572). - kgr: log when modifying kernel - kgr: mark some more missed kthreads (bnc#962336). - kgr: usb/storage: do not emit thread awakened (bnc#899908). - kvm: Add arch specific mmu notifier for page invalidation (bsc#959463). - kvm: Make initrmodeidentitymap() return 0 on success (bsc#959463). - kvm: Remove eptidentitypagetable from struct kvmarch (bsc#959463). - kvm: Rename makeallcpusrequest() to kvmmakeallcpusrequest() and make it non-static (bsc#959463). - kvm: Use APICDEFAULTPHYSBASE macro as the apic access page address (bsc#959463). - kvm: vmx: Implement setapicaccesspageaddr (bsc#959463). - kvm: x86: Add request bit to reload APIC access page address (bsc#959463). - kvm: x86: Unpin and remove kvmarch->apicaccesspage (bsc#959463). - libiscsi: Fix host busy blocking during connection teardown. - lpfc: Fix null ndlp dereference in targetresethandler (bsc#951392). - md/bitmap: do not pass -1 to bitmapstoragealloc (bsc#955118). - md/bitmap: remove confusing code from filemapgetpage. - md/bitmap: remove rcu annotation from pointer arithmetic. - mem-hotplug: reset node managed pages when hot-adding a new pgdat (bsc#959463). - mem-hotplug: reset node present pages when hot-adding a new pgdat (bsc#959463). - memory-hotplug: clear pgdat which is allocated by bootmem in tryofflinenode() (bsc#959463). - mm/memoryhotplug.c: check for missing sections in testpagesinazone() (VM Functionality, bnc#961588). - mm/mempolicy.c: convert the sharedpolicy lock to a rwlock (VM Performance, bnc#959436). - module: keep percpu symbols in module's symtab (bsc#962788). - nmi: provide the option to issue an NMI back trace to every cpu but current (bsc#940946, bsc#937444). - nmi: provide the option to issue an NMI back trace to every cpu but current (bsc#940946, bsc#937444). - nvme: Clear BIOSEGVALID flag in nvmebiosplit() (bsc#954992). - panic, x86: Allow CPUs to save registers even if looping in NMI context (bsc#940946, bsc#937444). - panic, x86: Fix re-entrance problem due to panic on NMI (bsc#940946, bsc#937444). - pci: Check for valid tags when calculating the VPD size (bsc#959146). - qeth: initialize netdevice with carrier off (bnc#964230). - rpm/constraints.in: Bump disk space requirements up a bit Require 10GB on s390x, 20GB elsewhere. - rpm/kernel-binary.spec.in: Fix build if no UEFI certs are installed - rpm/kernel-binary.spec.in: Fix kernel-vanilla-devel dependency (bsc#959090) - rpm/kernel-binary.spec.in: Fix paths in kernel-vanilla-devel (bsc#959090). - rpm/kernel-binary.spec.in: Install libopenssl-devel for newer sign-file - rpm/kernel-binary.spec.in: Use bzip compression to speed up build (bsc#962356) - rpm/kernel-source.spec.in: Install kernel-macros for kernel-source-vanilla (bsc#959090) - rpm/kernel-spec-macros: Do not modify the release string in PTFs (bsc#963449) - rpm/package-descriptions: Add kernel-zfcpdump and drop -desktop - s390/cio: ensure consistent measurement state (bnc#964230). - s390/cio: fix measurement characteristics memleak (bnc#964230). - s390/cio: update measurement characteristics (bnc#964230). - s390/dasd: fix failfast for disconnected devices (bnc#961202). - s390/vtime: correct scaled cputime for SMT (bnc#964230). - s390/vtime: correct scaled cputime of partially idle CPUs (bnc#964230). - s390/vtime: limit MT scaling value updates (bnc#964230). - sched,numa: cap pte scanning overhead to 3% of run time (Automatic NUMA Balancing). - sched/fair: Care divide error in updatetaskscanperiod() (bsc#959463). - sched/fair: Disable tg loadavg/runnableavg update for roottaskgroup (bnc#960227). - sched/fair: Move cache hot loadavg/runnableavg into separate cacheline (bnc#960227). - sched/numa: Cap PTE scanning overhead to 3% of run time (Automatic NUMA Balancing). - sched: Fix race between taskgroup and schedtaskgroup (Automatic NUMA Balancing). - scsi: restart list search after unlock in scsiremovetarget (bsc#944749, bsc#959257). - supported.conf: Add more QEMU and VMware drivers to -base (bsc#965840). - supported.conf: Add netfilter modules to base (bsc#950292) - supported.conf: Add nlsiso8859-1 and nlscp437 to -base (bsc#950292) - supported.conf: Add vfat to -base to be able to mount the ESP (bsc#950292). - supported.conf: Add virtio{blk,net,scsi} to kernel-default-base (bsc#950292) - supported.conf: Also add virtiopci to kernel-default-base (bsc#950292). - supported.conf: drop +external from ghash-clmulni-intel It was agreed that it does not make sense to maintain 'external' for this specific module. Furthermore it causes problems in rather ordinary VMware environments. (bsc#961971) - udp: properly support MSGPEEK with truncated buffers (bsc#951199 bsc#959364). - x86, xsave: Support eager-only xsave features, add MPX support (bsc#938577). - x86/apic: Introduce apicextnmi command line parameter (bsc#940946, bsc#937444). - x86/fpu/xstate: Do not assume the first zero xfeatures zero bit means the end (bsc#938577). - x86/fpu: Fix double-increment in setupxstatefeatures() (bsc#938577). - x86/fpu: Remove xsaveinit() bootmem allocations (bsc#938577). - x86/nmi: Save regs in crash dump on external NMI (bsc#940946, bsc#937444). - x86/nmi: Save regs in crash dump on external NMI (bsc#940946, bsc#937444). - xen/pciback: Do not allow MSI-X ops if PCICOMMANDMEMORY is not set (bsc#957990 XSA-157). - xfs: add a few more verifier tests (bsc#947953). - xfs: fix double free in xlogrecovercommittrans (bsc#947953). - xfs: recovery of XLOGUNMOUNTTRANS leaks memory (bsc#947953).

