Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-6133
Vulnerability from cvelistv5
Published
2019-01-11 14:00
Modified
2024-08-04 20:16
Severity ?
EPSS score ?
Summary
In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T20:16:23.781Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { name: "USN-3903-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3903-2/", }, { name: "RHSA-2019:0230", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { name: "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { name: "USN-3910-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3910-1/", }, { name: "USN-3901-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3901-2/", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { name: "USN-3910-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3910-2/", }, { name: "RHSA-2019:0420", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { name: "USN-3908-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3908-2/", }, { name: "USN-3901-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3901-1/", }, { name: "USN-3903-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3903-1/", }, { name: "106537", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/106537", }, { name: "USN-3908-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3908-1/", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://support.f5.com/csp/article/K22715344", }, { name: "USN-3934-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3934-1/", }, { name: "RHSA-2019:0832", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { name: "openSUSE-SU-2019:1914", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { name: "USN-3934-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3934-2/", }, { name: "RHSA-2019:2699", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { name: "RHSA-2019:2978", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2019-01-11T00:00:00", descriptions: [ { lang: "en", value: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-10-08T12:06:21", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { name: "USN-3903-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3903-2/", }, { name: "RHSA-2019:0230", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { name: "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { name: "USN-3910-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3910-1/", }, { name: "USN-3901-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3901-2/", }, { tags: [ "x_refsource_MISC", ], url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { tags: [ "x_refsource_MISC", ], url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { name: "USN-3910-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3910-2/", }, { name: "RHSA-2019:0420", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { name: "USN-3908-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3908-2/", }, { name: "USN-3901-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3901-1/", }, { name: "USN-3903-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3903-1/", }, { name: "106537", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/106537", }, { name: "USN-3908-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3908-1/", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://support.f5.com/csp/article/K22715344", }, { name: "USN-3934-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3934-1/", }, { name: "RHSA-2019:0832", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { name: "openSUSE-SU-2019:1914", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { name: "USN-3934-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3934-2/", }, { name: "RHSA-2019:2699", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { name: "RHSA-2019:2978", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-6133", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", refsource: "MISC", url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { name: "USN-3903-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3903-2/", }, { name: "RHSA-2019:0230", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { name: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", refsource: "MISC", url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { name: "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { name: "USN-3910-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3910-1/", }, { name: "USN-3901-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3901-2/", }, { name: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", refsource: "MISC", url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { name: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", refsource: "MISC", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { name: "USN-3910-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3910-2/", }, { name: "RHSA-2019:0420", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { name: "USN-3908-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3908-2/", }, { name: "USN-3901-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3901-1/", }, { name: "USN-3903-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3903-1/", }, { name: "106537", refsource: "BID", url: "http://www.securityfocus.com/bid/106537", }, { name: "USN-3908-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3908-1/", }, { name: "https://support.f5.com/csp/article/K22715344", refsource: "CONFIRM", url: "https://support.f5.com/csp/article/K22715344", }, { name: "USN-3934-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3934-1/", }, { name: "RHSA-2019:0832", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { name: "openSUSE-SU-2019:1914", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { name: "USN-3934-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3934-2/", }, { name: "RHSA-2019:2699", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { name: "RHSA-2019:2978", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-6133", datePublished: "2019-01-11T14:00:00", dateReserved: "2019-01-11T00:00:00", dateUpdated: "2024-08-04T20:16:23.781Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-6133\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-01-11T14:29:00.390\",\"lastModified\":\"2024-11-21T04:46:00.397\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In PolicyKit (aka polkit) 0.115, the \\\"start time\\\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.\"},{\"lang\":\"es\",\"value\":\"En PolicyKit (también conocido como polkit) 0.115, el mecanismo de protección \\\"start time\\\" puede omitirse debido a que fork() no es atómico y, por lo tanto, las decisiones de autorización se cachean incorrectamente. Esto está relacionado con la falta de comprobación de uid en polkitbackend/polkitbackendinteractiveauthority.c.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polkit_project:polkit:0.115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94D3160D-6DB5-46D3-8A98-010D2095587A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E6D998-B41D-4B49-9E00-8336D2E40A4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/106537\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0230\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0420\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0832\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2699\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2978\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.chromium.org/p/project-zero/issues/detail?id=1692\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.f5.com/csp/article/K22715344\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3901-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3901-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3903-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3903-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3908-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3908-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3910-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3910-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3934-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3934-2/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/106537\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0230\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0420\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0832\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2699\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2978\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.chromium.org/p/project-zero/issues/detail?id=1692\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.f5.com/csp/article/K22715344\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3901-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3901-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3903-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3903-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3908-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3908-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3910-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3910-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3934-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3934-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
suse-su-2019:2035-1
Vulnerability from csaf_suse
Published
2019-08-01 15:35
Modified
2019-08-01 15:35
Summary
Security update for polkit
Notes
Title of the patch
Security update for polkit
Description of the patch
This update for polkit fixes the following issues:
Security issue fixed:
- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass
uid checking in the interactive backend (bsc#1121826).
Patchnames
HPE-Helion-OpenStack-8-2019-2035,SUSE-2019-2035,SUSE-OpenStack-Cloud-7-2019-2035,SUSE-OpenStack-Cloud-8-2019-2035,SUSE-OpenStack-Cloud-Crowbar-8-2019-2035,SUSE-SLE-DESKTOP-12-SP4-2019-2035,SUSE-SLE-DESKTOP-12-SP5-2019-2035,SUSE-SLE-SAP-12-SP1-2019-2035,SUSE-SLE-SAP-12-SP2-2019-2035,SUSE-SLE-SAP-12-SP3-2019-2035,SUSE-SLE-SDK-12-SP4-2019-2035,SUSE-SLE-SDK-12-SP5-2019-2035,SUSE-SLE-SERVER-12-SP1-2019-2035,SUSE-SLE-SERVER-12-SP2-2019-2035,SUSE-SLE-SERVER-12-SP2-BCL-2019-2035,SUSE-SLE-SERVER-12-SP3-2019-2035,SUSE-SLE-SERVER-12-SP3-BCL-2019-2035,SUSE-SLE-SERVER-12-SP4-2019-2035,SUSE-SLE-SERVER-12-SP5-2019-2035,SUSE-SLE-WE-12-SP4-2019-2035,SUSE-SLE-WE-12-SP5-2019-2035,SUSE-Storage-4-2019-2035,SUSE-Storage-5-2019-2035
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for polkit", title: "Title of the patch", }, { category: "description", text: "This update for polkit fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass \n uid checking in the interactive backend (bsc#1121826).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2019-2035,SUSE-2019-2035,SUSE-OpenStack-Cloud-7-2019-2035,SUSE-OpenStack-Cloud-8-2019-2035,SUSE-OpenStack-Cloud-Crowbar-8-2019-2035,SUSE-SLE-DESKTOP-12-SP4-2019-2035,SUSE-SLE-DESKTOP-12-SP5-2019-2035,SUSE-SLE-SAP-12-SP1-2019-2035,SUSE-SLE-SAP-12-SP2-2019-2035,SUSE-SLE-SAP-12-SP3-2019-2035,SUSE-SLE-SDK-12-SP4-2019-2035,SUSE-SLE-SDK-12-SP5-2019-2035,SUSE-SLE-SERVER-12-SP1-2019-2035,SUSE-SLE-SERVER-12-SP2-2019-2035,SUSE-SLE-SERVER-12-SP2-BCL-2019-2035,SUSE-SLE-SERVER-12-SP3-2019-2035,SUSE-SLE-SERVER-12-SP3-BCL-2019-2035,SUSE-SLE-SERVER-12-SP4-2019-2035,SUSE-SLE-SERVER-12-SP5-2019-2035,SUSE-SLE-WE-12-SP4-2019-2035,SUSE-SLE-WE-12-SP5-2019-2035,SUSE-Storage-4-2019-2035,SUSE-Storage-5-2019-2035", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2035-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2035-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192035-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2035-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-August/005768.html", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, ], title: "Security update for polkit", tracking: { current_release_date: "2019-08-01T15:35:16Z", generator: { date: "2019-08-01T15:35:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2035-1", initial_release_date: "2019-08-01T15:35:16Z", revision_history: [ { date: "2019-08-01T15:35:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.aarch64", product: { name: "libpolkit0-0.113-5.18.1.aarch64", product_id: "libpolkit0-0.113-5.18.1.aarch64", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.aarch64", product: { name: "polkit-0.113-5.18.1.aarch64", product_id: "polkit-0.113-5.18.1.aarch64", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.aarch64", product: { name: "polkit-devel-0.113-5.18.1.aarch64", product_id: "polkit-devel-0.113-5.18.1.aarch64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpolkit0-64bit-0.113-5.18.1.aarch64_ilp32", product: { name: "libpolkit0-64bit-0.113-5.18.1.aarch64_ilp32", product_id: "libpolkit0-64bit-0.113-5.18.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.i586", product: { name: "libpolkit0-0.113-5.18.1.i586", product_id: "libpolkit0-0.113-5.18.1.i586", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.i586", product: { name: "polkit-0.113-5.18.1.i586", product_id: "polkit-0.113-5.18.1.i586", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.i586", product: { name: "polkit-devel-0.113-5.18.1.i586", product_id: "polkit-devel-0.113-5.18.1.i586", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.i586", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.i586", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "polkit-doc-0.113-5.18.1.noarch", product: { name: "polkit-doc-0.113-5.18.1.noarch", product_id: "polkit-doc-0.113-5.18.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.ppc64le", product: { name: "libpolkit0-0.113-5.18.1.ppc64le", product_id: "libpolkit0-0.113-5.18.1.ppc64le", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.ppc64le", product: { name: "polkit-0.113-5.18.1.ppc64le", product_id: "polkit-0.113-5.18.1.ppc64le", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.ppc64le", product: { name: "polkit-devel-0.113-5.18.1.ppc64le", product_id: "polkit-devel-0.113-5.18.1.ppc64le", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.s390", product: { name: "libpolkit0-0.113-5.18.1.s390", product_id: "libpolkit0-0.113-5.18.1.s390", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.s390", product: { name: "polkit-0.113-5.18.1.s390", product_id: "polkit-0.113-5.18.1.s390", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.s390", product: { name: "polkit-devel-0.113-5.18.1.s390", product_id: "polkit-devel-0.113-5.18.1.s390", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.s390x", product: { name: "libpolkit0-0.113-5.18.1.s390x", product_id: "libpolkit0-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "libpolkit0-32bit-0.113-5.18.1.s390x", product: { name: "libpolkit0-32bit-0.113-5.18.1.s390x", product_id: "libpolkit0-32bit-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.s390x", product: { name: "polkit-0.113-5.18.1.s390x", product_id: "polkit-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.s390x", product: { name: "polkit-devel-0.113-5.18.1.s390x", product_id: "polkit-devel-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.x86_64", product: { name: "libpolkit0-0.113-5.18.1.x86_64", product_id: "libpolkit0-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.x86_64", product: { name: "polkit-0.113-5.18.1.x86_64", product_id: "polkit-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "libpolkit0-32bit-0.113-5.18.1.x86_64", product: { name: "libpolkit0-32bit-0.113-5.18.1.x86_64", product_id: "libpolkit0-32bit-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.x86_64", product: { name: "polkit-devel-0.113-5.18.1.x86_64", product_id: "polkit-devel-0.113-5.18.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP4", product: { name: "SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP4", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP4", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp4", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 4", product: { name: "SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4", product_identification_helper: { cpe: "cpe:/o:suse:ses:4", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.s390x", }, product_reference: "libpolkit0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.s390x", }, product_reference: "polkit-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-32bit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.aarch64", }, product_reference: "polkit-devel-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.ppc64le", }, product_reference: "polkit-devel-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.s390x", }, product_reference: "polkit-devel-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.x86_64", }, product_reference: "polkit-devel-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.s390x", }, product_reference: "libpolkit0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.s390x", }, product_reference: "polkit-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.s390x", }, product_reference: "libpolkit0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.s390x", }, product_reference: "polkit-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.aarch64", }, product_reference: "libpolkit0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.s390x", }, product_reference: "libpolkit0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.aarch64", }, product_reference: "polkit-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.s390x", }, product_reference: "polkit-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.aarch64", }, product_reference: "libpolkit0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.s390x", }, product_reference: "libpolkit0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.aarch64", }, product_reference: "polkit-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.s390x", }, product_reference: "polkit-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.aarch64", }, product_reference: "libpolkit0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", }, product_reference: "libpolkit0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.s390x", }, product_reference: "libpolkit0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.aarch64", }, product_reference: "polkit-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.ppc64le", }, product_reference: "polkit-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.s390x", }, product_reference: "polkit-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.113-5.18.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-32bit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 4", product_id: "SUSE Enterprise Storage 4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 4", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", }, product_reference: "libpolkit0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", }, product_reference: "polkit-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libpolkit0-0.113-5.18.1.x86_64", "HPE Helion OpenStack 8:polkit-0.113-5.18.1.x86_64", "HPE Helion OpenStack 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libpolkit0-0.113-5.18.1.x86_64", "HPE Helion OpenStack 8:polkit-0.113-5.18.1.x86_64", "HPE Helion OpenStack 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libpolkit0-0.113-5.18.1.x86_64", "HPE Helion OpenStack 8:polkit-0.113-5.18.1.x86_64", "HPE Helion OpenStack 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libpolkit0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:polkit-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:polkit-devel-0.113-5.18.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:libpolkit0-32bit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", "SUSE OpenStack Cloud 7:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libpolkit0-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:polkit-0.113-5.18.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-08-01T15:35:16Z", details: "moderate", }, ], title: "CVE-2019-6133", }, ], }
suse-su-2019:2035-2
Vulnerability from csaf_suse
Published
2019-08-01 15:35
Modified
2019-08-01 15:35
Summary
Security update for polkit
Notes
Title of the patch
Security update for polkit
Description of the patch
This update for polkit fixes the following issues:
Security issue fixed:
- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass
uid checking in the interactive backend (bsc#1121826).
