SUSE-SU-2018:3618-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3618-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3618-1
Related
Published
2018-11-05T12:59:04Z
Modified
2018-11-05T12:59:04Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-14633: A security flaw was found in the chapservercompute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. (bnc#1107829).
  • CVE-2018-14617: There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory (bnc#1102870).
  • CVE-2018-16276: An issue was discovered in yurex_read in drivers/usb/misc/yurex.c where local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or potentially escalate privileges (bnc#1106095).
  • CVE-2018-12896: An Integer Overflow in kernel/time/posix-timers.c in the POSIX timer code is caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INTMAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timergetoverrun(2) and siginfo::sioverrun, random. For example, a local user can cause a denial of service (signed integer overflow) via crafted mmap, futex, timercreate, and timer_settime system calls (bnc#1099922).

The following non-security bugs were fixed:

  • net: fix neighbours after MAC change (bnc#905299).
  • powerpc: Fix smpmbbeforespinlock() (bsc#1110247).
  • x86/fpu: Do not do _threadfpuend() if useeager_fpu() (bnc#1109967).
  • x86/fpu: fix signal handling with eager FPU switching (ia32) (bsc#1108227).
  • retpoline: Introduce start/end markers of indirect thunk (bsc#1113337).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-bigsmp

Package

Name
kernel-bigsmp
Purl
purl:rpm/suse/kernel-bigsmp&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-0.47.106.56.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-pae-devel": "3.0.101-0.47.106.56.1",
            "kernel-default-base": "3.0.101-0.47.106.56.1",
            "kernel-default-man": "3.0.101-0.47.106.56.1",
            "kernel-ec2": "3.0.101-0.47.106.56.1",
            "kernel-source": "3.0.101-0.47.106.56.1",
            "kernel-default": "3.0.101-0.47.106.56.1",
            "kernel-pae-base": "3.0.101-0.47.106.56.1",
            "kernel-syms": "3.0.101-0.47.106.56.1",
            "kernel-trace": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-base": "3.0.101-0.47.106.56.1",
            "kernel-trace-devel": "3.0.101-0.47.106.56.1",
            "kernel-ec2-devel": "3.0.101-0.47.106.56.1",
            "kernel-pae": "3.0.101-0.47.106.56.1",
            "kernel-ec2-base": "3.0.101-0.47.106.56.1",
            "kernel-xen-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen-base": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp": "3.0.101-0.47.106.56.1",
            "kernel-trace-base": "3.0.101-0.47.106.56.1",
            "kernel-default-devel": "3.0.101-0.47.106.56.1",
            "kernel-bigsmp-devel": "3.0.101-0.47.106.56.1",
            "kernel-xen": "3.0.101-0.47.106.56.1"
        }
    ]
}