References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-default-extra": "3.12.53-60.30.1",
            "kernel-syms": "3.12.53-60.30.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-default-extra": "3.12.53-60.30.1",
            "kernel-syms": "3.12.53-60.30.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-default-extra": "3.12.53-60.30.1",
            "kernel-syms": "3.12.53-60.30.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-default-extra": "3.12.53-60.30.1",
            "kernel-syms": "3.12.53-60.30.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 / kgraft-patch-SLE12-SP1_Update_3

Package

Name
kgraft-patch-SLE12-SP1_Update_3
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_3&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_53-60_30-default": "1-2.1",
            "kgraft-patch-3_12_53-60_30-xen": "1-2.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.53-60.30.1",
            "kernel-ec2": "3.12.53-60.30.1",
            "kernel-ec2-devel": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.12.53-60.30.2",
            "kernel-obs-build": "3.12.53-60.30.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "3.12.53-60.30.2",
            "kernel-obs-build": "3.12.53-60.30.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / lttng-modules

Package

Name
lttng-modules
Purl
purl:rpm/suse/lttng-modules&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.0-3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / lttng-modules

Package

Name
lttng-modules
Purl
purl:rpm/suse/lttng-modules&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.0-3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.53-60.30.1",
            "kernel-devel": "3.12.53-60.30.1",
            "kernel-default-base": "3.12.53-60.30.1",
            "kernel-default-man": "3.12.53-60.30.1",
            "kernel-xen-devel": "3.12.53-60.30.1",
            "kernel-default": "3.12.53-60.30.1",
            "kernel-source": "3.12.53-60.30.1",
            "kernel-xen-base": "3.12.53-60.30.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.53_60.30-3.1",
            "kernel-syms": "3.12.53-60.30.1",
            "lttng-modules": "2.7.0-3.1",
            "kernel-default-devel": "3.12.53-60.30.1",
            "kernel-xen": "3.12.53-60.30.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.53-60.30.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-extra": "3.12.53-60.30.1"
        }
    ]
}