Patchnames
SUSE-2019-2035,SUSE-Storage-5-2019-2035
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for polkit", title: "Title of the patch", }, { category: "description", text: "This update for polkit fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass \n uid checking in the interactive backend (bsc#1121826).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-2035,SUSE-Storage-5-2019-2035", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2035-2.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2035-2", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192035-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2035-2", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-August/005819.html", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, ], title: "Security update for polkit", tracking: { current_release_date: "2019-08-01T15:35:16Z", generator: { date: "2019-08-01T15:35:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2035-2", initial_release_date: "2019-08-01T15:35:16Z", revision_history: [ { date: "2019-08-01T15:35:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.aarch64", product: { name: "libpolkit0-0.113-5.18.1.aarch64", product_id: "libpolkit0-0.113-5.18.1.aarch64", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.aarch64", product: { name: "polkit-0.113-5.18.1.aarch64", product_id: "polkit-0.113-5.18.1.aarch64", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.aarch64", product: { name: "polkit-devel-0.113-5.18.1.aarch64", product_id: "polkit-devel-0.113-5.18.1.aarch64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpolkit0-64bit-0.113-5.18.1.aarch64_ilp32", product: { name: "libpolkit0-64bit-0.113-5.18.1.aarch64_ilp32", product_id: "libpolkit0-64bit-0.113-5.18.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.i586", product: { name: "libpolkit0-0.113-5.18.1.i586", product_id: "libpolkit0-0.113-5.18.1.i586", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.i586", product: { name: "polkit-0.113-5.18.1.i586", product_id: "polkit-0.113-5.18.1.i586", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.i586", product: { name: "polkit-devel-0.113-5.18.1.i586", product_id: "polkit-devel-0.113-5.18.1.i586", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.i586", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.i586", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "polkit-doc-0.113-5.18.1.noarch", product: { name: "polkit-doc-0.113-5.18.1.noarch", product_id: "polkit-doc-0.113-5.18.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.ppc64le", product: { name: "libpolkit0-0.113-5.18.1.ppc64le", product_id: "libpolkit0-0.113-5.18.1.ppc64le", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.ppc64le", product: { name: "polkit-0.113-5.18.1.ppc64le", product_id: "polkit-0.113-5.18.1.ppc64le", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.ppc64le", product: { name: "polkit-devel-0.113-5.18.1.ppc64le", product_id: "polkit-devel-0.113-5.18.1.ppc64le", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.s390", product: { name: "libpolkit0-0.113-5.18.1.s390", product_id: "libpolkit0-0.113-5.18.1.s390", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.s390", product: { name: "polkit-0.113-5.18.1.s390", product_id: "polkit-0.113-5.18.1.s390", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.s390", product: { name: "polkit-devel-0.113-5.18.1.s390", product_id: "polkit-devel-0.113-5.18.1.s390", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.s390x", product: { name: "libpolkit0-0.113-5.18.1.s390x", product_id: "libpolkit0-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "libpolkit0-32bit-0.113-5.18.1.s390x", product: { name: "libpolkit0-32bit-0.113-5.18.1.s390x", product_id: "libpolkit0-32bit-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.s390x", product: { name: "polkit-0.113-5.18.1.s390x", product_id: "polkit-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.s390x", product: { name: "polkit-devel-0.113-5.18.1.s390x", product_id: "polkit-devel-0.113-5.18.1.s390x", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpolkit0-0.113-5.18.1.x86_64", product: { name: "libpolkit0-0.113-5.18.1.x86_64", product_id: "libpolkit0-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "libpolkit0-32bit-0.113-5.18.1.x86_64", product: { name: "libpolkit0-32bit-0.113-5.18.1.x86_64", product_id: "libpolkit0-32bit-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "polkit-0.113-5.18.1.x86_64", product: { name: "polkit-0.113-5.18.1.x86_64", product_id: "polkit-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "polkit-devel-0.113-5.18.1.x86_64", product: { name: "polkit-devel-0.113-5.18.1.x86_64", product_id: "polkit-devel-0.113-5.18.1.x86_64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", product: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", product_id: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", }, product_reference: "libpolkit0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", }, product_reference: "libpolkit0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", }, product_reference: "polkit-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "polkit-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", }, product_reference: "polkit-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:libpolkit0-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:polkit-0.113-5.18.1.x86_64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.aarch64", "SUSE Enterprise Storage 5:typelib-1_0-Polkit-1_0-0.113-5.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-08-01T15:35:16Z", details: "moderate", }, ], title: "CVE-2019-6133", }, ], }
suse-su-2019:2018-1
Vulnerability from csaf_suse
Published
2019-07-30 11:16
Modified
2019-07-30 11:16
Summary
Security update for polkit
Notes
Title of the patch
Security update for polkit
Description of the patch
This update for polkit fixes the following issues:
Security issue fixed:
- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass
uid checking in the interactive backend (bsc#1121826).
Patchnames
SUSE-2019-2018,SUSE-SLE-Module-Basesystem-15-2019-2018,SUSE-SLE-Module-Basesystem-15-SP1-2019-2018,SUSE-SLE-Module-Development-Tools-OBS-15-2019-2018,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2018
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for polkit", title: "Title of the patch", }, { category: "description", text: "This update for polkit fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass \n uid checking in the interactive backend (bsc#1121826).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-2018,SUSE-SLE-Module-Basesystem-15-2019-2018,SUSE-SLE-Module-Basesystem-15-SP1-2019-2018,SUSE-SLE-Module-Development-Tools-OBS-15-2019-2018,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2018", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2018-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2018-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192018-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2018-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005759.html", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, ], title: "Security update for polkit", tracking: { current_release_date: "2019-07-30T11:16:52Z", generator: { date: "2019-07-30T11:16:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2018-1", initial_release_date: "2019-07-30T11:16:52Z", revision_history: [ { date: "2019-07-30T11:16:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpolkit0-0.114-3.9.1.aarch64", product: { name: "libpolkit0-0.114-3.9.1.aarch64", product_id: "libpolkit0-0.114-3.9.1.aarch64", }, }, { category: "product_version", name: "polkit-0.114-3.9.1.aarch64", product: { name: "polkit-0.114-3.9.1.aarch64", product_id: "polkit-0.114-3.9.1.aarch64", }, }, { category: "product_version", name: "polkit-devel-0.114-3.9.1.aarch64", product: { name: "polkit-devel-0.114-3.9.1.aarch64", product_id: "polkit-devel-0.114-3.9.1.aarch64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", product: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", product_id: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpolkit0-64bit-0.114-3.9.1.aarch64_ilp32", product: { name: "libpolkit0-64bit-0.114-3.9.1.aarch64_ilp32", product_id: "libpolkit0-64bit-0.114-3.9.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libpolkit0-0.114-3.9.1.i586", product: { name: "libpolkit0-0.114-3.9.1.i586", product_id: "libpolkit0-0.114-3.9.1.i586", }, }, { category: "product_version", name: "polkit-0.114-3.9.1.i586", product: { name: "polkit-0.114-3.9.1.i586", product_id: "polkit-0.114-3.9.1.i586", }, }, { category: "product_version", name: "polkit-devel-0.114-3.9.1.i586", product: { name: "polkit-devel-0.114-3.9.1.i586", product_id: "polkit-devel-0.114-3.9.1.i586", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.i586", product: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.i586", product_id: "typelib-1_0-Polkit-1_0-0.114-3.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "polkit-doc-0.114-3.9.1.noarch", product: { name: "polkit-doc-0.114-3.9.1.noarch", product_id: "polkit-doc-0.114-3.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libpolkit0-0.114-3.9.1.ppc64le", product: { name: "libpolkit0-0.114-3.9.1.ppc64le", product_id: "libpolkit0-0.114-3.9.1.ppc64le", }, }, { category: "product_version", name: "polkit-0.114-3.9.1.ppc64le", product: { name: "polkit-0.114-3.9.1.ppc64le", product_id: "polkit-0.114-3.9.1.ppc64le", }, }, { category: "product_version", name: "polkit-devel-0.114-3.9.1.ppc64le", product: { name: "polkit-devel-0.114-3.9.1.ppc64le", product_id: "polkit-devel-0.114-3.9.1.ppc64le", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", product: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", product_id: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpolkit0-0.114-3.9.1.s390x", product: { name: "libpolkit0-0.114-3.9.1.s390x", product_id: "libpolkit0-0.114-3.9.1.s390x", }, }, { category: "product_version", name: "polkit-0.114-3.9.1.s390x", product: { name: "polkit-0.114-3.9.1.s390x", product_id: "polkit-0.114-3.9.1.s390x", }, }, { category: "product_version", name: "polkit-devel-0.114-3.9.1.s390x", product: { name: "polkit-devel-0.114-3.9.1.s390x", product_id: "polkit-devel-0.114-3.9.1.s390x", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", product: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", product_id: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpolkit0-0.114-3.9.1.x86_64", product: { name: "libpolkit0-0.114-3.9.1.x86_64", product_id: "libpolkit0-0.114-3.9.1.x86_64", }, }, { category: "product_version", name: "libpolkit0-32bit-0.114-3.9.1.x86_64", product: { name: "libpolkit0-32bit-0.114-3.9.1.x86_64", product_id: "libpolkit0-32bit-0.114-3.9.1.x86_64", }, }, { category: "product_version", name: "polkit-0.114-3.9.1.x86_64", product: { name: "polkit-0.114-3.9.1.x86_64", product_id: "polkit-0.114-3.9.1.x86_64", }, }, { category: "product_version", name: "polkit-devel-0.114-3.9.1.x86_64", product: { name: "polkit-devel-0.114-3.9.1.x86_64", product_id: "polkit-devel-0.114-3.9.1.x86_64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", product: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", product_id: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.aarch64", }, product_reference: "libpolkit0-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.ppc64le", }, product_reference: "libpolkit0-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.s390x", }, product_reference: "libpolkit0-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.x86_64", }, product_reference: "libpolkit0-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.aarch64", }, product_reference: "polkit-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.ppc64le", }, product_reference: "polkit-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.s390x", }, product_reference: "polkit-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.x86_64", }, product_reference: "polkit-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.aarch64", }, product_reference: "polkit-devel-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.ppc64le", }, product_reference: "polkit-devel-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.s390x", }, product_reference: "polkit-devel-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.x86_64", }, product_reference: "polkit-devel-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.aarch64", }, product_reference: "libpolkit0-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.ppc64le", }, product_reference: "libpolkit0-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.s390x", }, product_reference: "libpolkit0-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.x86_64", }, product_reference: "libpolkit0-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.aarch64", }, product_reference: "polkit-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.ppc64le", }, product_reference: "polkit-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.s390x", }, product_reference: "polkit-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.x86_64", }, product_reference: "polkit-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.aarch64", }, product_reference: "polkit-devel-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.ppc64le", }, product_reference: "polkit-devel-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.s390x", }, product_reference: "polkit-devel-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.x86_64", }, product_reference: "polkit-devel-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libpolkit0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:polkit-devel-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libpolkit0-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:polkit-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:polkit-devel-0.114-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:typelib-1_0-Polkit-1_0-0.114-3.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-07-30T11:16:52Z", details: "moderate", }, ], title: "CVE-2019-6133", }, ], }
suse-su-2020:3503-1
Vulnerability from csaf_suse
Published
2020-11-24 13:31
Modified
2020-11-24 13:31
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bug fixes.
The following security bugs were fixed:
- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).
- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).
- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).
- CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).
- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).
- CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka 'BleedingTooth' (bsc#1177725).
- CVE-2020-25645: Fixed an issue which traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted (bsc#1177511).
- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).
- CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which could have been used by local attackers to corrupt memory (bsc#1176381).
- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).
- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).
- CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).
- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).
- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).
- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).
- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).
- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).
- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).
- CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c, which could have allowed an attacker to cause a denial of service (memory consumption) (bsc#1157298).
- CVE-2019-6133: In PolicyKit (aka polkit), the 'start time' protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c (bsc#1121872).
- CVE-2017-18204: Fixed a denial of service in the ocfs2_setattr function of fs/ocfs2/file.c (bnc#1083244).
The following non-security bugs were fixed:
- hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).
- hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).
- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).
- mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa (bsc#1176816).
- net/packet: fix overflow in tpacket_rcv (bsc#1176069).
- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).
- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).
- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).
- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).
- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).
- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917).
- xen: do not reschedule in preemption off sections (bsc#1175749).
- xen/events: add a new 'late EOI' evtchn framework (XSA-332 bsc#1177411).
- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).
- xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).
- xen/events: block rogue events for some time (XSA-332 bsc#1177411).
- xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).
- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
- xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).
- xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).
- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).
Patchnames
HPE-Helion-OpenStack-8-2020-3503,SUSE-2020-3503,SUSE-OpenStack-Cloud-8-2020-3503,SUSE-OpenStack-Cloud-Crowbar-8-2020-3503,SUSE-SLE-HA-12-SP3-2020-3503,SUSE-SLE-SAP-12-SP3-2020-3503,SUSE-SLE-SERVER-12-SP3-2020-3503,SUSE-SLE-SERVER-12-SP3-BCL-2020-3503,SUSE-Storage-5-2020-3503
