SUSE-SU-2018:2366-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2366-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2366-1
Related
Published
2018-08-16T07:07:31Z
Modified
2018-08-16T07:07:31Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).
  • CVE-2017-13305: A information disclosure vulnerability existed in the encrypted-keys handling. (bnc#1094353).
  • CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device could lead to a local kernel information leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).
  • CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).
  • CVE-2018-1130: A null pointer dereference in dccpwritexmit() function in net/dccp/output.c allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).
  • CVE-2018-12233: In the eaget function in fs/jfs/xattr.c a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfsxattr (bnc#1097234).
  • CVE-2018-13053: The alarmtimernsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktimeaddsafe is not used (bnc#1099924).
  • CVE-2018-13406: An integer overflow in the uvesafbsetcmap function in drivers/video/fbdev/uvesafb.c kernel could result in local attackers being able to crash the kernel or potentially elevate privileges because kmallocarray is not used (bnc#1098016 1100418).
  • CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. (bnc#1087081).
  • CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system. (bnc#1089343).
  • CVE-2018-5803: An error in the 'sctpmakechunk()' function (net/sctp/smmake_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).
  • CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations could be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).
  • CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c _rdsrdmamap() function allowing local attackers to cause a system panic and a denial-of-service, related to RDSGETMR and RDSGETMRFOR_DEST (bnc#1082962).

The following non-security bugs were fixed:

  • cpu/hotplug: Add sysfs state interface (bsc#1089343).
  • cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
  • cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
  • cpu/hotplug: Split docpudown() (bsc#1089343).
  • disable-protnonemitigation.patch: disable prot_none native mitigation (bnc#1104684)
  • fix pgd underflow (bnc#1104475) custom walkpagerange rework was incorrect and could underflow pgd if the given range was below a first vma.
  • slab: introduce kmalloc_array() (bsc#909361).
  • x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).
  • x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).
  • x86/cpu/AMD: Evaluate smpnumsiblings early (bsc#1089343).
  • x86/cpu/AMD: Evaluate smpnumsiblings early (bsc#1089343).
  • x86/CPU/AMD: Move TOPOEXT reenablement before reading smpnumsiblings (bsc#1089343).
  • x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).
  • x86/cpu/common: Provide detecthtearly() (bsc#1089343).
  • x86/cpu/intel: Evaluate smpnumsiblings early (bsc#1089343).
  • x86/cpu: Remove the pointless CPU printout (bsc#1089343).
  • x86/cpu/topology: Provide detectextendedtopology_early() (bsc#1089343).
  • x86/smpboot: Do not use smpnumsiblings in _maxlogical_packages calculation (bsc#1089343).
  • x86/smp: Provide topologyisprimary_thread() (bsc#1089343).
  • x86/topology: Add topologymaxsmt_threads() (bsc#1089343).
  • x86/topology: Provide topologysmtsupported() (bsc#1089343).
  • xen/x86/cpu/common: Provide detecthtearly() (bsc#1089343).
  • xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).
  • xen/x86/cpu/topology: Provide detectextendedtopology_early() (bsc#1089343).
  • x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-bigsmp

Package

Name
kernel-bigsmp
Purl
purl:rpm/suse/kernel-bigsmp&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.43.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.43.1",
            "kernel-default-base": "3.0.101-0.47.106.43.1",
            "kernel-default-man": "3.0.101-0.47.106.43.1",
            "kernel-ec2": "3.0.101-0.47.106.43.1",
            "kernel-source": "3.0.101-0.47.106.43.1",
            "kernel-default": "3.0.101-0.47.106.43.1",
            "kernel-pae-base": "3.0.101-0.47.106.43.1",
            "kernel-syms": "3.0.101-0.47.106.43.1",
            "kernel-trace": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.43.1",
            "kernel-trace-devel": "3.0.101-0.47.106.43.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.43.1",
            "kernel-pae": "3.0.101-0.47.106.43.1",
            "kernel-ec2-base": "3.0.101-0.47.106.43.1",
            "kernel-xen-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen-base": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp": "3.0.101-0.47.106.43.1",
            "kernel-trace-base": "3.0.101-0.47.106.43.1",
            "kernel-default-devel": "3.0.101-0.47.106.43.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.43.1",
            "kernel-xen": "3.0.101-0.47.106.43.1"
        }
    ]
}