SUSE-SU-2019:1289-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:1289-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:1289-1
Related
Published
2019-05-28T11:38:31Z
Modified
2019-05-28T11:38:31Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.

Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331)

  • CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • CVE-2018-12130: Microarchitectural Load Port Data Samling (MLPDS)
  • CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

This kernel update contains software mitigations for these issues, which also utilize CPU microcode updates shipped in parallel.

For more information on this set of information leaks, check out https://www.suse.com/support/kb/doc/?id=7023736

The following security bugs were fixed:

  • CVE-2016-10741: fs/xfs/xfsaops.c allowed local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUGON instead of an I/O failure (bnc#1114920 bnc#1124010).
  • CVE-2017-1000407: By flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic (bnc#1071021).
  • CVE-2017-16533: The usbhid_parse function in drivers/hid/usbhid/hid-core.c allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066674).
  • CVE-2017-7273: The cpreportfixup function in drivers/hid/hid-cypress.c allowed physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report (bnc#1031240).
  • CVE-2017-7472: The KEYS subsystem allowed local users to cause a denial of service (memory consumption) via a series of KEYREQKEYDEFLTHREADKEYRING keyctlsetreqkey_keyring calls (bnc#1034862).
  • CVE-2018-14633: A security flaw was found in the chapservercompute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. (bnc#1107829).
  • CVE-2018-15572: The spectrev2select_mitigation function in arch/x86/kernel/cpu/bugs.c did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517 bnc#1105296).
  • CVE-2018-16884: NFS41+ shares mounted in different network namespaces at the same time can make bcsvcprocess() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1119946).
  • CVE-2018-18281: The mremap() syscall performed TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. (bnc#1113769).
  • CVE-2018-18386: drivers/tty/n_tty.c allowed local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ (bnc#1094825).
  • CVE-2018-18690: A local attacker able to set attributes on an xfs filesystem could make this filesystem non-operational until the next mount by triggering an unchecked error condition during an xfs attribute change, because xfsattrshortformaddname in fs/xfs/libxfs/xfsattr.c mishandled ATTR_REPLACE operations with conversion of an attr from short to long form (bnc#1105025).
  • CVE-2018-18710: An information leak in cdromioctlselect_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658 (bnc#1113751).
  • CVE-2018-19407: The vcpuscanioapic function in arch/x86/kvm/x86.c allowed local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized (bnc#1116841).
  • CVE-2018-19824: A local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usbaudioprobe in sound/usb/card.c (bnc#1118152).
  • CVE-2018-19985: The function hsogetconfigdata in drivers/net/usb/hso.c read ifnum from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allowed arbitrary read in the kernel address space (bnc#1120743).
  • CVE-2018-20169: The USB subsystem mishandled size checks during the reading of an extra descriptor, related to _usbgetextradescriptor in drivers/usb/core/usb.c (bnc#1119714).
  • CVE-2018-5391: The Linux kernel was vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size (bnc#1103097).
  • CVE-2018-9516: In hiddebugevents_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (bnc#1108498).
  • CVE-2018-9568: In skclonelock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bnc#1118319).
  • CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c had multiple race conditions (bnc#1133188). The line discipline was disabled.
  • CVE-2019-3459: A heap address information leak while using L2CAPGETCONF_OPT was discovered (bnc#1120758).
  • CVE-2019-3460: A heap data infoleak in multiple locations including L2CAPPARSECONF_RSP was found (bnc#1120758).
  • CVE-2019-3882: A flaw was found vfio interface implementation that permitted violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). (bnc#1131416 bnc#1131427).
  • CVE-2019-6974: kvmioctlcreatedevice in virt/kvm/kvmmain.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).
  • CVE-2019-7221: The KVM implementation had a Use-after-Free (bnc#1124732).
  • CVE-2019-7222: The KVM implementation had an Information Leak (bnc#1124735).
  • CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).
  • CVE-2019-9503: Multiple brcmfmac frame validation bypasses have been fixed (bnc#1132828).