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bug fixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).\n- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).\n- CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).\n- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).\n- CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka 'BleedingTooth' (bsc#1177725).\n- CVE-2020-25645: Fixed an issue which traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted (bsc#1177511).\n- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).\n- CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which could have been used by local attackers to corrupt memory (bsc#1176381).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).\n- CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c, which could have allowed an attacker to cause a denial of service (memory consumption) (bsc#1157298).\n- CVE-2019-6133: In PolicyKit (aka polkit), the 'start time' protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c (bsc#1121872).\n- CVE-2017-18204: Fixed a denial of service in the ocfs2_setattr function of fs/ocfs2/file.c (bnc#1083244).\n\nThe following non-security bugs were fixed:\n\n- hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).\n- hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).\n- hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).\n- mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa (bsc#1176816).\n- net/packet: fix overflow in tpacket_rcv (bsc#1176069).\n- ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).\n- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).\n- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).\n- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).\n- x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).\n- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/events: add a new 'late EOI' evtchn framework (XSA-332 bsc#1177411).\n- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).\n- xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).\n- xen/events: block rogue events for some time (XSA-332 bsc#1177411).\n- xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).\n- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).\n- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).\n- xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).\n- xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).\n- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).\n- xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2020-3503,SUSE-2020-3503,SUSE-OpenStack-Cloud-8-2020-3503,SUSE-OpenStack-Cloud-Crowbar-8-2020-3503,SUSE-SLE-HA-12-SP3-2020-3503,SUSE-SLE-SAP-12-SP3-2020-3503,SUSE-SLE-SERVER-12-SP3-2020-3503,SUSE-SLE-SERVER-12-SP3-BCL-2020-3503,SUSE-Storage-5-2020-3503", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3503-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:3503-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20203503-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:3503-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007846.html", }, { category: "self", summary: "SUSE Bug 1065600", url: "https://bugzilla.suse.com/1065600", }, { category: "self", summary: "SUSE Bug 1083244", url: "https://bugzilla.suse.com/1083244", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE Bug 1121872", url: "https://bugzilla.suse.com/1121872", }, { category: "self", summary: "SUSE Bug 1157298", url: "https://bugzilla.suse.com/1157298", }, { category: "self", summary: "SUSE Bug 1160917", url: "https://bugzilla.suse.com/1160917", }, { category: "self", summary: "SUSE Bug 1170415", url: "https://bugzilla.suse.com/1170415", }, { category: "self", summary: "SUSE Bug 1175228", url: "https://bugzilla.suse.com/1175228", }, { category: "self", summary: "SUSE Bug 1175306", url: "https://bugzilla.suse.com/1175306", }, { category: "self", summary: "SUSE Bug 1175721", url: "https://bugzilla.suse.com/1175721", }, { category: "self", summary: "SUSE Bug 1175749", url: "https://bugzilla.suse.com/1175749", }, { category: "self", summary: "SUSE Bug 1176011", url: "https://bugzilla.suse.com/1176011", }, { category: "self", summary: "SUSE Bug 1176069", url: "https://bugzilla.suse.com/1176069", }, { category: "self", summary: "SUSE Bug 1176235", url: "https://bugzilla.suse.com/1176235", }, { category: "self", summary: "SUSE Bug 1176253", url: "https://bugzilla.suse.com/1176253", }, { category: "self", summary: "SUSE Bug 1176278", url: "https://bugzilla.suse.com/1176278", }, { category: "self", summary: "SUSE Bug 1176381", url: "https://bugzilla.suse.com/1176381", }, { category: "self", summary: "SUSE Bug 1176382", url: "https://bugzilla.suse.com/1176382", }, { category: "self", summary: "SUSE Bug 1176423", url: "https://bugzilla.suse.com/1176423", }, { category: "self", summary: "SUSE Bug 1176482", url: "https://bugzilla.suse.com/1176482", }, { category: "self", summary: "SUSE Bug 1176721", url: "https://bugzilla.suse.com/1176721", }, { category: "self", summary: "SUSE Bug 1176722", url: "https://bugzilla.suse.com/1176722", }, { category: "self", summary: "SUSE Bug 1176725", url: "https://bugzilla.suse.com/1176725", }, { category: "self", summary: "SUSE Bug 1176816", url: "https://bugzilla.suse.com/1176816", }, { category: "self", summary: "SUSE Bug 1176896", url: "https://bugzilla.suse.com/1176896", }, { category: "self", summary: "SUSE Bug 1176990", url: "https://bugzilla.suse.com/1176990", }, { category: "self", summary: "SUSE Bug 1177027", url: "https://bugzilla.suse.com/1177027", }, { category: "self", summary: "SUSE Bug 1177086", url: "https://bugzilla.suse.com/1177086", }, { category: "self", summary: "SUSE Bug 1177121", url: "https://bugzilla.suse.com/1177121", }, { category: "self", summary: "SUSE Bug 1177165", url: "https://bugzilla.suse.com/1177165", }, { category: "self", summary: "SUSE Bug 1177206", url: "https://bugzilla.suse.com/1177206", }, { category: "self", summary: "SUSE Bug 1177226", url: "https://bugzilla.suse.com/1177226", }, { category: "self", summary: "SUSE Bug 1177410", url: "https://bugzilla.suse.com/1177410", }, { category: "self", summary: "SUSE Bug 1177411", url: "https://bugzilla.suse.com/1177411", }, { category: "self", summary: "SUSE Bug 1177511", url: "https://bugzilla.suse.com/1177511", }, { category: "self", summary: "SUSE Bug 1177513", url: "https://bugzilla.suse.com/1177513", }, { category: "self", summary: "SUSE Bug 1177725", url: "https://bugzilla.suse.com/1177725", }, { category: "self", summary: "SUSE Bug 1177766", url: "https://bugzilla.suse.com/1177766", }, { category: "self", summary: "SUSE Bug 1177816", url: "https://bugzilla.suse.com/1177816", }, { category: "self", summary: "SUSE Bug 1178123", url: "https://bugzilla.suse.com/1178123", }, { category: "self", summary: "SUSE Bug 1178622", url: "https://bugzilla.suse.com/1178622", }, { category: "self", summary: "SUSE Bug 1178782", url: "https://bugzilla.suse.com/1178782", }, { category: "self", summary: "SUSE CVE CVE-2017-18204 page", url: "https://www.suse.com/security/cve/CVE-2017-18204/", }, { category: "self", summary: "SUSE CVE CVE-2019-19063 page", url: "https://www.suse.com/security/cve/CVE-2019-19063/", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, { category: "self", summary: "SUSE CVE CVE-2020-0404 page", url: "https://www.suse.com/security/cve/CVE-2020-0404/", }, { category: "self", summary: "SUSE CVE CVE-2020-0427 page", url: "https://www.suse.com/security/cve/CVE-2020-0427/", }, { category: "self", summary: "SUSE CVE CVE-2020-0431 page", url: "https://www.suse.com/security/cve/CVE-2020-0431/", }, { category: "self", summary: "SUSE CVE CVE-2020-0432 page", url: "https://www.suse.com/security/cve/CVE-2020-0432/", }, { category: "self", summary: "SUSE CVE CVE-2020-12352 page", url: "https://www.suse.com/security/cve/CVE-2020-12352/", }, { category: "self", summary: "SUSE CVE CVE-2020-14351 page", url: "https://www.suse.com/security/cve/CVE-2020-14351/", }, { category: "self", summary: "SUSE CVE CVE-2020-14381 page", url: "https://www.suse.com/security/cve/CVE-2020-14381/", }, { category: "self", summary: "SUSE CVE CVE-2020-14390 page", url: "https://www.suse.com/security/cve/CVE-2020-14390/", }, { category: "self", summary: "SUSE CVE CVE-2020-25212 page", url: "https://www.suse.com/security/cve/CVE-2020-25212/", }, { category: "self", summary: "SUSE CVE CVE-2020-25284 page", url: "https://www.suse.com/security/cve/CVE-2020-25284/", }, { category: "self", summary: "SUSE CVE CVE-2020-25641 page", url: "https://www.suse.com/security/cve/CVE-2020-25641/", }, { category: "self", summary: "SUSE CVE CVE-2020-25643 page", url: "https://www.suse.com/security/cve/CVE-2020-25643/", }, { category: "self", summary: "SUSE CVE CVE-2020-25645 page", url: "https://www.suse.com/security/cve/CVE-2020-25645/", }, { category: "self", summary: "SUSE CVE CVE-2020-25656 page", url: "https://www.suse.com/security/cve/CVE-2020-25656/", }, { category: "self", summary: "SUSE CVE CVE-2020-25668 page", url: "https://www.suse.com/security/cve/CVE-2020-25668/", }, { category: "self", summary: "SUSE CVE CVE-2020-25705 page", url: "https://www.suse.com/security/cve/CVE-2020-25705/", }, { category: "self", summary: "SUSE CVE CVE-2020-26088 page", url: "https://www.suse.com/security/cve/CVE-2020-26088/", }, { category: "self", summary: "SUSE CVE CVE-2020-8694 page", url: "https://www.suse.com/security/cve/CVE-2020-8694/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2020-11-24T13:31:53Z", generator: { date: "2020-11-24T13:31:53Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:3503-1", initial_release_date: "2020-11-24T13:31:53Z", revision_history: [ { date: "2020-11-24T13:31:53Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.135.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.180-94.135.1.aarch64", product_id: "cluster-md-kmp-default-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.135.1.aarch64", product: { name: "dlm-kmp-default-4.4.180-94.135.1.aarch64", product_id: "dlm-kmp-default-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.135.1.aarch64", product: { name: "gfs2-kmp-default-4.4.180-94.135.1.aarch64", product_id: "gfs2-kmp-default-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.135.1.aarch64", product: { name: "kernel-default-4.4.180-94.135.1.aarch64", product_id: "kernel-default-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.135.1.aarch64", product: { name: "kernel-default-base-4.4.180-94.135.1.aarch64", product_id: "kernel-default-base-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.135.1.aarch64", product: { name: "kernel-default-devel-4.4.180-94.135.1.aarch64", product_id: "kernel-default-devel-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.135.1.aarch64", product: { name: "kernel-default-extra-4.4.180-94.135.1.aarch64", product_id: "kernel-default-extra-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.135.1.aarch64", product: { name: "kernel-default-kgraft-4.4.180-94.135.1.aarch64", product_id: "kernel-default-kgraft-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.135.1.aarch64", product: { name: "kernel-obs-build-4.4.180-94.135.1.aarch64", product_id: "kernel-obs-build-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.135.1.aarch64", product: { name: "kernel-obs-qa-4.4.180-94.135.1.aarch64", product_id: "kernel-obs-qa-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.135.1.aarch64", product: { name: "kernel-syms-4.4.180-94.135.1.aarch64", product_id: "kernel-syms-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.135.1.aarch64", product: { name: "kernel-vanilla-4.4.180-94.135.1.aarch64", product_id: "kernel-vanilla-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.135.1.aarch64", product: { name: "kernel-vanilla-base-4.4.180-94.135.1.aarch64", product_id: "kernel-vanilla-base-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.135.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.180-94.135.1.aarch64", product_id: "kernel-vanilla-devel-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.135.1.aarch64", product: { name: "kselftests-kmp-default-4.4.180-94.135.1.aarch64", product_id: "kselftests-kmp-default-4.4.180-94.135.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.135.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.180-94.135.1.aarch64", product_id: "ocfs2-kmp-default-4.4.180-94.135.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.180-94.135.1.noarch", product: { name: "kernel-devel-4.4.180-94.135.1.noarch", product_id: "kernel-devel-4.4.180-94.135.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.180-94.135.1.noarch", product: { name: "kernel-macros-4.4.180-94.135.1.noarch", product_id: "kernel-macros-4.4.180-94.135.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.180-94.135.1.noarch", product: { name: "kernel-source-4.4.180-94.135.1.noarch", product_id: "kernel-source-4.4.180-94.135.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.180-94.135.1.noarch", product: { name: "kernel-docs-4.4.180-94.135.1.noarch", product_id: "kernel-docs-4.4.180-94.135.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.180-94.135.1.noarch", product: { name: "kernel-docs-html-4.4.180-94.135.1.noarch", product_id: "kernel-docs-html-4.4.180-94.135.1.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.180-94.135.1.noarch", product: { name: "kernel-docs-pdf-4.4.180-94.135.1.noarch", product_id: "kernel-docs-pdf-4.4.180-94.135.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.180-94.135.1.noarch", product: { name: "kernel-source-vanilla-4.4.180-94.135.1.noarch", product_id: "kernel-source-vanilla-4.4.180-94.135.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.135.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.180-94.135.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.135.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.180-94.135.1.ppc64le", product_id: "dlm-kmp-debug-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.135.1.ppc64le", product: { name: "dlm-kmp-default-4.4.180-94.135.1.ppc64le", product_id: "dlm-kmp-default-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.135.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.180-94.135.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.135.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.180-94.135.1.ppc64le", product_id: "gfs2-kmp-default-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.135.1.ppc64le", product: { name: "kernel-debug-4.4.180-94.135.1.ppc64le", product_id: "kernel-debug-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.135.1.ppc64le", product: { name: "kernel-debug-base-4.4.180-94.135.1.ppc64le", product_id: "kernel-debug-base-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.135.1.ppc64le", product: { name: "kernel-debug-devel-4.4.180-94.135.1.ppc64le", product_id: "kernel-debug-devel-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.135.1.ppc64le", product: { name: "kernel-debug-extra-4.4.180-94.135.1.ppc64le", product_id: "kernel-debug-extra-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.135.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.180-94.135.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.135.1.ppc64le", product: { name: "kernel-default-4.4.180-94.135.1.ppc64le", product_id: "kernel-default-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.135.1.ppc64le", product: { name: "kernel-default-base-4.4.180-94.135.1.ppc64le", product_id: "kernel-default-base-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.135.1.ppc64le", product: { name: "kernel-default-devel-4.4.180-94.135.1.ppc64le", product_id: "kernel-default-devel-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.135.1.ppc64le", product: { name: "kernel-default-extra-4.4.180-94.135.1.ppc64le", product_id: "kernel-default-extra-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le", product_id: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.135.1.ppc64le", product: { name: "kernel-obs-build-4.4.180-94.135.1.ppc64le", product_id: "kernel-obs-build-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.135.1.ppc64le", product: { name: "kernel-obs-qa-4.4.180-94.135.1.ppc64le", product_id: "kernel-obs-qa-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.135.1.ppc64le", product: { name: "kernel-syms-4.4.180-94.135.1.ppc64le", product_id: "kernel-syms-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.135.1.ppc64le", product: { name: "kernel-vanilla-4.4.180-94.135.1.ppc64le", product_id: "kernel-vanilla-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.135.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.180-94.135.1.ppc64le", product_id: "kernel-vanilla-base-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.135.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.180-94.135.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.135.1.ppc64le", product: { name: "kselftests-kmp-debug-4.4.180-94.135.1.ppc64le", product_id: "kselftests-kmp-debug-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.135.1.ppc64le", product: { name: "kselftests-kmp-default-4.4.180-94.135.1.ppc64le", product_id: "kselftests-kmp-default-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.135.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.180-94.135.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.180-94.135.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.135.1.s390x", product: { name: "cluster-md-kmp-default-4.4.180-94.135.1.s390x", product_id: "cluster-md-kmp-default-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.135.1.s390x", product: { name: "dlm-kmp-default-4.4.180-94.135.1.s390x", product_id: "dlm-kmp-default-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.135.1.s390x", product: { name: "gfs2-kmp-default-4.4.180-94.135.1.s390x", product_id: "gfs2-kmp-default-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.135.1.s390x", product: { name: "kernel-default-4.4.180-94.135.1.s390x", product_id: "kernel-default-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.135.1.s390x", product: { name: "kernel-default-base-4.4.180-94.135.1.s390x", product_id: "kernel-default-base-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.135.1.s390x", product: { name: "kernel-default-devel-4.4.180-94.135.1.s390x", product_id: "kernel-default-devel-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.135.1.s390x", product: { name: "kernel-default-extra-4.4.180-94.135.1.s390x", product_id: "kernel-default-extra-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.135.1.s390x", product: { name: "kernel-default-kgraft-4.4.180-94.135.1.s390x", product_id: "kernel-default-kgraft-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.180-94.135.1.s390x", product: { name: "kernel-default-man-4.4.180-94.135.1.s390x", product_id: "kernel-default-man-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.135.1.s390x", product: { name: "kernel-obs-build-4.4.180-94.135.1.s390x", product_id: "kernel-obs-build-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.135.1.s390x", product: { name: "kernel-obs-qa-4.4.180-94.135.1.s390x", product_id: "kernel-obs-qa-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.135.1.s390x", product: { name: "kernel-syms-4.4.180-94.135.1.s390x", product_id: "kernel-syms-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.135.1.s390x", product: { name: "kernel-vanilla-4.4.180-94.135.1.s390x", product_id: "kernel-vanilla-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.135.1.s390x", product: { name: "kernel-vanilla-base-4.4.180-94.135.1.s390x", product_id: "kernel-vanilla-base-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.135.1.s390x", product: { name: "kernel-vanilla-devel-4.4.180-94.135.1.s390x", product_id: "kernel-vanilla-devel-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.180-94.135.1.s390x", product: { name: "kernel-zfcpdump-4.4.180-94.135.1.s390x", product_id: "kernel-zfcpdump-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.135.1.s390x", product: { name: "kselftests-kmp-default-4.4.180-94.135.1.s390x", product_id: "kselftests-kmp-default-4.4.180-94.135.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.135.1.s390x", product: { name: "ocfs2-kmp-default-4.4.180-94.135.1.s390x", product_id: "ocfs2-kmp-default-4.4.180-94.135.