SUSE-SU-2018:2907-1

Source
https://www.suse.com/support/update/announcement/2018/suse-su-20182907-1/
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2907-1.json
JSON Data
https://api.test.osv.dev/v1/vulns/SUSE-SU-2018:2907-1
Related
Published
2018-09-27T14:02:27Z
Modified
2025-05-08T17:03:57.518142Z
Upstream
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-14634: Prevent integer overflow in createelftables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912).
  • CVE-2018-10940: The cdromioctlmediachanged function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROMMEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)
  • CVE-2018-16658: Prevent information leak in cdromioctldrive_status that could have been used by local attackers to read kernel memory (bnc#1107689)
  • CVE-2018-6555: The irdasetsockopt function allowed local users to cause a denial of service (iasobject use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511)
  • CVE-2018-6554: Prevent memory leak in the irdabind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AFIRDA socket (bnc#1106509)
  • CVE-2018-15572: The spectrev2select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517)
  • CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in sndrawmidiinputparams() and sndrawmidioutputstatus(). A malicious local attacker could have used this for privilege escalation (bnc#1105322).
  • CVE-2018-14734: ucmaleavemulticast accessed a certain data structure after a cleanup step in ucmaprocessjoin, which allowed attackers to cause a denial of service (use-after-free) (bsc#1103119).

The following non-security bugs were fixed:

  • KVM: VMX: Work around kABI breakage in 'enum vmxl1dflush_state' (bsc#1106369).
  • KVM: VMX: fixes for vmentryl1dflush module parameter (bsc#1106369).
  • KVM: x86: Free vmxmsrbitmaplongmode while kvminit failed (bsc#1104367).
  • Refresh patches.xen/xen3-x86-l1tf-04-protect-PROT_NONE-ptes.patch (bsc#1105100).
  • kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
  • kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
  • ptrace: fix PTRACE_LISTEN race corrupting task->state (bnc#1107001).
  • rpm/kernel-docs.spec.in: Expand kernel tree directly from sources (bsc#1057199)
  • x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818).
  • x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536).
  • x86/speculation/l1tf: Fix overflow in l1tfpfnlimit() on 32bit (bnc#1087081).
  • x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
  • x86/speculation/l1tf: Suggest what to do on systems with too much RAM (bnc#1105536).
  • xen x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536).
  • xen x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
  • xen, x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818).
  • xen: x86/speculation/l1tf: Fix overflow in l1tfpfnlimit() on 32bit (bnc#1087081).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-default

Package

Name
kernel-default
Purl
pkg:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-ec2

Package

Name
kernel-ec2
Purl
pkg:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-pae

Package

Name
kernel-pae
Purl
pkg:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-source

Package

Name
kernel-source
Purl
pkg:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
pkg:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-trace

Package

Name
kernel-trace
Purl
pkg:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-xen

Package

Name
kernel-xen
Purl
pkg:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-bigsmp

Package

Name
kernel-bigsmp
Purl
pkg:rpm/suse/kernel-bigsmp&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
pkg:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
pkg:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
pkg:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
pkg:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
pkg:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
pkg:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
pkg:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.50.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.50.1",
            "kernel-default-base": "3.0.101-0.47.106.50.1",
            "kernel-default-man": "3.0.101-0.47.106.50.1",
            "kernel-ec2": "3.0.101-0.47.106.50.1",
            "kernel-source": "3.0.101-0.47.106.50.1",
            "kernel-default": "3.0.101-0.47.106.50.1",
            "kernel-pae-base": "3.0.101-0.47.106.50.1",
            "kernel-syms": "3.0.101-0.47.106.50.1",
            "kernel-trace": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.50.1",
            "kernel-trace-devel": "3.0.101-0.47.106.50.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.50.1",
            "kernel-pae": "3.0.101-0.47.106.50.1",
            "kernel-ec2-base": "3.0.101-0.47.106.50.1",
            "kernel-xen-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen-base": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp": "3.0.101-0.47.106.50.1",
            "kernel-trace-base": "3.0.101-0.47.106.50.1",
            "kernel-default-devel": "3.0.101-0.47.106.50.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.50.1",
            "kernel-xen": "3.0.101-0.47.106.50.1"
        }
    ]
}