The following non-security bugs were fixed:

  • cifs: Check for timeout on Negotiate stage (bsc#1091171 bsc#1126890).
  • fix pgd underflow (bnc#1104475) (bsc#1104475, bsc#1110768).
  • kvm: x86: Report STIBP on GETSUPPORTEDCPUID (bsc#1111331).
  • locking/atomics, asm-generic: Move some macros from <linux/bitops.h> to a new <linux/bits.h> file (bsc#1111331).
  • net: ipv4: do not handle duplicate fragments as overlapping (bsc#1116345).
  • sched/core: Optimize SCHED_SMT (bsc#1111331)
  • sched/smt: Expose schedsmtpresent static key (bsc#1106913).
  • sched/smt: Make schedsmtpresent track topology (bsc#1106913).
  • sched/smt: Update schedsmtpresent at runtime (bsc#1111331)
  • tcp: prevent bogus FRTO undos with non-SACK flows (bsc#1086535).
  • x86/bugs: Rename SSBDNO to SSBNO (bsc#1111331)
  • x86/cpu: Sanitize FAM6_ATOM naming (bsc#1111331).
  • x86/kvm: Expose X86FEATUREMD_CLEAR to guests (bsc#1111331).
  • x86/kvm/vmx: Add MDS protection when L1D Flush is not active (bsc#1111331).
  • x86/mce: Improve error message when kernel cannot recover, p2 (bsc#1114648).
  • x86/msr-index: Cleanup bit defines (bsc#1111331).
  • x86/specctrl: Fix specctrl reporting (bsc#1106913, bsc#1111516).
  • x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (bsc#1106913).
  • x86/speculation: Consolidate CPU whitelists (bsc#1111331).
  • x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (bsc#1106913).
  • x86/speculation/mds: Add basic bug infrastructure for MDS (bsc#1111331).
  • x86/speculation/mds: Add BUGMSBDSONLY (bsc#1111331).
  • x86/speculation/mds: Add mdsclearcpu_buffers() (bsc#1111331).
  • x86/speculation/mds: Add mitigation control for MDS (bsc#1111331).
  • x86/speculation/mds: Add mitigation mode VMWERV (bsc#1111331).
  • x86/speculation/mds: Add sysfs reporting for MDS (bsc#1111331).
  • x86/speculation/mds: Clear CPU buffers on exit to user (bsc#1111331).
  • x86/speculation/mds: Conditionally clear CPU buffers on idle entry (bsc#1111331).
  • x86/speculation: Remove redundant archsmtupdate() invocation (bsc#1111331).
  • x86/speculation: Rework SMT state change (bsc#1111331).
  • x86/speculation: Simplify the CPU bug detection logic (bsc#1111331).
  • x86/uaccess: Do not leak the AC flag into _putuser() value evaluation (bsc#1114648).
  • xfs: do not BUG() on mixed direct and mapped I/O (bsc#1114920).
  • xfs: fix quotacheck dquot id overflow infinite loop (bsc#1121621).
  • xfs: stop searching for free slots in an inode chunk when there are none (bsc#1115007).
  • xfs: xfsigetcheckfreestate: Use correct sign for errors (bsc#1122015, bsc#1100001).
  • xfs: validate sb_logsunit is a multiple of the fs blocksize (bsc#1115038).
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.74-60.64.110.1",
            "kernel-ec2": "3.12.74-60.64.110.1",
            "kernel-ec2-devel": "3.12.74-60.64.110.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kgraft-patch-SLE12-SP1_Update_33

Package

Name
kgraft-patch-SLE12-SP1_Update_33
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_33&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / lttng-modules

Package

Name
lttng-modules
Purl
purl:rpm/suse/lttng-modules&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.0-4.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default-man": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default-man": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default-man": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.110.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default-man": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kgraft-patch-SLE12-SP1_Update_33

Package

Name
kgraft-patch-SLE12-SP1_Update_33
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_33&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default-man": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / lttng-modules

Package

Name
lttng-modules
Purl
purl:rpm/suse/lttng-modules&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.0-4.4.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.110.1",
            "kernel-default-base": "3.12.74-60.64.110.1",
            "kernel-default-man": "3.12.74-60.64.110.1",
            "kernel-default": "3.12.74-60.64.110.1",
            "kernel-source": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-xen": "1-2.3.1",
            "kernel-syms": "3.12.74-60.64.110.1",
            "kernel-devel": "3.12.74-60.64.110.1",
            "kernel-xen-devel": "3.12.74-60.64.110.1",
            "kernel-xen-base": "3.12.74-60.64.110.1",
            "lttng-modules-kmp-default": "2.7.0_k3.12.74_60.64.110-4.4.1",
            "lttng-modules": "2.7.0-4.4.1",
            "kernel-default-devel": "3.12.74-60.64.110.1",
            "kernel-xen": "3.12.74-60.64.110.1",
            "kgraft-patch-3_12_74-60_64_110-default": "1-2.3.1"
        }
    ]
}