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.180-94.135.1.x86_64", product: { name: "kernel-default-4.4.180-94.135.1.x86_64", product_id: "kernel-default-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.135.1.x86_64", product: { name: "kernel-default-base-4.4.180-94.135.1.x86_64", product_id: "kernel-default-base-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.135.1.x86_64", product: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64", product_id: "kernel-default-devel-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", product: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", product_id: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.135.1.x86_64", product: { name: "kernel-syms-4.4.180-94.135.1.x86_64", product_id: "kernel-syms-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", product_id: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.135.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.180-94.135.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.135.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.180-94.135.1.x86_64", product_id: "cluster-md-kmp-default-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.135.1.x86_64", product: { name: "dlm-kmp-debug-4.4.180-94.135.1.x86_64", product_id: "dlm-kmp-debug-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.135.1.x86_64", product: { name: "dlm-kmp-default-4.4.180-94.135.1.x86_64", product_id: "dlm-kmp-default-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.135.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.180-94.135.1.x86_64", product_id: "gfs2-kmp-debug-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.135.1.x86_64", product: { name: "gfs2-kmp-default-4.4.180-94.135.1.x86_64", product_id: "gfs2-kmp-default-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.135.1.x86_64", product: { name: "kernel-debug-4.4.180-94.135.1.x86_64", product_id: "kernel-debug-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.135.1.x86_64", product: { name: "kernel-debug-base-4.4.180-94.135.1.x86_64", product_id: "kernel-debug-base-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.135.1.x86_64", product: { name: "kernel-debug-devel-4.4.180-94.135.1.x86_64", product_id: "kernel-debug-devel-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.135.1.x86_64", product: { name: "kernel-debug-extra-4.4.180-94.135.1.x86_64", product_id: "kernel-debug-extra-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.135.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.180-94.135.1.x86_64", product_id: "kernel-debug-kgraft-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.135.1.x86_64", product: { name: "kernel-default-extra-4.4.180-94.135.1.x86_64", product_id: "kernel-default-extra-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.135.1.x86_64", product: { name: "kernel-obs-build-4.4.180-94.135.1.x86_64", product_id: "kernel-obs-build-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.135.1.x86_64", product: { name: "kernel-obs-qa-4.4.180-94.135.1.x86_64", product_id: "kernel-obs-qa-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.135.1.x86_64", product: { name: "kernel-vanilla-4.4.180-94.135.1.x86_64", product_id: "kernel-vanilla-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.135.1.x86_64", product: { name: "kernel-vanilla-base-4.4.180-94.135.1.x86_64", product_id: "kernel-vanilla-base-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.135.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.180-94.135.1.x86_64", product_id: "kernel-vanilla-devel-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.135.1.x86_64", product: { name: "kselftests-kmp-debug-4.4.180-94.135.1.x86_64", product_id: "kselftests-kmp-debug-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.135.1.x86_64", product: { name: "kselftests-kmp-default-4.4.180-94.135.1.x86_64", product_id: "kselftests-kmp-default-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.135.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.180-94.135.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.180-94.135.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.135.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.180-94.135.1.x86_64", product_id: "ocfs2-kmp-default-4.4.180-94.135.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", }, product_reference: "dlm-kmp-default-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", }, product_reference: "kernel-default-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", }, product_reference: "kernel-default-base-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", }, product_reference: "kernel-default-man-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.135.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", }, product_reference: "kernel-syms-4.4.180-94.135.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.135.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.135.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.135.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", }, product_reference: "kernel-source-4.4.180-94.135.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.135.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.135.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.135.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18204", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18204", }, ], notes: [ { category: "general", text: "The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel before 4.14.2 allows local users to cause a denial of service (deadlock) via DIO requests.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18204", url: "https://www.suse.com/security/cve/CVE-2017-18204", }, { category: "external", summary: "SUSE Bug 1083244 for CVE-2017-18204", url: "https://bugzilla.suse.com/1083244", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2017-18204", }, { cve: "CVE-2019-19063", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-19063", }, ], notes: [ { category: "general", text: "Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-19063", url: "https://www.suse.com/security/cve/CVE-2019-19063", }, { category: "external", summary: "SUSE Bug 1157298 for CVE-2019-19063", url: "https://bugzilla.suse.com/1157298", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2019-19063", }, { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2019-6133", }, { cve: "CVE-2020-0404", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0404", }, ], notes: [ { category: "general", text: "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0404", url: "https://www.suse.com/security/cve/CVE-2020-0404", }, { category: "external", summary: "SUSE Bug 1176423 for CVE-2020-0404", url: "https://bugzilla.suse.com/1176423", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-0404", }, { cve: "CVE-2020-0427", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0427", }, ], notes: [ { category: "general", text: "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0427", url: "https://www.suse.com/security/cve/CVE-2020-0427", }, { category: "external", summary: "SUSE Bug 1176725 for CVE-2020-0427", url: "https://bugzilla.suse.com/1176725", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-0427", }, { cve: "CVE-2020-0431", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0431", }, ], notes: [ { category: "general", text: "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0431", url: "https://www.suse.com/security/cve/CVE-2020-0431", }, { category: "external", summary: "SUSE Bug 1176722 for CVE-2020-0431", url: "https://bugzilla.suse.com/1176722", }, { category: "external", summary: "SUSE Bug 1176896 for CVE-2020-0431", url: "https://bugzilla.suse.com/1176896", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-0431", }, { cve: "CVE-2020-0432", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0432", }, ], notes: [ { category: "general", text: "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0432", url: "https://www.suse.com/security/cve/CVE-2020-0432", }, { category: "external", summary: "SUSE Bug 1176721 for CVE-2020-0432", url: "https://bugzilla.suse.com/1176721", }, { category: "external", summary: "SUSE Bug 1177165 for CVE-2020-0432", url: "https://bugzilla.suse.com/1177165", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-0432", }, { cve: "CVE-2020-12352", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-12352", }, ], notes: [ { category: "general", text: "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-12352", url: "https://www.suse.com/security/cve/CVE-2020-12352", }, { category: "external", summary: "SUSE Bug 1177725 for CVE-2020-12352", url: "https://bugzilla.suse.com/1177725", }, { category: "external", summary: "SUSE Bug 1178398 for CVE-2020-12352", url: "https://bugzilla.suse.com/1178398", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-12352", }, { cve: "CVE-2020-14351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14351", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14351", url: "https://www.suse.com/security/cve/CVE-2020-14351", }, { category: "external", summary: "SUSE Bug 1177086 for CVE-2020-14351", url: "https://bugzilla.suse.com/1177086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-14351", }, { cve: "CVE-2020-14381", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14381", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14381", url: "https://www.suse.com/security/cve/CVE-2020-14381", }, { category: "external", summary: "SUSE Bug 1176011 for CVE-2020-14381", url: "https://bugzilla.suse.com/1176011", }, { category: "external", summary: "SUSE Bug 1176012 for CVE-2020-14381", url: "https://bugzilla.suse.com/1176012", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-14381", }, { cve: "CVE-2020-14390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14390", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14390", url: "https://www.suse.com/security/cve/CVE-2020-14390", }, { category: "external", summary: "SUSE Bug 1176235 for CVE-2020-14390", url: "https://bugzilla.suse.com/1176235", }, { category: "external", summary: "SUSE Bug 1176253 for CVE-2020-14390", url: "https://bugzilla.suse.com/1176253", }, { category: "external", summary: "SUSE Bug 1176278 for CVE-2020-14390", url: "https://bugzilla.suse.com/1176278", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-14390", }, { cve: "CVE-2020-25212", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25212", }, ], notes: [ { category: "general", text: "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25212", url: "https://www.suse.com/security/cve/CVE-2020-25212", }, { category: "external", summary: "SUSE Bug 1176381 for CVE-2020-25212", url: "https://bugzilla.suse.com/1176381", }, { category: "external", summary: "SUSE Bug 1176382 for CVE-2020-25212", url: "https://bugzilla.suse.com/1176382", }, { category: "external", summary: "SUSE Bug 1177027 for CVE-2020-25212", url: "https://bugzilla.suse.com/1177027", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-25212", }, { cve: "CVE-2020-25284", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25284", }, ], notes: [ { category: "general", text: "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25284", url: "https://www.suse.com/security/cve/CVE-2020-25284", }, { category: "external", summary: "SUSE Bug 1176482 for CVE-2020-25284", url: "https://bugzilla.suse.com/1176482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-25284", }, { cve: "CVE-2020-25641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25641", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25641", url: "https://www.suse.com/security/cve/CVE-2020-25641", }, { category: "external", summary: "SUSE Bug 1177121 for CVE-2020-25641", url: "https://bugzilla.suse.com/1177121", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-25641", }, { cve: "CVE-2020-25643", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25643", }, ], notes: [ { category: "general", text: "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25643", url: "https://www.suse.com/security/cve/CVE-2020-25643", }, { category: "external", summary: "SUSE Bug 1177206 for CVE-2020-25643", url: "https://bugzilla.suse.com/1177206", }, { category: "external", summary: "SUSE Bug 1177226 for CVE-2020-25643", url: "https://bugzilla.suse.com/1177226", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-25643", }, { cve: "CVE-2020-25645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25645", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25645", url: "https://www.suse.com/security/cve/CVE-2020-25645", }, { category: "external", summary: "SUSE Bug 1177511 for CVE-2020-25645", url: "https://bugzilla.suse.com/1177511", }, { category: "external", summary: "SUSE Bug 1177513 for CVE-2020-25645", url: "https://bugzilla.suse.com/1177513", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-25645", }, { cve: "CVE-2020-25656", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25656", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25656", url: "https://www.suse.com/security/cve/CVE-2020-25656", }, { category: "external", summary: "SUSE Bug 1177766 for CVE-2020-25656", url: "https://bugzilla.suse.com/1177766", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-25656", }, { cve: "CVE-2020-25668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25668", }, ], notes: [ { category: "general", text: "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25668", url: "https://www.suse.com/security/cve/CVE-2020-25668", }, { category: "external", summary: "SUSE Bug 1178123 for CVE-2020-25668", url: "https://bugzilla.suse.com/1178123", }, { category: "external", summary: "SUSE Bug 1178622 for CVE-2020-25668", url: "https://bugzilla.suse.com/1178622", }, { category: "external", summary: "SUSE Bug 1196914 for CVE-2020-25668", url: "https://bugzilla.suse.com/1196914", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-25668", }, { cve: "CVE-2020-25705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25705", }, ], notes: [ { category: "general", text: "A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25705", url: "https://www.suse.com/security/cve/CVE-2020-25705", }, { category: "external", summary: "SUSE Bug 1175721 for CVE-2020-25705", url: "https://bugzilla.suse.com/1175721", }, { category: "external", summary: "SUSE Bug 1178782 for CVE-2020-25705", url: "https://bugzilla.suse.com/1178782", }, { category: "external", summary: "SUSE Bug 1178783 for CVE-2020-25705", url: "https://bugzilla.suse.com/1178783", }, { category: "external", summary: "SUSE Bug 1191790 for CVE-2020-25705", url: "https://bugzilla.suse.com/1191790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "important", }, ], title: "CVE-2020-25705", }, { cve: "CVE-2020-26088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-26088", }, ], notes: [ { category: "general", text: "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-26088", url: "https://www.suse.com/security/cve/CVE-2020-26088", }, { category: "external", summary: "SUSE Bug 1176990 for CVE-2020-26088", url: "https://bugzilla.suse.com/1176990", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-26088", }, { cve: "CVE-2020-8694", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8694", }, ], notes: [ { category: "general", text: "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8694", url: "https://www.suse.com/security/cve/CVE-2020-8694", }, { category: "external", summary: "SUSE Bug 1170415 for CVE-2020-8694", url: "https://bugzilla.suse.com/1170415", }, { category: "external", summary: "SUSE Bug 1170446 for CVE-2020-8694", url: "https://bugzilla.suse.com/1170446", }, { category: "external", summary: "SUSE Bug 1178591 for CVE-2020-8694", url: "https://bugzilla.suse.com/1178591", }, { category: "external", summary: "SUSE Bug 1178700 for CVE-2020-8694", url: "https://bugzilla.suse.com/1178700", }, { category: "external", summary: "SUSE Bug 1179661 for CVE-2020-8694", url: "https://bugzilla.suse.com/1179661", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.135.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.135.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.135.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.135.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.135.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.135.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_135-default-1-4.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-11-24T13:31:53Z", details: "moderate", }, ], title: "CVE-2020-8694", }, ], }
suse-su-2021:0437-1
Vulnerability from csaf_suse
Published
2021-02-11 15:33
Modified
2021-02-11 15:33
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).
- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).
- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).
- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).
- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).
- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).
- CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact (bnc#1176485 ).
- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service (bsc#1179140).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).
- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).
- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).
- CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).
- CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() which could eventually have allowed attackers to cause a denial of service (memory consumption) (bnc#1157298 ).
- CVE-2019-6133: Fixed an issue where the 'start time' protection mechanism could have been bypassed and therefore authorization decisions are improperly cached (bsc#1128172).
The following non-security bugs were fixed:
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).
- futex,rt_mutex: Fix rt_mutex_cleanup_proxy_lock() (bsc#969755).
- futex,rt_mutex: Introduce rt_mutex_init_waiter() (bsc#969755).
- futex,rt_mutex: Provide futex specific rt_mutex API (bsc#969755).
- futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() (bsc#969755).
- futex: Avoid freeing an active timer (bsc#969755).
- futex: Avoid violating the 10th rule of futex (bsc#969755).
- futex: Change locking rules (bsc#969755).
- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#969755).
- futex: Drop hb->lock before enqueueing on the rtmutex (bsc#969755).
- futex: Fix OWNER_DEAD fixup (bsc#969755).
- futex: Fix incorrect should_fail_futex() handling (bsc#969755).
- futex: Fix more put_pi_state() vs. exit_pi_state_list() races (bsc#969755).
- futex: Fix pi_state->owner serialization (bsc#969755).
- futex: Fix small (and harmless looking) inconsistencies (bsc#969755).
- futex: Futex_unlock_pi() determinism (bsc#969755).
- futex: Handle early deadlock return correctly (bsc#969755).
- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#969755).
- futex: Pull rt_mutex_futex_unlock() out from under hb->lock (bsc#969755).
- futex: Rework futex_lock_pi() to use rt_mutex_*_proxy_lock() (bsc#969755).
- futex: Rework inconsistent rt_mutex/futex_q state (bsc#969755).
- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#969755).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
Patchnames
SUSE-2021-437,SUSE-OpenStack-Cloud-7-2021-437,SUSE-SLE-HA-12-SP2-2021-437,SUSE-SLE-SAP-12-SP2-2021-437,SUSE-SLE-SERVER-12-SP2-2021-437,SUSE-SLE-SERVER-12-SP2-BCL-2021-437
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact (bnc#1176485 ).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service (bsc#1179140).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).\n- CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).\n- CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() which could eventually have allowed attackers to cause a denial of service (memory consumption) (bnc#1157298 ).\n- CVE-2019-6133: Fixed an issue where the 'start time' protection mechanism could have been bypassed and therefore authorization decisions are improperly cached (bsc#1128172).\n\nThe following non-security bugs were fixed:\n\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).\n- futex,rt_mutex: Fix rt_mutex_cleanup_proxy_lock() (bsc#969755).\n- futex,rt_mutex: Introduce rt_mutex_init_waiter() (bsc#969755).\n- futex,rt_mutex: Provide futex specific rt_mutex API (bsc#969755).\n- futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() (bsc#969755).\n- futex: Avoid freeing an active timer (bsc#969755).\n- futex: Avoid violating the 10th rule of futex (bsc#969755).\n- futex: Change locking rules (bsc#969755).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#969755).\n- futex: Drop hb->lock before enqueueing on the rtmutex (bsc#969755).\n- futex: Fix OWNER_DEAD fixup (bsc#969755).\n- futex: Fix incorrect should_fail_futex() handling (bsc#969755).\n- futex: Fix more put_pi_state() vs. exit_pi_state_list() races (bsc#969755).\n- futex: Fix pi_state->owner serialization (bsc#969755).\n- futex: Fix small (and harmless looking) inconsistencies (bsc#969755).\n- futex: Futex_unlock_pi() determinism (bsc#969755).\n- futex: Handle early deadlock return correctly (bsc#969755).\n- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#969755).\n- futex: Pull rt_mutex_futex_unlock() out from under hb->lock (bsc#969755).\n- futex: Rework futex_lock_pi() to use rt_mutex_*_proxy_lock() (bsc#969755).\n- futex: Rework inconsistent rt_mutex/futex_q state (bsc#969755).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#969755).\n- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-437,SUSE-OpenStack-Cloud-7-2021-437,SUSE-SLE-HA-12-SP2-2021-437,SUSE-SLE-SAP-12-SP2-2021-437,SUSE-SLE-SERVER-12-SP2-2021-437,SUSE-SLE-SERVER-12-SP2-BCL-2021-437", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0437-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0437-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210437-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0437-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008312.html", }, { category: "self", summary: "SUSE Bug 1070943", url: "https://bugzilla.suse.com/1070943", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE Bug 1121872", url: "https://bugzilla.suse.com/1121872", }, { category: "self", summary: "SUSE Bug 1157298", url: "https://bugzilla.suse.com/1157298", }, { category: "self", summary: "SUSE Bug 1168952", url: "https://bugzilla.suse.com/1168952", }, { category: "self", summary: "SUSE Bug 1173942", url: "https://bugzilla.suse.com/1173942", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176485", url: "https://bugzilla.suse.com/1176485", }, { category: "self", summary: "SUSE Bug 1177411", url: "https://bugzilla.suse.com/1177411", }, { category: "self", summary: "SUSE Bug 1178123", url: "https://bugzilla.suse.com/1178123", }, { category: "self", summary: "SUSE Bug 1178182", url: "https://bugzilla.suse.com/1178182", }, { category: "self", summary: "SUSE Bug 1178589", url: "https://bugzilla.suse.com/1178589", }, { category: "self", summary: "SUSE Bug 1178622", url: "https://bugzilla.suse.com/1178622", }, { category: "self", summary: "SUSE Bug 1178886", url: "https://bugzilla.suse.com/1178886", }, { category: "self", summary: "SUSE Bug 1179107", url: "https://bugzilla.suse.com/1179107", }, { category: "self", summary: "SUSE Bug 1179140", url: "https://bugzilla.suse.com/1179140", }, { category: "self", summary: "SUSE Bug 1179141", url: "https://bugzilla.suse.com/1179141", }, { category: "self", summary: "SUSE Bug 1179204", url: "https://bugzilla.suse.com/1179204", }, { category: "self", summary: "SUSE Bug 1179419", url: "https://bugzilla.suse.com/1179419", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179601", url: "https://bugzilla.suse.com/1179601", }, { category: "self", summary: "SUSE Bug 1179616", url: "https://bugzilla.suse.com/1179616", }, { category: "self", summary: "SUSE Bug 1179663", url: "https://bugzilla.suse.com/1179663", }, { category: "self", summary: "SUSE Bug 1179666", url: "https://bugzilla.suse.com/1179666", }, { category: "self", summary: "SUSE Bug 1179745", url: "https://bugzilla.suse.com/1179745", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1179960", url: "https://bugzilla.suse.com/1179960", }, { category: "self", summary: "SUSE Bug 1179961", url: "https://bugzilla.suse.com/1179961", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180027", url: "https://bugzilla.suse.com/1180027", }, { category: "self", summary: "SUSE Bug 1180028", url: "https://bugzilla.suse.com/1180028", }, { category: "self", summary: "SUSE Bug 1180029", url: "https://bugzilla.suse.com/1180029", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180031", url: "https://bugzilla.suse.com/1180031", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180052", url: "https://bugzilla.suse.com/1180052", }, { category: "self", summary: "SUSE Bug 1180086", url: "https://bugzilla.suse.com/1180086", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 969755", url: "https://bugzilla.suse.com/969755", }, { category: "self", summary: "SUSE CVE CVE-2019-19063 page", url: "https://www.suse.com/security/cve/CVE-2019-19063/", }, { category: "self", summary: "SUSE CVE CVE-2019-20934 page", url: "https://www.suse.com/security/cve/CVE-2019-20934/", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, { category: "self", summary: "SUSE CVE CVE-2020-0444 page", url: "https://www.suse.com/security/cve/CVE-2020-0444/", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-11668 page", url: "https://www.suse.com/security/cve/CVE-2020-11668/", }, { category: "self", summary: "SUSE CVE CVE-2020-15436 page", url: "https://www.suse.com/security/cve/CVE-2020-15436/", }, { category: "self", summary: "SUSE CVE CVE-2020-15437 page", url: "https://www.suse.com/security/cve/CVE-2020-15437/", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25285 page", url: "https://www.suse.com/security/cve/CVE-2020-25285/", }, { category: "self", summary: "SUSE CVE CVE-2020-25668 page", url: "https://www.suse.com/security/cve/CVE-2020-25668/", }, { category: "self", summary: "SUSE CVE CVE-2020-25669 page", url: "https://www.suse.com/security/cve/CVE-2020-25669/", }, { category: "self", summary: "SUSE CVE CVE-2020-27068 page", url: "https://www.suse.com/security/cve/CVE-2020-27068/", }, { category: "self", summary: "SUSE CVE CVE-2020-27673 page", url: "https://www.suse.com/security/cve/CVE-2020-27673/", }, { category: "self", summary: "SUSE CVE CVE-2020-27777 page", url: "https://www.suse.com/security/cve/CVE-2020-27777/", }, { category: "self", summary: "SUSE CVE CVE-2020-27786 page", url: "https://www.suse.com/security/cve/CVE-2020-27786/", }, { category: "self", summary: "SUSE CVE CVE-2020-27825 page", url: "https://www.suse.com/security/cve/CVE-2020-27825/", }, { category: "self", summary: "SUSE CVE CVE-2020-28915 page", url: "https://www.suse.com/security/cve/CVE-2020-28915/", }, { category: "self", summary: "SUSE CVE CVE-2020-28974 page", url: "https://www.suse.com/security/cve/CVE-2020-28974/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-11T15:33:40Z", generator: { date: "2021-02-11T15:33:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0437-1", initial_release_date: "2021-02-11T15:33:40Z", revision_history: [ { date: "2021-02-11T15:33:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.aarch64", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.aarch64", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "dlm-kmp-default-4.4.121-92.149.1.aarch64", product_id: "dlm-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.aarch64", product_id: "gfs2-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-4.4.121-92.149.1.aarch64", product_id: "kernel-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-base-4.4.121-92.149.1.aarch64", product_id: "kernel-default-base-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-devel-4.4.121-92.149.1.aarch64", product_id: "kernel-default-devel-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-extra-4.4.121-92.149.1.aarch64", product_id: "kernel-default-extra-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.aarch64", product_id: "kernel-default-kgraft-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.aarch64", product: { name: "kernel-obs-build-4.4.121-92.149.1.aarch64", product_id: "kernel-obs-build-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.aarch64", product: { name: "kernel-obs-qa-4.4.121-92.149.1.aarch64", product_id: "kernel-obs-qa-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.aarch64", product: { name: "kernel-syms-4.4.121-92.149.1.aarch64", product_id: "kernel-syms-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.aarch64", product: { name: "kernel-vanilla-4.4.121-92.149.1.aarch64", product_id: "kernel-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.aarch64", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.aarch64", product_id: "kernel-vanilla-base-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.aarch64", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.aarch64", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.121-92.149.1.noarch", product: { name: "kernel-devel-4.4.121-92.149.1.noarch", product_id: "kernel-devel-4.4.121-92.149.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.121-92.149.2.noarch", product: { name: "kernel-docs-4.4.121-92.149.2.noarch", product_id: "kernel-docs-4.4.121-92.149.2.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.121-92.149.2.noarch", product: { name: "kernel-docs-html-4.4.121-92.149.2.noarch", product_id: "kernel-docs-html-4.4.121-92.149.2.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.121-92.149.2.noarch", product: { name: "kernel-docs-pdf-4.4.121-92.149.2.noarch", product_id: "kernel-docs-pdf-4.4.121-92.149.2.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.121-92.149.1.noarch", product: { name: "kernel-macros-4.4.121-92.149.1.noarch", product_id: "kernel-macros-4.4.121-92.149.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.121-92.149.1.noarch", product: { name: "kernel-source-4.4.121-92.149.1.noarch", product_id: "kernel-source-4.4.121-92.149.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.121-92.149.1.noarch", product: { name: "kernel-source-vanilla-4.4.121-92.149.1.noarch", product_id: "kernel-source-vanilla-4.4.121-92.149.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "cluster-network-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "cluster-network-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "dlm-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-base-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-base-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-devel-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-devel-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-extra-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-extra-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-base-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-base-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-devel-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-devel-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-extra-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-extra-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-kgraft-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.ppc64le", product: { name: "kernel-obs-build-4.4.121-92.149.1.ppc64le", product_id: "kernel-obs-build-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.ppc64le", product: { name: "kernel-obs-qa-4.4.121-92.149.1.ppc64le", product_id: "kernel-obs-qa-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.ppc64le", product: { name: "kernel-syms-4.4.121-92.149.1.ppc64le", product_id: "kernel-syms-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "kernel-vanilla-4.4.121-92.149.1.ppc64le", product_id: "kernel-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.ppc64le", product_id: "kernel-vanilla-base-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", product: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", product_id: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.s390x", product: { name: "dlm-kmp-default-4.4.121-92.149.1.s390x", product_id: "dlm-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.s390x", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.s390x", product_id: "gfs2-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.s390x", product: { name: "kernel-default-4.4.121-92.149.1.s390x", product_id: "kernel-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.s390x", product: { name: "kernel-default-base-4.4.121-92.149.1.s390x", product_id: "kernel-default-base-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.s390x", product: { name: "kernel-default-devel-4.4.121-92.149.1.s390x", product_id: "kernel-default-devel-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.s390x", product: { name: "kernel-default-extra-4.4.121-92.149.1.s390x", product_id: "kernel-default-extra-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.s390x", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.s390x", product_id: "kernel-default-kgraft-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.121-92.149.1.s390x", product: { name: "kernel-default-man-4.4.121-92.149.1.s390x", product_id: "kernel-default-man-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.s390x", product: { name: "kernel-obs-build-4.4.121-92.149.1.s390x", product_id: "kernel-obs-build-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.s390x", product: { name: "kernel-obs-qa-4.4.121-92.149.1.s390x", product_id: "kernel-obs-qa-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.s390x", product: { name: "kernel-syms-4.4.121-92.149.1.s390x", product_id: "kernel-syms-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.s390x", product: { name: "kernel-vanilla-4.4.121-92.149.1.s390x", product_id: "kernel-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.s390x", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.s390x", product_id: "kernel-vanilla-base-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.s390x", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.s390x", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.121-92.149.1.s390x", product: { name: "kernel-zfcpdump-4.4.121-92.149.1.s390x", product_id: "kernel-zfcpdump-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "cluster-network-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "cluster-network-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "dlm-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "dlm-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "dlm-kmp-default-4.4.121-92.149.1.x86_64", product_id: "dlm-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "gfs2-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", product_id: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-base-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-base-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-devel-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-devel-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-extra-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-extra-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-kgraft-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-4.4.121-92.149.1.x86_64", product_id: "kernel-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-base-4.4.121-92.149.1.x86_64", product_id: "kernel-default-base-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64", product_id: "kernel-default-devel-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-extra-4.4.121-92.149.1.x86_64", product_id: "kernel-default-extra-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.x86_64", product_id: "kernel-default-kgraft-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.x86_64", product: { name: "kernel-obs-build-4.4.121-92.149.1.x86_64", product_id: "kernel-obs-build-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.x86_64", product: { name: "kernel-obs-qa-4.4.121-92.149.1.x86_64", product_id: "kernel-obs-qa-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.x86_64", product: { name: "kernel-syms-4.4.121-92.149.1.x86_64", product_id: "kernel-syms-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.x86_64", product: { name: "kernel-vanilla-4.4.121-92.149.1.x86_64", product_id: "kernel-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.x86_64", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.x86_64", product_id: "kernel-vanilla-base-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.x86_64", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", product: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", product_id: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-base-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-man-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", }, product_reference: "kernel-syms-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "dlm-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-base-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-syms-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-base-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-base-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-man-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-syms-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", }, product_reference: "kernel-syms-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, ], }, vulnerabilities: [ { cve: "CVE-2019-19063", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-19063", }, ], notes: [ { category: "general", text: "Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-19063", url: "https://www.suse.com/security/cve/CVE-2019-19063", }, { category: "external", summary: "SUSE Bug 1157298 for CVE-2019-19063", url: "https://bugzilla.suse.com/1157298", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2019-19063", }, { cve: "CVE-2019-20934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20934", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20934", url: "https://www.suse.com/security/cve/CVE-2019-20934", }, { category: "external", summary: "SUSE Bug 1179663 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179663", }, { category: "external", summary: "SUSE Bug 1179666 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2019-20934", }, { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2019-6133", }, { cve: "CVE-2020-0444", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0444", }, ], notes: [ { category: "general", text: "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0444", url: "https://www.suse.com/security/cve/CVE-2020-0444", }, { category: "external", summary: "SUSE Bug 1180027 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180027", }, { category: "external", summary: "SUSE Bug 1180028 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-0444", }, { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-11668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11668", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11668", url: "https://www.suse.com/security/cve/CVE-2020-11668", }, { category: "external", summary: "SUSE Bug 1168952 for CVE-2020-11668", url: "https://bugzilla.suse.com/1168952", }, { category: "external", summary: "SUSE Bug 1173942 for CVE-2020-11668", url: "https://bugzilla.suse.com/1173942", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-11668", }, { cve: "CVE-2020-15436", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15436", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15436", url: "https://www.suse.com/security/cve/CVE-2020-15436", }, { category: "external", summary: "SUSE Bug 1179141 for CVE-2020-15436", url: "https://bugzilla.suse.com/1179141", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-15436", }, { cve: "CVE-2020-15437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15437", }, ], notes: [ { category: "general", text: "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15437", url: "https://www.suse.com/security/cve/CVE-2020-15437", }, { category: "external", summary: "SUSE Bug 1179140 for CVE-2020-15437", url: "https://bugzilla.suse.com/1179140", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-15437", }, { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25285", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25285", }, ], notes: [ { category: "general", text: "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25285", url: "https://www.suse.com/security/cve/CVE-2020-25285", }, { category: "external", summary: "SUSE Bug 1176485 for CVE-2020-25285", url: "https://bugzilla.suse.com/1176485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25285", }, { cve: "CVE-2020-25668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25668", }, ], notes: [ { category: "general", text: "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25668", url: "https://www.suse.com/security/cve/CVE-2020-25668", }, { category: "external", summary: "SUSE Bug 1178123 for CVE-2020-25668", url: "https://bugzilla.suse.com/1178123", }, { category: "external", summary: "SUSE Bug 1178622 for CVE-2020-25668", url: "https://bugzilla.suse.com/1178622", }, { category: "external", summary: "SUSE Bug 1196914 for CVE-2020-25668", url: "https://bugzilla.suse.com/1196914", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25668", }, { cve: "CVE-2020-25669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25669", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25669", url: "https://www.suse.com/security/cve/CVE-2020-25669", }, { category: "external", summary: "SUSE Bug 1178182 for CVE-2020-25669", url: "https://bugzilla.suse.com/1178182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25669", }, { cve: "CVE-2020-27068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27068", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27068", url: "https://www.suse.com/security/cve/CVE-2020-27068", }, { category: "external", summary: "SUSE Bug 1180086 for CVE-2020-27068", url: "https://bugzilla.suse.com/1180086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-27068", }, { cve: "CVE-2020-27673", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27673", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27673", url: "https://www.suse.com/security/cve/CVE-2020-27673", }, { category: "external", summary: "SUSE Bug 1177411 for CVE-2020-27673", url: "https://bugzilla.suse.com/1177411", }, { category: "external", summary: "SUSE Bug 1184583 for CVE-2020-27673", url: "https://bugzilla.suse.com/1184583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-27673", }, { cve: "CVE-2020-27777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27777", }, ], notes: [ { category: "general", text: "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27777", url: "https://www.suse.com/security/cve/CVE-2020-27777", }, { category: "external", summary: "SUSE Bug 1179107 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179107", }, { category: "external", summary: "SUSE Bug 1179419 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179419", }, { category: "external", summary: "SUSE Bug 1200343 for CVE-2020-27777", url: "https://bugzilla.suse.com/1200343", }, { category: "external", summary: "SUSE Bug 1220060 for CVE-2020-27777", url: "https://bugzilla.suse.com/1220060", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-27777", }, { cve: "CVE-2020-27786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27786", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27786", url: "https://www.suse.com/security/cve/CVE-2020-27786", }, { category: "external", summary: "SUSE Bug 1179601 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179601", }, { category: "external", summary: "SUSE Bug 1179616 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-27786", }, { cve: "CVE-2020-27825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27825", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27825", url: "https://www.suse.com/security/cve/CVE-2020-27825", }, { category: "external", summary: "SUSE Bug 1179960 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179960", }, { category: "external", summary: "SUSE Bug 1179961 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179961", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-27825", }, { cve: "CVE-2020-28915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28915", }, ], notes: [ { category: "general", text: "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28915", url: "https://www.suse.com/security/cve/CVE-2020-28915", }, { category: "external", summary: "SUSE Bug 1178886 for CVE-2020-28915", url: "https://bugzilla.suse.com/1178886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-28915", }, { cve: "CVE-2020-28974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28974", }, ], notes: [ { category: "general", text: "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28974", url: "https://www.suse.com/security/cve/CVE-2020-28974", }, { category: "external", summary: "SUSE Bug 1178589 for CVE-2020-28974", url: "https://bugzilla.suse.com/1178589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-28974", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2021-3347", }, ], }
ghsa-7j6c-jrh9-mvqm
Vulnerability from github
Published
2022-05-13 01:22
Modified
2022-05-13 01:22
Severity ?
Details
In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.
{ affected: [], aliases: [ "CVE-2019-6133", ], database_specific: { cwe_ids: [ "CWE-362", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-01-11T14:29:00Z", severity: "MODERATE", }, details: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", id: "GHSA-7j6c-jrh9-mvqm", modified: "2022-05-13T01:22:35Z", published: "2022-05-13T01:22:35Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { type: "WEB", url: "https://usn.ubuntu.com/3934-2", }, { type: "WEB", url: "https://usn.ubuntu.com/3934-1", }, { type: "WEB", url: "https://usn.ubuntu.com/3910-2", }, { type: "WEB", url: "https://usn.ubuntu.com/3910-1", }, { type: "WEB", url: "https://usn.ubuntu.com/3908-2", }, { type: "WEB", url: "https://usn.ubuntu.com/3908-1", }, { type: "WEB", url: "https://usn.ubuntu.com/3903-2", }, { type: "WEB", url: "https://usn.ubuntu.com/3903-1", }, { type: "WEB", url: "https://usn.ubuntu.com/3901-2", }, { type: "WEB", url: "https://usn.ubuntu.com/3901-1", }, { type: "WEB", url: "https://support.f5.com/csp/article/K22715344", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { type: "WEB", url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { type: "WEB", url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { type: "WEB", url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { type: "WEB", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/106537", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
RHSA-2019:0420
Vulnerability from csaf_redhat
Published
2019-02-26 16:51
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0420", url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0420.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:41+00:00", generator: { date: "2024-11-22T12:36:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0420", initial_release_date: "2019-02-26T16:51:40+00:00", revision_history: [ { date: "2019-02-26T16:51:40+00:00", number: "1", summary: "Initial version", }, { date: "2019-02-26T16:51:40+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product_id: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-desktop-policy@0.96-11.el6_10.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.i686", product: { name: "polkit-0:0.96-11.el6_10.1.i686", product_id: "polkit-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.i686", product: { name: "polkit-devel-0:0.96-11.el6_10.1.i686", product_id: "polkit-devel-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.i686", product: { name: "polkit-docs-0:0.96-11.el6_10.1.i686", product_id: "polkit-docs-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.src", product: { name: "polkit-0:0.96-11.el6_10.1.src", product_id: "polkit-0:0.96-11.el6_10.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x", product_id: "polkit-docs-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x", product_id: "polkit-devel-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-0:0.96-11.el6_10.1.s390x", product_id: "polkit-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.s390", product: { name: "polkit-devel-0:0.96-11.el6_10.1.s390", product_id: "polkit-devel-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.s390", product: { name: "polkit-0:0.96-11.el6_10.1.s390", product_id: "polkit-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc", product_id: "polkit-devel-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-0:0.96-11.el6_10.1.ppc", product_id: "polkit-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-02-26T16:51:40+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0420", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019_2699
Vulnerability from csaf_redhat
Published
2019-09-12 10:49
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2699", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2699.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:53+00:00", generator: { date: "2024-11-22T12:36:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2699", initial_release_date: "2019-09-12T10:49:24+00:00", revision_history: [ { date: "2019-09-12T10:49:24+00:00", number: "1", summary: "Initial version", }, { date: "2019-09-12T10:49:24+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.i686", product: { name: "polkit-0:0.112-12.el7_4.1.i686", product_id: "polkit-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.i686", product: { name: "polkit-devel-0:0.112-12.el7_4.1.i686", product_id: "polkit-devel-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.src", product: { name: "polkit-0:0.112-12.el7_4.1.src", product_id: "polkit-0:0.112-12.el7_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-12.el7_4.1.noarch", product: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch", product_id: "polkit-docs-0:0.112-12.el7_4.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-12.el7_4.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-0:0.112-12.el7_4.1.s390x", product_id: "polkit-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x", product_id: "polkit-devel-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.s390", product: { name: "polkit-0:0.112-12.el7_4.1.s390", product_id: "polkit-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.s390", product: { name: "polkit-devel-0:0.112-12.el7_4.1.s390", product_id: "polkit-devel-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-0:0.112-12.el7_4.1.ppc", product_id: "polkit-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7Server-7.4.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-09-12T10:49:24+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2699", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019_0230
Vulnerability from csaf_redhat
Published
2019-01-31 18:35
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0230", url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0230.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:36+00:00", generator: { date: "2024-11-22T12:36:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0230", initial_release_date: "2019-01-31T18:35:42+00:00", revision_history: [ { date: "2019-01-31T18:35:42+00:00", number: "1", summary: "Initial version", }, { date: "2019-01-31T18:35:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-18.el7_6.1.noarch", product: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch", product_id: "polkit-docs-0:0.112-18.el7_6.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-18.el7_6.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.i686", product: { name: "polkit-devel-0:0.112-18.el7_6.1.i686", product_id: "polkit-devel-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.i686", product: { name: "polkit-0:0.112-18.el7_6.1.i686", product_id: "polkit-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.src", product: { name: "polkit-0:0.112-18.el7_6.1.src", product_id: "polkit-0:0.112-18.el7_6.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-0:0.112-18.el7_6.1.ppc", product_id: "polkit-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.s390", product: { name: "polkit-devel-0:0.112-18.el7_6.1.s390", product_id: "polkit-devel-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.s390", product: { name: "polkit-0:0.112-18.el7_6.1.s390", product_id: "polkit-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x", product_id: "polkit-devel-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-0:0.112-18.el7_6.1.s390x", product_id: "polkit-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=aarch64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=aarch64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Workstation-7.6.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-31T18:35:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0230", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019:0832
Vulnerability from csaf_redhat
Published
2019-04-23 12:58
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0832", url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0832.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:47+00:00", generator: { date: "2024-11-22T12:36:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0832", initial_release_date: "2019-04-23T12:58:37+00:00", revision_history: [ { date: "2019-04-23T12:58:37+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-23T12:58:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server AUS (v. 6.6)", product: { name: "Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_aus:6.6::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-7.el6_6.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-7.el6_6.1.i686", product: { name: "polkit-devel-0:0.96-7.el6_6.1.i686", product_id: "polkit-devel-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-7.el6_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.i686", product: { name: "polkit-0:0.96-7.el6_6.1.i686", product_id: "polkit-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product_id: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-7.el6_6.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.src", product: { name: "polkit-0:0.96-7.el6_6.1.src", product_id: "polkit-0:0.96-7.el6_6.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product: { name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product_id: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-desktop-policy@0.96-7.el6_6.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", }, product_reference: "polkit-0:0.96-7.el6_6.1.src", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-devel-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-devel-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-docs-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-23T12:58:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0832", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019:0420
Vulnerability from csaf_redhat
Published
2019-02-26 16:51
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0420", url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0420.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:41+00:00", generator: { date: "2024-11-22T12:36:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0420", initial_release_date: "2019-02-26T16:51:40+00:00", revision_history: [ { date: "2019-02-26T16:51:40+00:00", number: "1", summary: "Initial version", }, { date: "2019-02-26T16:51:40+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product_id: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-desktop-policy@0.96-11.el6_10.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.i686", product: { name: "polkit-0:0.96-11.el6_10.1.i686", product_id: "polkit-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.i686", product: { name: "polkit-devel-0:0.96-11.el6_10.1.i686", product_id: "polkit-devel-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.i686", product: { name: "polkit-docs-0:0.96-11.el6_10.1.i686", product_id: "polkit-docs-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.src", product: { name: "polkit-0:0.96-11.el6_10.1.src", product_id: "polkit-0:0.96-11.el6_10.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x", product_id: "polkit-docs-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x", product_id: "polkit-devel-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-0:0.96-11.el6_10.1.s390x", product_id: "polkit-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.s390", product: { name: "polkit-devel-0:0.96-11.el6_10.1.s390", product_id: "polkit-devel-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.s390", product: { name: "polkit-0:0.96-11.el6_10.1.s390", product_id: "polkit-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc", product_id: "polkit-devel-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-0:0.96-11.el6_10.1.ppc", product_id: "polkit-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-02-26T16:51:40+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0420", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019_0420
Vulnerability from csaf_redhat
Published
2019-02-26 16:51
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0420", url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0420.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:41+00:00", generator: { date: "2024-11-22T12:36:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0420", initial_release_date: "2019-02-26T16:51:40+00:00", revision_history: [ { date: "2019-02-26T16:51:40+00:00", number: "1", summary: "Initial version", }, { date: "2019-02-26T16:51:40+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product_id: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-desktop-policy@0.96-11.el6_10.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-docs-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product_id: "polkit-devel-0:0.96-11.el6_10.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.i686", product: { name: "polkit-0:0.96-11.el6_10.1.i686", product_id: "polkit-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.i686", product: { name: "polkit-devel-0:0.96-11.el6_10.1.i686", product_id: "polkit-devel-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.i686", product: { name: "polkit-docs-0:0.96-11.el6_10.1.i686", product_id: "polkit-docs-0:0.96-11.el6_10.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.src", product: { name: "polkit-0:0.96-11.el6_10.1.src", product_id: "polkit-0:0.96-11.el6_10.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x", product_id: "polkit-docs-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x", product_id: "polkit-devel-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-0:0.96-11.el6_10.1.s390x", product_id: "polkit-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.s390", product: { name: "polkit-devel-0:0.96-11.el6_10.1.s390", product_id: "polkit-devel-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.s390", product: { name: "polkit-0:0.96-11.el6_10.1.s390", product_id: "polkit-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-docs-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-devel-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc", product_id: "polkit-devel-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-11.el6_10.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-0:0.96-11.el6_10.1.ppc", product_id: "polkit-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-11.el6_10.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product_id: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-11.el6_10.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Client-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Server-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", }, product_reference: "polkit-0:0.96-11.el6_10.1.src", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-devel-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.i686", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.ppc64", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.s390x", relates_to_product_reference: "6Workstation-6.10.z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-11.el6_10.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", }, product_reference: "polkit-docs-0:0.96-11.el6_10.1.x86_64", relates_to_product_reference: "6Workstation-6.10.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-02-26T16:51:40+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0420", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Client-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Client-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6ComputeNode-optional-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6ComputeNode-optional-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Server-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Server-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.src", "6Workstation-6.10.z:polkit-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-debuginfo-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-desktop-policy-0:0.96-11.el6_10.1.noarch", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-devel-0:0.96-11.el6_10.1.x86_64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.i686", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.ppc64", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.s390x", "6Workstation-6.10.z:polkit-docs-0:0.96-11.el6_10.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019:2978
Vulnerability from csaf_redhat
Published
2019-10-08 10:05
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2978", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2978.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:58+00:00", generator: { date: "2024-11-22T12:36:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2978", initial_release_date: "2019-10-08T10:05:22+00:00", revision_history: [ { date: "2019-10-08T10:05:22+00:00", number: "1", summary: "Initial version", }, { date: "2019-10-08T10:05:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.i686", product: { name: "polkit-0:0.112-14.el7_5.1.i686", product_id: "polkit-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.i686", product: { name: "polkit-devel-0:0.112-14.el7_5.1.i686", product_id: "polkit-devel-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.src", product: { name: "polkit-0:0.112-14.el7_5.1.src", product_id: "polkit-0:0.112-14.el7_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-14.el7_5.1.noarch", product: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch", product_id: "polkit-docs-0:0.112-14.el7_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-14.el7_5.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-0:0.112-14.el7_5.1.s390x", product_id: "polkit-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x", product_id: "polkit-devel-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.s390", product: { name: "polkit-0:0.112-14.el7_5.1.s390", product_id: "polkit-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.s390", product: { name: "polkit-devel-0:0.112-14.el7_5.1.s390", product_id: "polkit-devel-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-0:0.112-14.el7_5.1.ppc", product_id: "polkit-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7Server-7.5.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-10-08T10:05:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019_0832
Vulnerability from csaf_redhat
Published
2019-04-23 12:58
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0832", url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0832.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:47+00:00", generator: { date: "2024-11-22T12:36:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0832", initial_release_date: "2019-04-23T12:58:37+00:00", revision_history: [ { date: "2019-04-23T12:58:37+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-23T12:58:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server AUS (v. 6.6)", product: { name: "Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_aus:6.6::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-7.el6_6.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-7.el6_6.1.i686", product: { name: "polkit-devel-0:0.96-7.el6_6.1.i686", product_id: "polkit-devel-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-7.el6_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.i686", product: { name: "polkit-0:0.96-7.el6_6.1.i686", product_id: "polkit-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product_id: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-7.el6_6.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.src", product: { name: "polkit-0:0.96-7.el6_6.1.src", product_id: "polkit-0:0.96-7.el6_6.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product: { name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product_id: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-desktop-policy@0.96-7.el6_6.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", }, product_reference: "polkit-0:0.96-7.el6_6.1.src", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-devel-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-devel-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-docs-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-23T12:58:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0832", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
RHSA-2019:2978
Vulnerability from csaf_redhat
Published
2019-10-08 10:05
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2978", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2978.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:58+00:00", generator: { date: "2024-11-22T12:36:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2978", initial_release_date: "2019-10-08T10:05:22+00:00", revision_history: [ { date: "2019-10-08T10:05:22+00:00", number: "1", summary: "Initial version", }, { date: "2019-10-08T10:05:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.i686", product: { name: "polkit-0:0.112-14.el7_5.1.i686", product_id: "polkit-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.i686", product: { name: "polkit-devel-0:0.112-14.el7_5.1.i686", product_id: "polkit-devel-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.src", product: { name: "polkit-0:0.112-14.el7_5.1.src", product_id: "polkit-0:0.112-14.el7_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-14.el7_5.1.noarch", product: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch", product_id: "polkit-docs-0:0.112-14.el7_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-14.el7_5.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-0:0.112-14.el7_5.1.s390x", product_id: "polkit-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x", product_id: "polkit-devel-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.s390", product: { name: "polkit-0:0.112-14.el7_5.1.s390", product_id: "polkit-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.s390", product: { name: "polkit-devel-0:0.112-14.el7_5.1.s390", product_id: "polkit-devel-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-0:0.112-14.el7_5.1.ppc", product_id: "polkit-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7Server-7.5.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-10-08T10:05:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
RHSA-2019:2699
Vulnerability from csaf_redhat
Published
2019-09-12 10:49
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2699", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2699.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:53+00:00", generator: { date: "2024-11-22T12:36:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2699", initial_release_date: "2019-09-12T10:49:24+00:00", revision_history: [ { date: "2019-09-12T10:49:24+00:00", number: "1", summary: "Initial version", }, { date: "2019-09-12T10:49:24+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.i686", product: { name: "polkit-0:0.112-12.el7_4.1.i686", product_id: "polkit-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.i686", product: { name: "polkit-devel-0:0.112-12.el7_4.1.i686", product_id: "polkit-devel-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.src", product: { name: "polkit-0:0.112-12.el7_4.1.src", product_id: "polkit-0:0.112-12.el7_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-12.el7_4.1.noarch", product: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch", product_id: "polkit-docs-0:0.112-12.el7_4.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-12.el7_4.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-0:0.112-12.el7_4.1.s390x", product_id: "polkit-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x", product_id: "polkit-devel-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.s390", product: { name: "polkit-0:0.112-12.el7_4.1.s390", product_id: "polkit-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.s390", product: { name: "polkit-devel-0:0.112-12.el7_4.1.s390", product_id: "polkit-devel-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-0:0.112-12.el7_4.1.ppc", product_id: "polkit-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7Server-7.4.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-09-12T10:49:24+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2699", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019:0230
Vulnerability from csaf_redhat
Published
2019-01-31 18:35
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0230", url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0230.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:36+00:00", generator: { date: "2024-11-22T12:36:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0230", initial_release_date: "2019-01-31T18:35:42+00:00", revision_history: [ { date: "2019-01-31T18:35:42+00:00", number: "1", summary: "Initial version", }, { date: "2019-01-31T18:35:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-18.el7_6.1.noarch", product: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch", product_id: "polkit-docs-0:0.112-18.el7_6.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-18.el7_6.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.i686", product: { name: "polkit-devel-0:0.112-18.el7_6.1.i686", product_id: "polkit-devel-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.i686", product: { name: "polkit-0:0.112-18.el7_6.1.i686", product_id: "polkit-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.src", product: { name: "polkit-0:0.112-18.el7_6.1.src", product_id: "polkit-0:0.112-18.el7_6.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-0:0.112-18.el7_6.1.ppc", product_id: "polkit-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.s390", product: { name: "polkit-devel-0:0.112-18.el7_6.1.s390", product_id: "polkit-devel-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.s390", product: { name: "polkit-0:0.112-18.el7_6.1.s390", product_id: "polkit-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x", product_id: "polkit-devel-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-0:0.112-18.el7_6.1.s390x", product_id: "polkit-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=aarch64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=aarch64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Workstation-7.6.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-31T18:35:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0230", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019:2699
Vulnerability from csaf_redhat
Published
2019-09-12 10:49
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2699", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2699.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:53+00:00", generator: { date: "2024-11-22T12:36:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2699", initial_release_date: "2019-09-12T10:49:24+00:00", revision_history: [ { date: "2019-09-12T10:49:24+00:00", number: "1", summary: "Initial version", }, { date: "2019-09-12T10:49:24+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 7.4)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.4::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product_id: "polkit-devel-0:0.112-12.el7_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.i686", product: { name: "polkit-0:0.112-12.el7_4.1.i686", product_id: "polkit-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.i686", product: { name: "polkit-devel-0:0.112-12.el7_4.1.i686", product_id: "polkit-devel-0:0.112-12.el7_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.src", product: { name: "polkit-0:0.112-12.el7_4.1.src", product_id: "polkit-0:0.112-12.el7_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-12.el7_4.1.noarch", product: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch", product_id: "polkit-docs-0:0.112-12.el7_4.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-12.el7_4.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-0:0.112-12.el7_4.1.s390x", product_id: "polkit-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x", product_id: "polkit-devel-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.s390", product: { name: "polkit-0:0.112-12.el7_4.1.s390", product_id: "polkit-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.s390", product: { name: "polkit-devel-0:0.112-12.el7_4.1.s390", product_id: "polkit-devel-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-0:0.112-12.el7_4.1.ppc", product_id: "polkit-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-12.el7_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-12.el7_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-12.el7_4.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", product_id: "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7ComputeNode-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", product_id: "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", }, product_reference: "polkit-0:0.112-12.el7_4.1.src", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.i686", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.ppc64le", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.s390x", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-12.el7_4.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", }, product_reference: "polkit-devel-0:0.112-12.el7_4.1.x86_64", relates_to_product_reference: "7Server-7.4.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-12.el7_4.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", product_id: "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", }, product_reference: "polkit-docs-0:0.112-12.el7_4.1.noarch", relates_to_product_reference: "7Server-7.4.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-09-12T10:49:24+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2699", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7ComputeNode-optional-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7ComputeNode-optional-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7ComputeNode-optional-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.src", "7Server-7.4.EUS:polkit-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-debuginfo-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.i686", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.ppc64le", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.s390x", "7Server-7.4.EUS:polkit-devel-0:0.112-12.el7_4.1.x86_64", "7Server-7.4.EUS:polkit-docs-0:0.112-12.el7_4.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
RHSA-2019:0230
Vulnerability from csaf_redhat
Published
2019-01-31 18:35
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Jan Rybar (freedesktop.org) for reporting this issue. Upstream acknowledges Jann Horn (Google Project Zero) as the original reporter.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0230", url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0230.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:36+00:00", generator: { date: "2024-11-22T12:36:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0230", initial_release_date: "2019-01-31T18:35:42+00:00", revision_history: [ { date: "2019-01-31T18:35:42+00:00", number: "1", summary: "Initial version", }, { date: "2019-01-31T18:35:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-18.el7_6.1.noarch", product: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch", product_id: "polkit-docs-0:0.112-18.el7_6.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-18.el7_6.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-devel-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.x86_64", product: { name: "polkit-0:0.112-18.el7_6.1.x86_64", product_id: "polkit-0:0.112-18.el7_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.i686", product: { name: "polkit-devel-0:0.112-18.el7_6.1.i686", product_id: "polkit-devel-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.i686", product: { name: "polkit-0:0.112-18.el7_6.1.i686", product_id: "polkit-0:0.112-18.el7_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.src", product: { name: "polkit-0:0.112-18.el7_6.1.src", product_id: "polkit-0:0.112-18.el7_6.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc", product: { name: "polkit-0:0.112-18.el7_6.1.ppc", product_id: "polkit-0:0.112-18.el7_6.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc64", product: { name: "polkit-0:0.112-18.el7_6.1.ppc64", product_id: "polkit-0:0.112-18.el7_6.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.ppc64le", product: { name: "polkit-0:0.112-18.el7_6.1.ppc64le", product_id: "polkit-0:0.112-18.el7_6.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.s390", product: { name: "polkit-devel-0:0.112-18.el7_6.1.s390", product_id: "polkit-devel-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.s390", product: { name: "polkit-0:0.112-18.el7_6.1.s390", product_id: "polkit-0:0.112-18.el7_6.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x", product_id: "polkit-devel-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.s390x", product: { name: "polkit-0:0.112-18.el7_6.1.s390x", product_id: "polkit-0:0.112-18.el7_6.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-18.el7_6.1?arch=aarch64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-devel-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-18.el7_6.1?arch=aarch64", }, }, }, { category: "product_version", name: "polkit-0:0.112-18.el7_6.1.aarch64", product: { name: "polkit-0:0.112-18.el7_6.1.aarch64", product_id: "polkit-0:0.112-18.el7_6.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-18.el7_6.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Client-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Client-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7ComputeNode-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Server-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Server-Alt-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", }, product_reference: "polkit-0:0.112-18.el7_6.1.src", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.aarch64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.i686", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.ppc64le", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.s390x", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-18.el7_6.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", }, product_reference: "polkit-devel-0:0.112-18.el7_6.1.x86_64", relates_to_product_reference: "7Workstation-7.6.Z", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-18.el7_6.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", }, product_reference: "polkit-docs-0:0.112-18.el7_6.1.noarch", relates_to_product_reference: "7Workstation-7.6.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-01-31T18:35:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0230", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Client-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Client-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Client-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7ComputeNode-optional-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7ComputeNode-optional-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7ComputeNode-optional-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Server-Alt-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Server-Alt-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Server-Alt-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.src", "7Workstation-7.6.Z:polkit-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-debuginfo-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.aarch64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.i686", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.ppc64le", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.s390x", "7Workstation-7.6.Z:polkit-devel-0:0.112-18.el7_6.1.x86_64", "7Workstation-7.6.Z:polkit-docs-0:0.112-18.el7_6.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
rhsa-2019_2978
Vulnerability from csaf_redhat
Published
2019-10-08 10:05
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2978", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2978.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:58+00:00", generator: { date: "2024-11-22T12:36:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2978", initial_release_date: "2019-10-08T10:05:22+00:00", revision_history: [ { date: "2019-10-08T10:05:22+00:00", number: "1", summary: "Initial version", }, { date: "2019-10-08T10:05:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 7.5)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:7.5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product_id: "polkit-devel-0:0.112-14.el7_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.i686", product: { name: "polkit-0:0.112-14.el7_5.1.i686", product_id: "polkit-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.i686", product: { name: "polkit-devel-0:0.112-14.el7_5.1.i686", product_id: "polkit-devel-0:0.112-14.el7_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.src", product: { name: "polkit-0:0.112-14.el7_5.1.src", product_id: "polkit-0:0.112-14.el7_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-docs-0:0.112-14.el7_5.1.noarch", product: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch", product_id: "polkit-docs-0:0.112-14.el7_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.112-14.el7_5.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-0:0.112-14.el7_5.1.s390x", product_id: "polkit-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x", product_id: "polkit-devel-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=s390x", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.s390", product: { name: "polkit-0:0.112-14.el7_5.1.s390", product_id: "polkit-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.s390", product: { name: "polkit-devel-0:0.112-14.el7_5.1.s390", product_id: "polkit-devel-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=s390", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-0:0.112-14.el7_5.1.ppc", product_id: "polkit-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "polkit-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.112-14.el7_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.112-14.el7_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product_id: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.112-14.el7_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", product_id: "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7ComputeNode-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", product_id: "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", }, product_reference: "polkit-0:0.112-14.el7_5.1.src", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.i686", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.ppc64le", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.s390x", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.112-14.el7_5.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", }, product_reference: "polkit-devel-0:0.112-14.el7_5.1.x86_64", relates_to_product_reference: "7Server-7.5.EUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.112-14.el7_5.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", product_id: "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", }, product_reference: "polkit-docs-0:0.112-14.el7_5.1.noarch", relates_to_product_reference: "7Server-7.5.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-10-08T10:05:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7ComputeNode-optional-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7ComputeNode-optional-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7ComputeNode-optional-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.src", "7Server-7.5.EUS:polkit-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-debuginfo-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.i686", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.ppc64le", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.s390x", "7Server-7.5.EUS:polkit-devel-0:0.112-14.el7_5.1.x86_64", "7Server-7.5.EUS:polkit-docs-0:0.112-14.el7_5.1.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
RHSA-2019:0832
Vulnerability from csaf_redhat
Published
2019-04-23 12:58
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: polkit security update
Notes
Topic
An update for polkit is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
Security Fix(es):
* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for polkit is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.\n\nSecurity Fix(es):\n\n* polkit: Temporary auth hijacking via PID reuse and non-atomic fork (CVE-2019-6133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0832", url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0832.json", }, ], title: "Red Hat Security Advisory: polkit security update", tracking: { current_release_date: "2024-11-22T12:36:47+00:00", generator: { date: "2024-11-22T12:36:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0832", initial_release_date: "2019-04-23T12:58:37+00:00", revision_history: [ { date: "2019-04-23T12:58:37+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-23T12:58:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:36:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server AUS (v. 6.6)", product: { name: "Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_aus:6.6::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-devel-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-docs-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-docs@0.96-7.el6_6.1?arch=x86_64", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product_id: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-7.el6_6.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "polkit-devel-0:0.96-7.el6_6.1.i686", product: { name: "polkit-devel-0:0.96-7.el6_6.1.i686", product_id: "polkit-devel-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-devel@0.96-7.el6_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.i686", product: { name: "polkit-0:0.96-7.el6_6.1.i686", product_id: "polkit-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=i686", }, }, }, { category: "product_version", name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product_id: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-debuginfo@0.96-7.el6_6.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "polkit-0:0.96-7.el6_6.1.src", product: { name: "polkit-0:0.96-7.el6_6.1.src", product_id: "polkit-0:0.96-7.el6_6.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/polkit@0.96-7.el6_6.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product: { name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product_id: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/polkit-desktop-policy@0.96-7.el6_6.1?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", }, product_reference: "polkit-0:0.96-7.el6_6.1.src", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-debuginfo-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", }, product_reference: "polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-7.el6_6.1.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", }, product_reference: "polkit-devel-0:0.96-7.el6_6.1.i686", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-devel-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, { category: "default_component_of", full_product_name: { name: "polkit-docs-0:0.96-7.el6_6.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", product_id: "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", }, product_reference: "polkit-docs-0:0.96-7.el6_6.1.x86_64", relates_to_product_reference: "6Server-6.6.AUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jan Rybar", ], organization: "freedesktop.org", }, { names: [ "Jann Horn", ], organization: "Google Project Zero", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-6133", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2019-01-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664212", }, ], notes: [ { category: "description", text: "A vulnerability was found in polkit. When authentication is performed by a non-root user to perform an administrative task, the authentication is temporarily cached in such a way that a local attacker could impersonate the authorized process, thus gaining access to elevated privileges.", title: "Vulnerability description", }, { category: "summary", text: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "RHBZ#1664212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-6133", url: "https://www.cve.org/CVERecord?id=CVE-2019-6133", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-6133", }, { category: "external", summary: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-23T12:58:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0832", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.src", "6Server-6.6.AUS:polkit-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-debuginfo-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-desktop-policy-0:0.96-7.el6_6.1.noarch", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.i686", "6Server-6.6.AUS:polkit-devel-0:0.96-7.el6_6.1.x86_64", "6Server-6.6.AUS:polkit-docs-0:0.96-7.el6_6.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "polkit: Temporary auth hijacking via PID reuse and non-atomic fork", }, ], }
fkie_cve-2019-6133
Vulnerability from fkie_nvd
Published
2019-01-11 14:29
Modified
2024-11-21 04:46
Severity ?
Summary
In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
polkit_project | polkit | 0.115 | |
debian | debian_linux | 8.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server_aus | 6.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:polkit_project:polkit:0.115:*:*:*:*:*:*:*", matchCriteriaId: "94D3160D-6DB5-46D3-8A98-010D2095587A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "B353CE99-D57C-465B-AAB0-73EF581127D1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", matchCriteriaId: "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", matchCriteriaId: "9BBCD86A-E6C7-4444-9D74-F861084090F0", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", matchCriteriaId: "16E6D998-B41D-4B49-9E00-8336D2E40A4A", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", matchCriteriaId: "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", matchCriteriaId: "8D305F7A-D159-4716-AB26-5E38BB5CD991", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", matchCriteriaId: "B5A6F2F3-4894-4392-8296-3B8DD2679084", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", matchCriteriaId: "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", matchCriteriaId: "07C312A0-CD2C-4B9C-B064-6409B25C278F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", }, { lang: "es", value: "En PolicyKit (también conocido como polkit) 0.115, el mecanismo de protección \"start time\" puede omitirse debido a que fork() no es atómico y, por lo tanto, las decisiones de autorización se cachean incorrectamente. Esto está relacionado con la falta de comprobación de uid en polkitbackend/polkitbackendinteractiveauthority.c.", }, ], id: "CVE-2019-6133", lastModified: "2024-11-21T04:46:00.397", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 0.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-01-11T14:29:00.390", references: [ { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106537", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { source: "cve@mitre.org", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { source: "cve@mitre.org", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Mailing List", "Third Party Advisory", ], url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { source: "cve@mitre.org", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { source: "cve@mitre.org", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://support.f5.com/csp/article/K22715344", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3901-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3901-2/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3903-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3903-2/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3908-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3908-2/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3910-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3910-2/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3934-1/", }, { source: "cve@mitre.org", url: "https://usn.ubuntu.com/3934-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106537", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Mailing List", "Third Party Advisory", ], url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://support.f5.com/csp/article/K22715344", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3901-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3901-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3903-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3903-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3908-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3908-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3910-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3910-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3934-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/3934-2/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-362", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2019-6133
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-6133", description: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", id: "GSD-2019-6133", references: [ "https://www.suse.com/security/cve/CVE-2019-6133.html", "https://access.redhat.com/errata/RHSA-2019:2978", "https://access.redhat.com/errata/RHSA-2019:2699", "https://access.redhat.com/errata/RHSA-2019:0832", "https://access.redhat.com/errata/RHSA-2019:0420", "https://access.redhat.com/errata/RHSA-2019:0230", "https://ubuntu.com/security/CVE-2019-6133", "https://security.archlinux.org/CVE-2019-6133", "https://linux.oracle.com/cve/CVE-2019-6133.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-6133", ], details: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", id: "GSD-2019-6133", modified: "2023-12-13T01:23:49.099541Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-6133", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", refsource: "MISC", url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { name: "USN-3903-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3903-2/", }, { name: "RHSA-2019:0230", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { name: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", refsource: "MISC", url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { name: "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { name: "USN-3910-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3910-1/", }, { name: "USN-3901-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3901-2/", }, { name: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", refsource: "MISC", url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { name: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", refsource: "MISC", url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { name: "USN-3910-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3910-2/", }, { name: "RHSA-2019:0420", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { name: "USN-3908-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3908-2/", }, { name: "USN-3901-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3901-1/", }, { name: "USN-3903-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3903-1/", }, { name: "106537", refsource: "BID", url: "http://www.securityfocus.com/bid/106537", }, { name: "USN-3908-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3908-1/", }, { name: "https://support.f5.com/csp/article/K22715344", refsource: "CONFIRM", url: "https://support.f5.com/csp/article/K22715344", }, { name: "USN-3934-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3934-1/", }, { name: "RHSA-2019:0832", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { name: "openSUSE-SU-2019:1914", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { name: "USN-3934-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3934-2/", }, { name: "RHSA-2019:2699", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { name: "RHSA-2019:2978", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:polkit_project:polkit:0.115:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-6133", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-362", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19", }, { name: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81", }, { name: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf", }, { name: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", refsource: "MISC", tags: [ "Issue Tracking", "Mailing List", "Third Party Advisory", ], url: "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692", }, { name: "106537", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106537", }, { name: "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html", }, { name: "RHSA-2019:0230", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0230", }, { name: "RHSA-2019:0420", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0420", }, { name: "USN-3901-2", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3901-2/", }, { name: "USN-3901-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3901-1/", }, { name: "USN-3903-2", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3903-2/", }, { name: "USN-3903-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3903-1/", }, { name: "USN-3908-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3908-1/", }, { name: "USN-3908-2", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3908-2/", }, { name: "USN-3910-2", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3910-2/", }, { name: "USN-3910-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3910-1/", }, { name: "https://support.f5.com/csp/article/K22715344", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://support.f5.com/csp/article/K22715344", }, { name: "USN-3934-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3934-1/", }, { name: "RHSA-2019:0832", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0832", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update", refsource: "MLIST", tags: [], url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html", }, { name: "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update", refsource: "MLIST", tags: [], url: "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html", }, { name: "openSUSE-SU-2019:1914", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html", }, { name: "USN-3934-2", refsource: "UBUNTU", tags: [], url: "https://usn.ubuntu.com/3934-2/", }, { name: "RHSA-2019:2699", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2019:2699", }, { name: "RHSA-2019:2978", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2019:2978", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.4, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 0.8, impactScore: 5.9, }, }, lastModifiedDate: "2020-08-24T17:37Z", publishedDate: "2019-01-11T14:29Z", }, }, }
opensuse-su-2019:1914-1
Vulnerability from csaf_opensuse
Published
2019-08-15 09:48
Modified
2019-08-15 09:48
Summary
Security update for polkit
Notes
Title of the patch
Security update for polkit
Description of the patch
This update for polkit fixes the following issues:
Security issue fixed:
- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass
uid checking in the interactive backend (bsc#1121826).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1914
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for polkit", title: "Title of the patch", }, { category: "description", text: "This update for polkit fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-6133: Fixed improper caching of auth decisions, which could bypass \n uid checking in the interactive backend (bsc#1121826).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1914", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1914-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1914-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WACL7CXBMNAPN66ZQLNZWBJ426BKAHKC/#WACL7CXBMNAPN66ZQLNZWBJ426BKAHKC", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1914-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WACL7CXBMNAPN66ZQLNZWBJ426BKAHKC/#WACL7CXBMNAPN66ZQLNZWBJ426BKAHKC", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, ], title: "Security update for polkit", tracking: { current_release_date: "2019-08-15T09:48:52Z", generator: { date: "2019-08-15T09:48:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1914-1", initial_release_date: "2019-08-15T09:48:52Z", revision_history: [ { date: "2019-08-15T09:48:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpolkit0-0.114-lp151.5.3.1.i586", product: { name: "libpolkit0-0.114-lp151.5.3.1.i586", product_id: "libpolkit0-0.114-lp151.5.3.1.i586", }, }, { category: "product_version", name: "polkit-0.114-lp151.5.3.1.i586", product: { name: "polkit-0.114-lp151.5.3.1.i586", product_id: "polkit-0.114-lp151.5.3.1.i586", }, }, { category: "product_version", name: "polkit-devel-0.114-lp151.5.3.1.i586", product: { name: "polkit-devel-0.114-lp151.5.3.1.i586", product_id: "polkit-devel-0.114-lp151.5.3.1.i586", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", product: { name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", product_id: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "polkit-doc-0.114-lp151.5.3.1.noarch", product: { name: "polkit-doc-0.114-lp151.5.3.1.noarch", product_id: "polkit-doc-0.114-lp151.5.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libpolkit0-0.114-lp151.5.3.1.x86_64", product: { name: "libpolkit0-0.114-lp151.5.3.1.x86_64", product_id: "libpolkit0-0.114-lp151.5.3.1.x86_64", }, }, { category: "product_version", name: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", product: { name: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", product_id: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", }, }, { category: "product_version", name: "polkit-0.114-lp151.5.3.1.x86_64", product: { name: "polkit-0.114-lp151.5.3.1.x86_64", product_id: "polkit-0.114-lp151.5.3.1.x86_64", }, }, { category: "product_version", name: "polkit-devel-0.114-lp151.5.3.1.x86_64", product: { name: "polkit-devel-0.114-lp151.5.3.1.x86_64", product_id: "polkit-devel-0.114-lp151.5.3.1.x86_64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", product: { name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", product_id: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.i586", }, product_reference: "libpolkit0-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.x86_64", }, product_reference: "libpolkit0-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", }, product_reference: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.i586", }, product_reference: "polkit-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.x86_64", }, product_reference: "polkit-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.i586", }, product_reference: "polkit-devel-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.x86_64", }, product_reference: "polkit-devel-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "polkit-doc-0.114-lp151.5.3.1.noarch as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:polkit-doc-0.114-lp151.5.3.1.noarch", }, product_reference: "polkit-doc-0.114-lp151.5.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.i586", }, product_reference: "libpolkit0-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.x86_64", }, product_reference: "libpolkit0-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", }, product_reference: "libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.i586", }, product_reference: "polkit-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "polkit-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.x86_64", }, product_reference: "polkit-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.i586", }, product_reference: "polkit-devel-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.x86_64", }, product_reference: "polkit-devel-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "polkit-doc-0.114-lp151.5.3.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:polkit-doc-0.114-lp151.5.3.1.noarch", }, product_reference: "polkit-doc-0.114-lp151.5.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-doc-0.114-lp151.5.3.1.noarch", "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-doc-0.114-lp151.5.3.1.noarch", "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-doc-0.114-lp151.5.3.1.noarch", "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-doc-0.114-lp151.5.3.1.noarch", "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:libpolkit0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:polkit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:polkit-devel-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.0:polkit-doc-0.114-lp151.5.3.1.noarch", "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.0:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:libpolkit0-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:libpolkit0-32bit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:polkit-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:polkit-devel-0.114-lp151.5.3.1.x86_64", "openSUSE Leap 15.1:polkit-doc-0.114-lp151.5.3.1.noarch", "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.i586", "openSUSE Leap 15.1:typelib-1_0-Polkit-1_0-0.114-lp151.5.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-08-15T09:48:52Z", details: "moderate", }, ], title: "CVE-2019-6133", }, ], }
opensuse-su-2024:11180-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libpolkit0-0.118-7.2 on GA media
Notes
Title of the patch
libpolkit0-0.118-7.2 on GA media
Description of the patch
These are all security issues fixed in the libpolkit0-0.118-7.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11180
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libpolkit0-0.118-7.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libpolkit0-0.118-7.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11180", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11180-1.json", }, { category: "self", summary: "SUSE CVE CVE-2018-1116 page", url: "https://www.suse.com/security/cve/CVE-2018-1116/", }, { category: "self", summary: "SUSE CVE CVE-2018-19788 page", url: "https://www.suse.com/security/cve/CVE-2018-19788/", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, { category: "self", summary: "SUSE CVE CVE-2021-3560 page", url: "https://www.suse.com/security/cve/CVE-2021-3560/", }, ], title: "libpolkit0-0.118-7.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11180-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libpolkit0-0.118-7.2.aarch64", product: { name: "libpolkit0-0.118-7.2.aarch64", product_id: "libpolkit0-0.118-7.2.aarch64", }, }, { category: "product_version", name: "libpolkit0-32bit-0.118-7.2.aarch64", product: { name: "libpolkit0-32bit-0.118-7.2.aarch64", product_id: "libpolkit0-32bit-0.118-7.2.aarch64", }, }, { category: "product_version", name: "polkit-0.118-7.2.aarch64", product: { name: "polkit-0.118-7.2.aarch64", product_id: "polkit-0.118-7.2.aarch64", }, }, { category: "product_version", name: "polkit-devel-0.118-7.2.aarch64", product: { name: "polkit-devel-0.118-7.2.aarch64", product_id: "polkit-devel-0.118-7.2.aarch64", }, }, { category: "product_version", name: "polkit-doc-0.118-7.2.aarch64", product: { name: "polkit-doc-0.118-7.2.aarch64", product_id: "polkit-doc-0.118-7.2.aarch64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", product: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", product_id: "typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libpolkit0-0.118-7.2.ppc64le", product: { name: "libpolkit0-0.118-7.2.ppc64le", product_id: "libpolkit0-0.118-7.2.ppc64le", }, }, { category: "product_version", name: "libpolkit0-32bit-0.118-7.2.ppc64le", product: { name: "libpolkit0-32bit-0.118-7.2.ppc64le", product_id: "libpolkit0-32bit-0.118-7.2.ppc64le", }, }, { category: "product_version", name: "polkit-0.118-7.2.ppc64le", product: { name: "polkit-0.118-7.2.ppc64le", product_id: "polkit-0.118-7.2.ppc64le", }, }, { category: "product_version", name: "polkit-devel-0.118-7.2.ppc64le", product: { name: "polkit-devel-0.118-7.2.ppc64le", product_id: "polkit-devel-0.118-7.2.ppc64le", }, }, { category: "product_version", name: "polkit-doc-0.118-7.2.ppc64le", product: { name: "polkit-doc-0.118-7.2.ppc64le", product_id: "polkit-doc-0.118-7.2.ppc64le", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", product: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", product_id: "typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libpolkit0-0.118-7.2.s390x", product: { name: "libpolkit0-0.118-7.2.s390x", product_id: "libpolkit0-0.118-7.2.s390x", }, }, { category: "product_version", name: "libpolkit0-32bit-0.118-7.2.s390x", product: { name: "libpolkit0-32bit-0.118-7.2.s390x", product_id: "libpolkit0-32bit-0.118-7.2.s390x", }, }, { category: "product_version", name: "polkit-0.118-7.2.s390x", product: { name: "polkit-0.118-7.2.s390x", product_id: "polkit-0.118-7.2.s390x", }, }, { category: "product_version", name: "polkit-devel-0.118-7.2.s390x", product: { name: "polkit-devel-0.118-7.2.s390x", product_id: "polkit-devel-0.118-7.2.s390x", }, }, { category: "product_version", name: "polkit-doc-0.118-7.2.s390x", product: { name: "polkit-doc-0.118-7.2.s390x", product_id: "polkit-doc-0.118-7.2.s390x", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.118-7.2.s390x", product: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.s390x", product_id: "typelib-1_0-Polkit-1_0-0.118-7.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libpolkit0-0.118-7.2.x86_64", product: { name: "libpolkit0-0.118-7.2.x86_64", product_id: "libpolkit0-0.118-7.2.x86_64", }, }, { category: "product_version", name: "libpolkit0-32bit-0.118-7.2.x86_64", product: { name: "libpolkit0-32bit-0.118-7.2.x86_64", product_id: "libpolkit0-32bit-0.118-7.2.x86_64", }, }, { category: "product_version", name: "polkit-0.118-7.2.x86_64", product: { name: "polkit-0.118-7.2.x86_64", product_id: "polkit-0.118-7.2.x86_64", }, }, { category: "product_version", name: "polkit-devel-0.118-7.2.x86_64", product: { name: "polkit-devel-0.118-7.2.x86_64", product_id: "polkit-devel-0.118-7.2.x86_64", }, }, { category: "product_version", name: "polkit-doc-0.118-7.2.x86_64", product: { name: "polkit-doc-0.118-7.2.x86_64", product_id: "polkit-doc-0.118-7.2.x86_64", }, }, { category: "product_version", name: "typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", product: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", product_id: "typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libpolkit0-0.118-7.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", }, product_reference: "libpolkit0-0.118-7.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.118-7.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", }, product_reference: "libpolkit0-0.118-7.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.118-7.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", }, product_reference: "libpolkit0-0.118-7.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-0.118-7.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", }, product_reference: "libpolkit0-0.118-7.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.118-7.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", }, product_reference: "libpolkit0-32bit-0.118-7.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.118-7.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", }, product_reference: "libpolkit0-32bit-0.118-7.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.118-7.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", }, product_reference: "libpolkit0-32bit-0.118-7.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpolkit0-32bit-0.118-7.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", }, product_reference: "libpolkit0-32bit-0.118-7.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-0.118-7.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", }, product_reference: "polkit-0.118-7.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-0.118-7.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", }, product_reference: "polkit-0.118-7.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-0.118-7.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", }, product_reference: "polkit-0.118-7.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-0.118-7.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", }, product_reference: "polkit-0.118-7.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.118-7.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", }, product_reference: "polkit-devel-0.118-7.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.118-7.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", }, product_reference: "polkit-devel-0.118-7.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.118-7.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", }, product_reference: "polkit-devel-0.118-7.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-devel-0.118-7.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", }, product_reference: "polkit-devel-0.118-7.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-doc-0.118-7.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", }, product_reference: "polkit-doc-0.118-7.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-doc-0.118-7.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", }, product_reference: "polkit-doc-0.118-7.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-doc-0.118-7.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", }, product_reference: "polkit-doc-0.118-7.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "polkit-doc-0.118-7.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", }, product_reference: "polkit-doc-0.118-7.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", }, product_reference: "typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", }, product_reference: "typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", }, product_reference: "typelib-1_0-Polkit-1_0-0.118-7.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "typelib-1_0-Polkit-1_0-0.118-7.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", }, product_reference: "typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1116", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1116", }, ], notes: [ { category: "general", text: "A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1116", url: "https://www.suse.com/security/cve/CVE-2018-1116", }, { category: "external", summary: "SUSE Bug 1099031 for CVE-2018-1116", url: "https://bugzilla.suse.com/1099031", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2018-1116", }, { cve: "CVE-2018-19788", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19788", }, ], notes: [ { category: "general", text: "A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greater than INT_MAX to successfully execute any systemctl command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-19788", url: "https://www.suse.com/security/cve/CVE-2018-19788", }, { category: "external", summary: "SUSE Bug 1118274 for CVE-2018-19788", url: "https://bugzilla.suse.com/1118274", }, { category: "external", summary: "SUSE Bug 1118277 for CVE-2018-19788", url: "https://bugzilla.suse.com/1118277", }, { category: "external", summary: "SUSE Bug 1119056 for CVE-2018-19788", url: "https://bugzilla.suse.com/1119056", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2018-19788", url: "https://bugzilla.suse.com/1126909", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-19788", }, { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6133", }, { cve: "CVE-2021-3560", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3560", }, ], notes: [ { category: "general", text: "It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3560", url: "https://www.suse.com/security/cve/CVE-2021-3560", }, { category: "external", summary: "SUSE Bug 1186497 for CVE-2021-3560", url: "https://bugzilla.suse.com/1186497", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libpolkit0-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-0.118-7.2.x86_64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.aarch64", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.s390x", "openSUSE Tumbleweed:libpolkit0-32bit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-devel-0.118-7.2.x86_64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.aarch64", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.ppc64le", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.s390x", "openSUSE Tumbleweed:polkit-doc-0.118-7.2.x86_64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.aarch64", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.ppc64le", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.s390x", "openSUSE Tumbleweed:typelib-1_0-Polkit-1_0-0.118-7.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-3560", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.